STIGQter STIGQter: STIG Summary: Unified Endpoint Management Server Security Requirements Guide Version: 1 Release: 1 Benchmark Date: 20 Nov 2020:

If cipher suites using pre-shared keys are used for device authentication, the UEM server must have a minimum security strength of 112 bits or higher.

DISA Rule

SV-234674r617355_rule

Vulnerability Number

V-234674

Group Title

SRG-APP-000585

Rule Version

SRG-APP-000585-UEM-000399

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

If cipher suites using pre-shared keys are used for device authentication, configure the UEM server to have a minimum security strength of 112 bits or higher.

Check Contents

Verify cipher suites using pre-shared keys are for device authentication have a minimum security strength of 112 bits or higher.

If cipher suites using pre-shared keys are for device authentication do not have a minimum security strength of 112 bits or higher, this is a finding.

Vulnerability Number

V-234674

Documentable

False

Rule Version

SRG-APP-000585-UEM-000399

Severity Override Guidance

Verify cipher suites using pre-shared keys are for device authentication have a minimum security strength of 112 bits or higher.

If cipher suites using pre-shared keys are for device authentication do not have a minimum security strength of 112 bits or higher, this is a finding.

Check Content Reference

M

Target Key

5269

Comments