UCF STIG Viewer Logo

The VPN Gateway must be configured to perform an organization-defined action if the audit reveals unauthorized activity.


Overview

Finding ID Version Rule ID IA Controls Severity
V-207228 SRG-NET-000313-VPN-001050 SV-207228r608988_rule Medium
Description
Remote access devices, such as those providing remote access to network devices and information systems, which lack automated control capabilities, increase risk and makes remote user access management difficult at best. Remote access is access to DoD nonpublic information systems by an authorized user (or an information system) communicating through an external, non-organization-controlled network. Remote access methods include, for example, dial-up, broadband, and wireless. Remote access functionality, such as remote access servers, VPN concentrators, and IDS/IPS devices, must be capable of taking enforcement action if the audit reveals unauthorized activity. Automated control of remote access sessions allows organizations to ensure ongoing compliance with remote access policies by enforcing connection rules of remote access applications on a variety of information system components (e.g., servers, workstations, notebook computers, smart phones, and tablets).
STIG Date
Virtual Private Network (VPN) Security Requirements Guide 2021-09-27

Details

Check Text ( C-7488r378305_chk )
Verify the VPN Gateway is configured to perform an organization-defined action if the audit reveals unauthorized activity.

If the VPN Gateway does not be configured to perform an organization-defined action if the audit reveals unauthorized activity, this is a finding.
Fix Text (F-7488r378306_fix)
Configure the VPN Gateway to be configured to perform an organization-defined action if the audit reveals unauthorized activity.