STIGQter STIGQter: STIG Summary: Application Security and Development Security Technical Implementation Guide Version: 5 Release: 1 Benchmark Date: 23 Oct 2020:

The application must utilize FIPS-validated cryptographic modules when protecting unclassified information that requires cryptographic protection.

DISA Rule

SV-222572r508029_rule

Vulnerability Number

V-222572

Group Title

SRG-APP-000514

Rule Version

APSC-DV-002040

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the application to use a FIPS-validated cryptographic module.

Check Contents

Interview the system administrator, review the application components, and the application requirements to determine if the application processes data requiring cryptographic protection.

Review the application documentation and interview the application administrator to identify the cryptographic modules used by the application.

Access the NIST site to determine if the cryptographic modules used by the application have been FIPS-validated.

http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140val-all.htm

If the application is using cryptographic modules that are not FIPS-validated to protect unclassified data, this is a finding.

Vulnerability Number

V-222572

Documentable

False

Rule Version

APSC-DV-002040

Severity Override Guidance

Interview the system administrator, review the application components, and the application requirements to determine if the application processes data requiring cryptographic protection.

Review the application documentation and interview the application administrator to identify the cryptographic modules used by the application.

Access the NIST site to determine if the cryptographic modules used by the application have been FIPS-validated.

http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140val-all.htm

If the application is using cryptographic modules that are not FIPS-validated to protect unclassified data, this is a finding.

Check Content Reference

M

Target Key

4093

Comments