UCF STIG Viewer Logo

The Voice Video Session Manager must produce session (call) records containing the identity of the users and identifiers associated with the session.


Overview

Finding ID Version Rule ID IA Controls Severity
V-206821 SRG-NET-000079-VVSM-00035 SV-206821r508661_rule Medium
Description
Without the capability to generate session records, it is difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible. Session records are generated from several components within the Voice Video system (e.g., session manager, session border control, gateway, gatekeeper, or endpoints). Session record content that may be necessary to satisfy this requirement includes, for example, type of connection, connection origination, time stamps, outcome, user identities, and user identifiers. Additionally, an adversary must not be able to modify or delete session records.
STIG Date
Voice Video Session Management Security Requirements Guide 2020-09-04

Details

Check Text ( C-7076r364652_chk )
Verify the Voice Video Session Manager produces session records containing the identity of the users and identifiers associated with the session. The identity of the users and identifiers of the call in this context would be the user ID or user name.

For Voice Video Session Managers that have the concept of a device rather than users and identifiers, this requirement is not applicable.

If the Voice Video Session Manager does not produce session records containing the identity of the users and identifiers associated with the session, this is a finding.
Fix Text (F-7076r364653_fix)
Configure the Voice Video Session Manager to produce session records containing the identity of the users and identifiers associated with the session.