UCF STIG Viewer Logo

The IDPS must employ FIPS-validated cryptography to protect unclassified information.


Overview

Finding ID Version Rule ID IA Controls Severity
V-34735 SRG-NET-000220-IDPS-00158 SV-45635r1_rule Medium
Description
Cryptography is only as strong as the encryption modules/algorithms that are employed to encrypt the data. Use of weak or untested encryption algorithms undermines the purposes of utilizing encryption to protect data. Hence, it is imperative that transmission of data requiring privacy use FIPS-validated cryptography. The most common vulnerabilities with cryptographic modules are those associated with poor implementation. FIPS validation provides assurance that the relevant cryptography has been implemented correctly. This requirement applies where cryptography is required by the data owner or organizational policy to protect data in transit to or from the IDPS components or to protect data in storage on the IDPS components.
STIG Date
Intrusion Detection and Prevention Systems (IDPS) Security Requirements Guide 2012-11-19

Details

Check Text ( C-43001r1_chk )
Verify any cryptographic modules used to protect information in transit to and from IDPS components or data in storage on IDPS components are on the NIST Cryptographic Algorithm Validation Program (CAVP) product lists.

If FIPS-validated cryptography is not used to protect unclassified information while in transit or in storage, this is a finding.
Fix Text (F-39033r1_fix)
Install a FIPS-validated cryptography to protect unclassified information while in transit or in storage as required by the data owner or organizational policy.