STIGQter STIGQter: STIG Summary: Virtual Private Network (VPN) Security Requirements Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

The VPN Gateway must use an approved High Assurance Commercial Solution for Classified (CSfC) cryptographic algorithm for remote access to a classified network.

DISA Rule

SV-207261r608988_rule

Vulnerability Number

V-207261

Group Title

SRG-NET-000565

Rule Version

SRG-NET-000565-VPN-002390

Severity

CAT I

CCI(s)

Weight

10

Fix Recommendation

Configure the VPN Gateway to use an approved High Assurance Commercial Solution for Classified (CSfC) cryptographic algorithm for remote access to a classified network.

Check Contents

Verify the VPN Gateway uses an approved High Assurance Commercial Solution for Classified (CSfC) cryptographic algorithm for remote access to a classified network.

If the VPN Gateway does not use an approved High Assurance Commercial Solution for Classified (CSfC) cryptographic algorithm for remote access to a classified network, this is a finding.

Vulnerability Number

V-207261

Documentable

False

Rule Version

SRG-NET-000565-VPN-002390

Severity Override Guidance

Verify the VPN Gateway uses an approved High Assurance Commercial Solution for Classified (CSfC) cryptographic algorithm for remote access to a classified network.

If the VPN Gateway does not use an approved High Assurance Commercial Solution for Classified (CSfC) cryptographic algorithm for remote access to a classified network, this is a finding.

Check Content Reference

M

Target Key

2920

Comments