UCF STIG Viewer Logo

SharePoint must utilize approved cryptography to protect the confidentiality of remote access sessions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-59937 SP13-00-000015 SV-74367r2_rule High
Description
Remote access is any access to an organizational information system by a user (or an information system) communicating through an external, non-organization-controlled network (e.g., the Internet). Examples of remote access methods include dial-up, broadband, and wireless. Remote network access is accomplished by leveraging common communication protocols and establishing a remote connection. These connections will typically occur over either the public Internet or the Public Switched Telephone Network (PSTN). Since neither of these Internetworking mechanisms are private nor secure, if cryptography is not used, then the session data traversing the remote connection could be intercepted and compromised. Cryptography provides a means to secure the remote connection to prevent unauthorized access to the data traversing the remote access connection, thereby providing a degree of confidentiality. The encryption strength of mechanism is selected based on the security categorization of the information traversing the remote connection.
STIG Date
SharePoint 2013 Security Technical Implementation Guide 2016-03-25

Details

Check Text ( C-60627r4_chk )
Review the SharePoint server configuration to ensure approved cryptography is being utilized to protect the confidentiality of remote access sessions.

Navigate to Central Administration.

Under “System Settings”, click “Configure Alternate Access mappings”.

Review the “Public URL for zone” column values. If any URL does not begin with “https”, this is a finding.
Fix Text (F-65347r3_fix)
Configure the SharePoint server to use approved cryptography to protect the confidentiality of remote access sessions.

Open IIS Manager.

In the Connections pane, expand "Sites".

Click the "Web Application" site.

In the Actions pane, click "Bindings".

In the Site Bindings window, click "Add".

In the Add Site Binding window, change "Type" to "https", and select the site's SSL certificate. Click "OK".

Remove all bindings that do not use https.

Click "Close".