UCF STIG Viewer Logo

The network device must use approved cryptography to protect the integrity of remote access sessions.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000063-NDM-000043 SRG-NET-000063-NDM-000043 SRG-NET-000063-NDM-000043_rule Medium
Description
Remote access is access to organizational information systems by users (or processes acting on behalf of users) communicating through external networks (e.g., the Internet). Remote access methods include dial-up, broadband, and wireless. Virtual private networks (VPNs), when adequately provisioned with appropriate security controls, are considered internal networks, rather than a remote access method. Monitoring remote access ensures unauthorized access to the enclave's resources and data will not go undetected. Remote access sessions must use encryption to protect the integrity of information traveling through a public network, such as the Internet. Requiring remote access sessions to the enclave to traverse an encrypted tunnel makes it difficult to alter the session content.
STIG Date
Network Device Management Security Requirements Guide 2013-07-30

Details

Check Text ( C-SRG-NET-000063-NDM-000043_chk )
Verify remote access sessions are employing approved cryptographic mechanisms. If the remote access sessions are not employing approved cryptographic mechanisms, this is a finding.
Fix Text (F-SRG-NET-000063-NDM-000043_fix)
Configure the network device to apply approved cryptographic mechanisms to remote access sessions.