UCF STIG Viewer Logo

The Voice Video Endpoint must produce session (call detail) records containing what type of connection occurred.


Overview

Finding ID Version Rule ID IA Controls Severity
V-206753 SRG-NET-000074-VVEP-00022 SV-206753r604140_rule Medium
Description
Session records are commonly produced by session management and border elements. Many Voice Video Endpoints are not capable of providing session records and instead rely on session management and border elements. Voice video endpoints capable of producing session records provide supplemental confirmation of monitored events. Voice video endpoints that communicate beyond these defined environments must generate session records. Session record content that may be necessary to satisfy this requirement includes, for example, type of connection, connection origination, time stamps, outcome, user identities, and user identifiers. Additionally, an adversary must not be able to modify or delete session records. Detailed records are typically produced by the session manager but can be augmented by non-telephone endpoint records.
STIG Date
Voice Video Endpoint Security Requirements Guide 2020-12-04

Details

Check Text ( C-7009r363782_chk )
If the Voice Video Endpoint relies exclusively on the Voice Video Session Manager for session records and does not have any capability for generating session records, this check procedure is Not Applicable.

Verify the Voice Video Endpoint produces session records containing what type of connection occurred. The record must include the session type (voice/direct, voice/conference, video/direct, video/conference, etc.), the specific protocols used for control and media traffic (SIP/SRTP, H.323, etc.), and the type of endpoint (mobile, telephone, codec, etc.).

If the Voice Video Endpoint does not produce session records containing what type of connection occurred, this is a finding.
Fix Text (F-7009r363783_fix)
Configure the Voice Video Endpoint to produce session records containing what type of connection occurred.