STIGQter STIGQter: STIG Summary: Domain Name System (DNS) Security Requirements Guide Version: 2 Release: 4 Benchmark Date: 23 Oct 2015:

The private keys corresponding to both the ZSK and the KSK must not be kept on the DNSSEC-aware primary authoritative name server when the name server does not support dynamic updates.

DISA Rule

SV-69207r1_rule

Vulnerability Number

V-54961

Group Title

SRG-APP-000516-DNS-000112

Rule Version

SRG-APP-000516-DNS-000112

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Store the private keys of the ZSK and KSK off-line in an encrypted file system.

Check Contents

Review the DNS name server and documentation to determine whether it accepts dynamic updates. If dynamic updates are not accepted, verify the private keys corresponding to both the ZSK (Zone Signing Key) and KSK (Key Signing Key) are not located on the name server.

If the private keys to the ZSK and/or the KSK are located on the name server, this is a finding.

Vulnerability Number

V-54961

Documentable

False

Rule Version

SRG-APP-000516-DNS-000112

Severity Override Guidance

Review the DNS name server and documentation to determine whether it accepts dynamic updates. If dynamic updates are not accepted, verify the private keys corresponding to both the ZSK (Zone Signing Key) and KSK (Key Signing Key) are not located on the name server.

If the private keys to the ZSK and/or the KSK are located on the name server, this is a finding.

Check Content Reference

M

Target Key

2355

Comments