STIGQter STIGQter: STIG Summary: Microsoft SharePoint 2013 Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 22 Jan 2021:

SharePoint must use cryptography to protect the integrity of the remote access session.

DISA Rule

SV-223241r612235_rule

Vulnerability Number

V-223241

Group Title

SRG-APP-000015

Rule Version

SP13-00-000020

Severity

CAT I

CCI(s)

Weight

10

Fix Recommendation

Configure the SharePoint server configuration to use cryptography to protect the integrity of the remote access session.

Open IIS Manager.

In the Connections pane, expand "Sites".

Click the "Web Application" site.

In the Actions pane, click "Bindings".

In the Site Bindings window, click "Add".

In the Add Site Binding window, change "Type" to "https", and select the site's SSL certificate. Click "OK".

Remove all bindings that do not use https.

Click "Close".

Check Contents

Review the SharePoint server configuration to ensure cryptography is being used to protect the integrity of the remote access session.

Navigate to Central Administration.

Under “System Settings”, click “Configure Alternate Access mappings”.

Review the “Public URL for zone” column values. If any URL does not begin with “https”, this is a finding.

Vulnerability Number

V-223241

Documentable

False

Rule Version

SP13-00-000020

Severity Override Guidance

Review the SharePoint server configuration to ensure cryptography is being used to protect the integrity of the remote access session.

Navigate to Central Administration.

Under “System Settings”, click “Configure Alternate Access mappings”.

Review the “Public URL for zone” column values. If any URL does not begin with “https”, this is a finding.

Check Content Reference

M

Target Key

4096

Comments