UCF STIG Viewer Logo

The network element must be configured to dynamically manage administrative privileges and associated command authorizations.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000014-RTR-NA SRG-NET-000014-RTR-NA SRG-NET-000014-RTR-NA_rule Medium
Description
Web services are web applications that provide a method of communication between two or more different electronic devices. They are normally used by applications to provide each other with data. The W3C defines a web service as, "a software system designed to support interoperable machine-to-machine interaction over a network. It has an interface described in a machine-processable format (specifically Web Services Description Language or WSDL). Other systems interact with the web service in a manner prescribed by its description using SOAP messages typically conveyed using HTTP with an XML serialization in conjunction with other web-related standards". Web services provide different challenges in managing access than what is presented by typical user-based applications. In contrast to conventional access control approaches which employ static information system accounts and predefined sets of user privileges, many service-oriented architecture implementations rely on run-time access control decisions facilitated by dynamic privilege management. While user identities remain relatively constant over time, user privileges may change more frequently based on the ongoing mission/business requirements and operational needs of the organization. Service Oriented Architecture (SOA) - based applications need to take this possibility into account and leverage dynamic access control methodologies. This requirement is applicable to network device management and is not applicable to the routing function.
STIG Date
Router Security Requirements Guide 2013-07-30

Details

Check Text ( C-SRG-NET-000014-RTR-NA_chk )
This requirement is NA for router.
Fix Text (F-SRG-NET-000014-RTR-NA_fix)
This requirement is NA for router.