UCF STIG Viewer Logo

The operating system must use cryptography to protect the confidentiality of remote access sessions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-216173 SOL-11.1-060130 SV-216173r505929_rule Medium
Description
Remote access is any access to an organizational information system by a user (or an information system) communicating through an external, non-organization-controlled network (e.g., the Internet). Examples of remote access methods include dial-up, broadband, and wireless. Using cryptography ensures confidentiality of the remote access connections.
STIG Date
Solaris 11 X86 Security Technical Implementation Guide 2020-09-03

Details

Check Text ( C-17411r372901_chk )
All remote sessions must be conducted via encrypted services and ports.

Ask the operator to document all configured external ports and protocols. If any unencrypted connections are used, this is a finding.
Fix Text (F-17409r372902_fix)
All remote sessions must be conducted via SSH and IPsec. Ensure that SSH and IPsec are the only protocols used.