UCF STIG Viewer Logo

The IDPS must protect against or limit the effects of known types of Denial of Service (DoS) attacks by employing signatures.


Overview

Finding ID Version Rule ID IA Controls Severity
V-55349 SRG-NET-000362-IDPS-00198 SV-69595r1_rule Medium
Description
If the network does not provide safeguards against DoS attack, network resources will be unavailable to users. Installation of IDPS detection and prevention components (i.e., sensors) at key boundaries in the architecture mitigates the risk of DoS attacks. These attacks can be detected by matching observed communications traffic with patterns of known attacks and monitoring for anomalies in traffic volume, type, or protocol usage. Detection components that use signatures can detect known attacks by using known attack signatures. Signatures are usually obtained from and updated by the IDPS component vendor. These attacks include SYN-flood, ICMP-flood, and Land Attacks. This requirement applies to the communications traffic functionality of the IDPS as it pertains to handling communications traffic, rather than to the IDPS device itself.
STIG Date
Intrusion Detection and Prevention Systems (IDPS) Security Requirements Guide 2020-06-12

Details

Check Text ( C-55971r1_chk )
Verify the IDPS protects against or limits the effects of known types of DoS attacks by employing signatures.

If the device does not protect against or limit the effects of known types of DoS attacks by employing signatures, this is a finding.
Fix Text (F-60215r1_fix)
Configure the IDPS to protect against or limit the effects of known types of DoS attacks by employing signatures.