STIGQter STIGQter: STIG Summary: Application Layer Gateway (ALG) Security Requirements Guide (SRG) Version: 1 Release: 2 Benchmark Date: 24 Jul 2015:

The ALG providing intermediary services for remote access communications traffic must use encryption services that implement NIST FIPS-validated cryptography to protect the confidentiality of remote access sessions.

DISA Rule

SV-68603r1_rule

Vulnerability Number

V-54357

Group Title

SRG-NET-000062-ALG-000011

Rule Version

SRG-NET-000062-ALG-000011

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

If intermediary services for remote access communications traffic are provided, configure the ALG to use encryption services that implement NIST FIPS-validated cryptography to protect the confidentiality of remote access sessions.

Check Contents

If the ALG does not serve as an intermediary for remote access traffic (e.g., web content filter, TLS and webmail), this is not applicable.

Verify the ALG uses encryption services that implement NIST FIPS-validated cryptography to protect the confidentiality of remote access sessions.

If the ALG does not use encryption services that implement NIST FIPS-validated cryptography to protect the confidentiality of remote access sessions, this is a finding.

Vulnerability Number

V-54357

Documentable

False

Rule Version

SRG-NET-000062-ALG-000011

Severity Override Guidance

If the ALG does not serve as an intermediary for remote access traffic (e.g., web content filter, TLS and webmail), this is not applicable.

Verify the ALG uses encryption services that implement NIST FIPS-validated cryptography to protect the confidentiality of remote access sessions.

If the ALG does not use encryption services that implement NIST FIPS-validated cryptography to protect the confidentiality of remote access sessions, this is a finding.

Check Content Reference

M

Target Key

2489

Comments