UCF STIG Viewer Logo

The network element must produce, control, and distribute symmetric and asymmetric cryptographic keys using NSA-approved key management technology and processes.


Overview

Finding ID Version Rule ID IA Controls Severity
V-34731 SRG-NET-000216-IDPS-NA SV-45630r1_rule Low
Description
The most secure algorithm is rendered useless if the keys cannot be kept secured. Left unprotected keys are vulnerable to duplication or modification. Duplication enables an attacker to copy a key to be used for access to the service and to steal information. An attacker may be able to modify or corrupt a key to cause a Denial of Service. Key management is the process of generating and securely distributing keys used in the encryption process. This process includes a key management policy which includes key generation, distribution, storage, usage, lifetime duration, and destruction. Key management and establishment can be performed using manual procedures or automated mechanisms with supporting manual procedures. In addition to being required for the effective operation of a cryptographic mechanism, effective cryptographic key management provides protection to maintain the availability of the information in the event of the loss of cryptographic keys by users. Key management is not a function of the IDPS.
STIG Date
Intrusion Detection and Prevention Systems (IDPS) Security Requirements Guide 2012-11-19

Details

Check Text ( C-42996r1_chk )
This requirement is NA for IDPS. No fix required.
Fix Text (F-39028r1_fix)
This requirement is NA for IDPS. No fix required.