UCF STIG Viewer Logo

The operating system must employ automated mechanisms to facilitate the monitoring and control of remote access methods.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-OS-000032-ESXI5-PNF SRG-OS-000032-ESXI5-PNF SRG-OS-000032-ESXI5-PNF_rule Medium
Description
Remote network access is accomplished by leveraging common communication protocols and establishing a remote connection. Remote access is any access to an organizational information system by a user (or an information system) communicating through an external, non-organization-controlled network (e.g., the Internet). Examples of remote access methods include dial-up, broadband, and wireless. Automated monitoring of remote access sessions allows organizations to audit user activities on a variety of information system components (e.g., servers, workstations, notebook/laptop computers) and to ensure compliance with remote access policy. Applicable, but permanent not-a-finding - No dial-up/wireless. Auditing is enabled by default and cannot be configured. Access is monitored.
STIG Date
VMware ESXi v5 Security Technical Implementation Guide 2013-01-15

Details

Check Text ( C-SRG-OS-000032-ESXI5-PNF_chk )
ESXi supports this requirement and cannot be configured to be out of compliance. This is a permanent not a finding.
Fix Text (F-SRG-OS-000032-ESXI5-PNF_fix)
This requirement is permanent not a finding. No fix is required.