UCF STIG Viewer Logo

The site must scan the radio frequency spectrum for unauthorized WLAN devices.


Overview

Finding ID Version Rule ID IA Controls Severity
V-14887 WIR0145-01 SV-15655r1_rule ECWN-1 Medium
Description
Unauthorized WLAN devices threaten DoD networks in a variety of ways. If someone installs an access point on a DoD network, then people may use that access point to access network resources without any perimeter security controls, which significantly degrades the IA posture of that network. If someone installs an unauthorized access point in the site’s vicinity, even if not connected to a DoD network, then site users may unknowingly or inadvertently connect to it. Once this connection occurs, the user’s traffic may be diverted to spoofed web sites and other servers to capture the user’s authentication credentials and sensitive DoD data. Finally, if an unauthorized WLAN client is operating inside or near the site, it may improperly connect to the site’s WLAN infrastructure or other network devices that improperly have left open active Wi-Fi interfaces. WIDS can help counter all of these threats.
STIG Date
WLAN IDS Sensor/Server Security Technical Implementation Guide (STIG) 2013-03-14

Details

Check Text ( C-13413r1_chk )
Detailed policy requirements:

DoDD 8100.2 requires ALL DoD networks use a wireless IDS to scan for unauthorized wireless devices.

The WIDS sensor and server must meet the following requirements:

-For a continuous Wireless IDS (WIDS) scanning system:
--System is server-based, whereby sensor scanning results are consolidated and evaluated by a WIDS server.
--The WIDS will scan continuously 24 hours/day, 7 days/week to detect authorized and unauthorized activity.
--The WIDS will include a location sensing protection scheme for authorized and unauthorized wireless devices that will provide information enabling designated site personnel to take appropriate actions.

NOTE: While not recommended, WLAN access points that also provide WIDS scanning capability are acceptable as "continuous scanning" WIDS sensors.

- For a periodic WIDS scanning system:
--The DAA will determine how often WIDS scanning will be conducted based on the results of the wireless risk assessment. (DISA recommends at least every 90 days.)
--Periodic scanning will be conducted by using handheld or laptop WIDS scanners during a walk-through assessment of the network environment.

NOTE: The WIDS must cover all WLAN frequencies transmitted by the WLAN equipment. The WLAN frequency band can vary by country and the WIDS must cover all channels being used in a country the equipment is being used in. For example, the allowed WLAN channels are different in the U.S., Japan, and many European countries.

Check procedures:

Interview the site IAO. Determine if the scanning by a Wireless Intrusion Detection System (WIDS) is continuous or periodic. See Check V0018596 (NET-WIDS-001 / WIR0050). Verify the site’s WIDS scanning system meets the following requirements:

-For Continuous WIDS scanning:
--Verify the site has installed a continuous-scanning WIDS system (e.g., AirDefense, Airmagnet, etc.).
--Verify the WIDS is set up to scan continuously 24 hours/day, 7 days/week to detect authorized and unauthorized activity.
--Verify the WIDS includes a location sensing protection scheme for authorized and unauthorized wireless devices.
--Mark as a finding if any of these requirements have not been met.

-For Periodic WIDS scanning:
--Verify the DAA has determined the frequency of the scans. Review the DAA approved wireless risk assessment.
--Mark as a finding if any of these requirements have not been met.
Fix Text (F-34071r1_fix)
Install and operate WIDS on a continuous or periodic basis in a manner consistent with policy requirements.