STIGQter STIGQter: STIG Summary: Application Layer Gateway (ALG) Security Requirements Guide (SRG) Version: 1 Release: 2 Benchmark Date: 24 Jul 2015:

The ALG providing content filtering must continuously monitor inbound communications traffic crossing internal security boundaries for unusual or unauthorized activities or conditions.

DISA Rule

SV-68919r1_rule

Vulnerability Number

V-54673

Group Title

SRG-NET-000390-ALG-000139

Rule Version

SRG-NET-000390-ALG-000139

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

If the ALG performs content filtering as part of the traffic management functionality, configure the ALG to continuously monitor inbound communications traffic for unusual or unauthorized activities or conditions.

Check Contents

If the ALG does not perform content filtering as part of the traffic management functions, this is not applicable.

Verify the ALG continuously monitors inbound communications traffic for unusual or unauthorized activities or conditions.

If the ALG does not continuously monitor inbound communications traffic for unusual or unauthorized activities or conditions, this is a finding.

Vulnerability Number

V-54673

Documentable

False

Rule Version

SRG-NET-000390-ALG-000139

Severity Override Guidance

If the ALG does not perform content filtering as part of the traffic management functions, this is not applicable.

Verify the ALG continuously monitors inbound communications traffic for unusual or unauthorized activities or conditions.

If the ALG does not continuously monitor inbound communications traffic for unusual or unauthorized activities or conditions, this is a finding.

Check Content Reference

M

Target Key

2489

Comments