STIGQter STIGQter: STIG Summary:

F5 BIG-IP Local Traffic Manager 11.x Security Technical Implementation Guide

Version: 2

Release: 1 Benchmark Date: 23 Oct 2020

CheckedNameTitle
SV-215738r557356_ruleThe BIG-IP Core implementation must be configured to enforce approved authorizations for logical access to information and system resources by employing identity-based, role-based, and/or attribute-based security policies.
SV-215739r557356_ruleThe BIG-IP Core implementation must be configured to enforce approved authorizations for controlling the flow of information within the network based on attribute- and content-based inspection of the source, destination, headers, and/or content of the communications traffic.
SV-215740r557356_ruleThe BIG-IP Core implementation must be configured to restrict or block harmful or suspicious communications traffic by controlling the flow of information between interconnected networks based on attribute- and content-based inspection of the source, destination, headers, and/or content of the communications traffic.
SV-215741r557356_ruleThe BIG-IP Core implementation must be configured to display the Standard Mandatory DoD-approved Notice and Consent Banner before granting access to virtual servers.
SV-215742r557356_ruleThe BIG-IP Core implementation must be configured to retain the Standard Mandatory DoD-approved Notice and Consent Banner on the screen until users accessing virtual servers acknowledge the usage conditions and take explicit actions to log on for further access.
SV-215743r557356_ruleThe BIG-IP Core implementation must be configured to display the Standard Mandatory DoD-approved Notice and Consent Banner before granting access to publicly accessible applications.
SV-215744r557356_ruleThe BIG-IP Core implementation must be configured to limit the number of concurrent sessions to an organization-defined number for virtual servers.
SV-215745r557356_ruleThe BIG-IP Core implementation must be configured to monitor inbound traffic for remote access policy compliance when accepting connections to virtual servers.
SV-215746r557356_ruleThe BIG-IP Core implementation must be configured to use encryption services that implement NIST SP 800-52 Revision 2 compliant cryptography to protect the confidentiality of connections to virtual servers.
SV-215747r557356_ruleThe BIG-IP Core implementation must be configured to comply with the required TLS settings in NIST SP 800-52 Revision 1 for TLS services to virtual servers.
SV-215748r557356_ruleThe BIG-IP Core implementation must be configured to use NIST SP 800-52 Revision 1 compliant cryptography to protect the integrity of remote access sessions to virtual servers.
SV-215749r557356_ruleThe BIG-IP Core implementation must be configured to protect audit information from unauthorized read access.
SV-215750r557356_ruleThe BIG-IP Core implementation must be configured to protect audit information from unauthorized modification.
SV-215751r557356_ruleThe BIG-IP Core implementation must be configured to protect audit information from unauthorized deletion.
SV-215752r557356_ruleThe BIG-IP Core implementation must be configured to protect audit tools from unauthorized access.
SV-215753r557356_ruleThe BIG-IP Core implementation must be configured to protect audit tools from unauthorized modification.
SV-215754r557356_ruleThe BIG-IP Core implementation must be configured to protect audit tools from unauthorized deletion.
SV-215755r557356_ruleThe BIG-IP Core implementation must be configured so that only functions, ports, protocols, and/or services that are documented for the server/application for which the virtual servers are providing connectivity.
SV-215756r557356_ruleThe BIG-IP Core implementation must be configured to remove or disable any functions, ports, protocols, and/or services that are not documented as required.
SV-215757r557356_ruleThe BIG-IP Core implementation must be configured to prohibit or restrict the use of functions, ports, protocols, and/or services, as defined in the Ports, Protocol, and Service Management (PPSM) Category Assurance List (CAL) and vulnerability assessments.
SV-215758r557356_ruleThe BIG-IP Core implementation must be configured to uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users) when connecting to virtual servers.
SV-215759r557356_ruleThe BIG-IP Core implementation must be configured with a pre-established trust relationship and mechanisms with appropriate authorities (e.g., Active Directory or authentication, authorization, and accounting (AAA) server) that validate user account access authorizations and privileges when providing access control to virtual servers.
SV-215760r557356_ruleThe BIG-IP Core implementation providing user authentication intermediary services must restrict user authentication traffic to specific authentication server(s) when providing access control to virtual servers.
SV-215761r557356_ruleThe BIG-IP Core implementation providing user authentication intermediary services must use multifactor authentication for network access to non-privileged accounts when granting access to virtual servers.
SV-215762r557356_ruleThe BIG-IP Core implementation must be configured to validate certificates used for TLS functions for connections to virtual servers by constructing a certification path (which includes status information) to an accepted trust anchor.
