STIGQter STIGQter: STIG Summary: Voice Video Session Management Security Requirements Guide Version: 2 Release: 1 Benchmark Date: 23 Oct 2020:

The Voice Video Session Manager must implement NIST FIPS-validated cryptography to generate cryptographic hashes and to protect sensitive unclassified information.

DISA Rule

SV-206853r508661_rule

Vulnerability Number

V-206853

Group Title

SRG-NET-000510

Rule Version

SRG-NET-000510-VVSM-00015

Severity

CAT I

CCI(s)

Weight

10

Fix Recommendation

Configure the Voice Video Session Manager to implement NIST FIPS-validated cryptography to generate cryptographic hashes and to protect sensitive unclassified information.

Check Contents

Verify the Voice Video Session Manager implements NIST FIPS-validated cryptography to generate cryptographic hashes and to protect sensitive unclassified information.

If the Voice Video Session Manager does not implements NIST FIPS-validated cryptography to generate cryptographic hashes, this is a finding.

If the Voice Video Session Manager does not implements NIST FIPS-validated cryptography to protect sensitive unclassified information, this is a finding.

Vulnerability Number

V-206853

Documentable

False

Rule Version

SRG-NET-000510-VVSM-00015

Severity Override Guidance

Verify the Voice Video Session Manager implements NIST FIPS-validated cryptography to generate cryptographic hashes and to protect sensitive unclassified information.

If the Voice Video Session Manager does not implements NIST FIPS-validated cryptography to generate cryptographic hashes, this is a finding.

If the Voice Video Session Manager does not implements NIST FIPS-validated cryptography to protect sensitive unclassified information, this is a finding.

Check Content Reference

M

Target Key

2916

Comments