STIGQter STIGQter: STIG Summary: Voice Video Session Management Security Requirements Guide Version: 2 Release: 1 Benchmark Date: 23 Oct 2020:

The Voice Video Session Manager used for unclassified communication within a Sensitive Compartmented Information Facility (SCIF) or Special Access Program Facility (SAPF) must be configured in accordance with the Committee on National Security Systems Instruction (CNSSI) 5000.

DISA Rule

SV-206860r508661_rule

Vulnerability Number

V-206860

Group Title

SRG-NET-000512

Rule Version

SRG-NET-000512-VVSM-00057

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the Voice Video Session Manager supporting voice video endpoints used for unclassified communication within a SCIF or SAPF to be configured in accordance with CNSSI 5000.

Check Contents

If the Voice Video Session Manager does not support voice video endpoints used for unclassified communication within a SCIF or SAPFs, this check procedure is Not Applicable.

Verify the Voice Video Session Manager supporting voice video endpoints used for unclassified communication within a SCIF or SAPF is configured in accordance with the CNSSI 5000.

If the Voice Video Session Manager is not configured in accordance with the CNSSI 5000, this is a finding.

Vulnerability Number

V-206860

Documentable

False

Rule Version

SRG-NET-000512-VVSM-00057

Severity Override Guidance

If the Voice Video Session Manager does not support voice video endpoints used for unclassified communication within a SCIF or SAPFs, this check procedure is Not Applicable.

Verify the Voice Video Session Manager supporting voice video endpoints used for unclassified communication within a SCIF or SAPF is configured in accordance with the CNSSI 5000.

If the Voice Video Session Manager is not configured in accordance with the CNSSI 5000, this is a finding.

Check Content Reference

M

Target Key

2916

Comments