UCF STIG Viewer Logo

The network element must provide the means to indicate the security status of child subspaces and (if the child supports secure resolution services) enable verification of a chain of trust among parent and child domains when operating as part of a distribution.


Overview

Finding ID Version Rule ID IA Controls Severity
V-34653 SRG-NET-000300-IDPS-NA SV-45528r1_rule Low
Description
This control enables remote clients to obtain origin authentication and integrity verification assurances for the host/service name to network address resolution information obtained through the service. A domain name system (DNS) server is an example of an information system that provides name/address resolution service. Digital signatures and cryptographic keys are examples of additional artifacts. DNS resource records are examples of authoritative data. Network elements using technologies other than the DNS to map between host/service names and network addresses provide other methods of assuring the authenticity and integrity of response data. The DNS security controls are consistent with, and referenced from, OMB Memorandum 08-23. This requirement is a function of the DNS and is not applicable to the IDPS.
STIG Date
Intrusion Detection and Prevention Systems (IDPS) Security Requirements Guide 2012-11-19

Details

Check Text ( C-42877r1_chk )
This requirement is NA for IDPS. No fix required.
Fix Text (F-38925r1_fix)
This requirement is NA for IDPS. No fix required.