UCF STIG Viewer Logo

Applications providing remote access must have capabilities that allow all remote access to be routed through managed access control points.


Overview

Finding ID Version Rule ID IA Controls Severity
V-36387 SRG-APP-017-NA SV-47791r1_rule Medium
Description
Remote network access is accomplished by leveraging common communication protocols and establishing a remote connection. These connections will occur over the public Internet. Remote access is any access to an organizational information system by a user (or an information system) communicating through an external, non-organization-controlled network (e.g., the Internet). Examples of remote access methods include dial-up, broadband, and wireless. Automated monitoring of remote access sessions allows organizations to audit user activities on a variety of information system components (e.g., servers, workstations, notebook/laptop computers) and to ensure compliance with remote access policy. Remote access applications such as those providing remote access to network devices and information systems and are individually configured with no monitoring or automation capabilities increase risk and makes remote user access management difficult at best. Applications providing remote access capability need to provide the ability to automatically monitor and control remote user sessions. This includes the capability to directly trigger actions based on user activity or pass information and or data to a separate application or entity that can then perform automated tasks based on the information. Rationale for non-applicability: The MDM server application is not directly administered remotely.
STIG Date
Mobile Device Manager Security Requirements Guide 2013-01-24

Details

Check Text ( C-44629r1_chk )
This requirement is NA for the MDM server SRG.
Fix Text (F-40919r1_fix)
The requirement is NA. No fix is required.