UCF STIG Viewer Logo

The site-to-site VPN, when using PKI-based authentication for devices, must enforce authorized access to the corresponding private key.


Overview

Finding ID Version Rule ID IA Controls Severity
V-207215 SRG-NET-000165-VPN-000570 SV-207215r608988_rule Medium
Description
If the private key is discovered, an attacker can use the key to authenticate as an authorized user and gain access to the network infrastructure. The cornerstone of the PKI is the private key used to encrypt or digitally sign information. If the private key is stolen, this will lead to the compromise of the authentication and non-repudiation gained through PKI because the attacker can use the private key to authenticate to network devices.
STIG Date
Virtual Private Network (VPN) Security Requirements Guide 2021-09-27

Details

Check Text ( C-7475r378266_chk )
If PKI-based authentication is not being used for device authentication, this is not applicable.

Verify the site-to-site VPN that uses certificate-based device authentication uses a FIPS-compliant key management process.

If the site-to-site VPN that uses certificate-based device authentication does not use a FIPS-compliant key management process, this is a finding.
Fix Text (F-7475r378267_fix)
Configure the site-to-site VPN that uses certificate-based device authentication to use a FIPS-compliant key management process.