STIGQter STIGQter: STIG Summary: Central Log Server Security Requirements Guide Version: 1 Release: 4 Benchmark Date: 24 Jul 2020:

The Central Log Server must use FIPS-validated SHA-1 or higher hash function to provide replay-resistant authentication mechanisms for network access to privileged accounts.

DISA Rule

SV-96031r1_rule

Vulnerability Number

V-81317

Group Title

SRG-APP-000156-AU-002380

Rule Version

SRG-APP-000156-AU-002380

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

This requirement applies to all privileged user accounts used for network logon to the application.

Configure the Central Log Server to use FIPS-validated SHA-1 or higher hash function to provide replay-resistant authentication mechanisms for network access to privileged accounts.

Check Contents

Examine the configuration.

Verify the Central Log Server is configured to use FIPS-validated SHA-1 or higher hash function to provide replay-resistant authentication mechanisms for network access to privileged accounts.

If the Central Log Server does not use FIPS-validated SHA-1 or higher hash function to provide replay-resistant authentication mechanisms for network access to privileged accounts, this is a finding.

Vulnerability Number

V-81317

Documentable

False

Rule Version

SRG-APP-000156-AU-002380

Severity Override Guidance

Examine the configuration.

Verify the Central Log Server is configured to use FIPS-validated SHA-1 or higher hash function to provide replay-resistant authentication mechanisms for network access to privileged accounts.

If the Central Log Server does not use FIPS-validated SHA-1 or higher hash function to provide replay-resistant authentication mechanisms for network access to privileged accounts, this is a finding.

Check Content Reference

M

Target Key

3395

Comments