UCF STIG Viewer Logo

The network element must include components that proactively seek to identify web-based malicious code.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000237-RTR-NA SRG-NET-000237-RTR-NA SRG-NET-000237-RTR-NA_rule Low
Description
A honeypot simulates multiple platforms and services used to attract and contain the attackers. To the attacker, it appears to be part of a production network providing services. A honeypot can be one or more hosts deployed within a DMZ or screened subnet. Honeypots can be used for surveillance, as an early-warning tool, to discover security weaknesses, and to help assess threats. They also will tie up an attacker's resources as they burn time and effort. Honeypots should have no production value, and should not see any legitimate traffic or activity. Whatever they capture is malicious or unauthorized traffic. This requirement is applicable to network devices such as firewalls and is not applicable to the routing function.
STIG Date
Router Security Requirements Guide 2013-07-30

Details

Check Text ( C-SRG-NET-000237-RTR-NA_chk )
This requirement is NA for router.
Fix Text (F-SRG-NET-000237-RTR-NA_fix)
This requirement is NA for router.