UCF STIG Viewer Logo

The network device must verify the correct operation of security functions, in accordance with organizationally identified conditions and frequency.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000267-NDM-000179 SRG-NET-000267-NDM-000179 SRG-NET-000267-NDM-000179_rule Medium
Description
Security functional testing involves testing the system for conformance to the application's security function specifications, as well as, compliance with the underlying security model. The need to verify security functionality applies to all security functions. For those security functions that are not able to execute automated self-tests, the organization either implements compensating security controls or explicitly accepts the risk of not performing the verification as required. System initialization, shutdown, and aborts must be configured to ensure the system remains in a secure state. If tests are not provided and periodically run, the integrity of the system state cannot be verified.
STIG Date
Network Device Management Security Requirements Guide 2013-07-30

Details

Check Text ( C-SRG-NET-000267-NDM-000179_chk )
Obtain the organization's list of identified self-tests (or other organizationally identified tests).
Verify these tests are performed in accordance with the organizationally defined conditions and frequency.

If the correct operation of organizationally identified security functions is not performed in accordance with the organizationally defined conditions and frequency, this is a finding.

Fix Text (F-SRG-NET-000267-NDM-000179_fix)
Configure the network device to verify the correct operation of security functions in accordance with organizationally defined conditions and frequency.