UCF STIG Viewer Logo

SharePoint must use cryptography to protect the integrity of the remote access session.


Overview

Finding ID Version Rule ID IA Controls Severity
V-223241 SP13-00-000020 SV-223241r612235_rule High
Description
Remote access is any access to an organizational information system by a user (or an information system) communicating through an external, non-organization-controlled network (e.g., the Internet). Examples of remote access methods include dial-up, broadband, and wireless. Remote network access is accomplished by leveraging common communication protocols and establishing a remote connection. These connections will typically occur over the public Internet, the Public Switched Telephone Network (PSTN), or sometimes both. Since neither of these Internetworking mechanisms are private nor secure, if cryptography is not used, then the session data traversing the remote connection could be intercepted and potentially modified. Cryptography provides a means to secure the remote connection to prevent unauthorized access to the data traversing the remote access connection, thereby providing a degree of integrity. The encryption strength of a mechanism is selected based on the security categorization of the information traversing the remote connection.
STIG Date
Microsoft SharePoint 2013 Security Technical Implementation Guide 2022-03-04

Details

Check Text ( C-24914r430783_chk )
Review the SharePoint server configuration to ensure cryptography is being used to protect the integrity of the remote access session.

Navigate to Central Administration.

Under “System Settings”, click “Configure Alternate Access mappings”.

Review the “Public URL for zone” column values. If any URL does not begin with “https”, this is a finding.
Fix Text (F-24902r430784_fix)
Configure the SharePoint server configuration to use cryptography to protect the integrity of the remote access session.

Open IIS Manager.

In the Connections pane, expand "Sites".

Click the "Web Application" site.

In the Actions pane, click "Bindings".

In the Site Bindings window, click "Add".

In the Add Site Binding window, change "Type" to "https", and select the site's SSL certificate. Click "OK".

Remove all bindings that do not use https.

Click "Close".