SV-215763r557356_ruleThe BIG-IP Core implementation providing PKI-based, user authentication intermediary services must be configured to map the authenticated identity to the user account for PKI-based authentication to virtual servers.
SV-215764r557356_ruleThe BIG-IP Core implementation must be configured to uniquely identify and authenticate non-organizational users (or processes acting on behalf of non-organizational users) when connecting to virtual servers.
SV-215765r557356_ruleThe BIG-IP Core implementation must terminate all network connections associated with a communications session at the end of the session, or as follows: for in-band management sessions (privileged sessions), the session must be terminated after 10 minutes of inactivity; and for user sessions (non-privileged session), the session must be terminated after 15 minutes of inactivity.
SV-215766r557356_ruleThe BIG-IP Core implementation must be configured to protect the authenticity of communications sessions.
SV-215772r557356_ruleThe BIG-IP Core implementation providing intermediary services for remote access communications traffic must control remote access methods to virtual servers.
SV-215773r557356_ruleTo protect against data mining, the BIG-IP Core implementation must be configured to prevent code injection attacks from being launched against data storage objects, including, at a minimum, databases, database records, queries, and fields when providing content filtering to virtual servers.
SV-215774r557356_ruleTo protect against data mining, the BIG-IP Core implementation providing content filtering must be configured to prevent code injection attacks from being launched against application objects, including, at a minimum, application URLs and application code.
SV-215775r557356_ruleTo protect against data mining, the BIG-IP Core implementation providing content filtering must be configured to prevent SQL injection attacks from being launched against data storage objects, including, at a minimum, databases, database records, and database fields.
SV-215776r557356_ruleTo protect against data mining, the BIG-IP Core implementation providing content filtering must be configured to detect code injection attacks being launched against data storage objects.
SV-215777r557356_ruleTo protect against data mining, the BIG-IP Core implementation providing content filtering must be configured to detect SQL injection attacks being launched against data storage objects, including, at a minimum, databases, database records, and database fields.
SV-215778r557356_ruleThe BIG-IP Core implementation must be configured to detect code injection attacks being launched against application objects, including, at a minimum, application URLs and application code, when providing content filtering to virtual servers.
SV-215779r557356_ruleThe BIG-IP Core implementation must be configured to require users to re-authenticate to virtual servers when organization-defined circumstances or situations require re-authentication.
SV-215780r557356_ruleA BIG-IP Core implementation providing user authentication intermediary services must be configured to require multifactor authentication for remote access to non-privileged accounts in such a way that one of the factors is provided by a device separate from the system gaining access.
SV-215781r557356_ruleThe BIG-IP Core implementation providing user authentication intermediary services must be configured to require multifactor authentication for remote access with privileged accounts to virtual servers in such a way that one of the factors is provided by a device separate from the system gaining access.
SV-215784r557356_ruleThe BIG-IP Core implementation must be configured to deny-by-default all PKI-based authentication to virtual servers supporting path discovery and validation if unable to access revocation information via the network.
SV-215788r557356_ruleThe BIG-IP Core implementation must be able to conform to FICAM-issued profiles when providing authentication to virtual servers.
SV-215789r557356_ruleThe BIG-IP Core implementation must be configured to only allow the use of DoD-approved PKI-established certificate authorities for verification of the establishment of protected sessions.
SV-215790r557356_ruleThe BIG-IP Core implementation must be configured to protect against known and unknown types of Denial of Service (DoS) attacks by employing rate-based attack prevention behavior analysis when providing content filtering to virtual servers.
SV-215791r557356_ruleThe BIG-IP Core implementation must be configured to implement load balancing to limit the effects of known and unknown types of Denial of Service (DoS) attacks to virtual servers.
SV-215792r557356_ruleThe BIG-IP Core implementation must be configured to protect against known types of Denial of Service (DoS) attacks by employing signatures when providing content filtering to virtual servers.
SV-215793r557356_ruleThe BIG-IP Core implementation must be configured to protect against or limit the effects of known and unknown types of Denial of Service (DoS) attacks by employing pattern recognition pre-processors when providing content filtering to virtual servers.
SV-215794r557356_ruleThe BIG-IP Core implementation must be configured to only allow incoming communications from authorized sources routed to authorized destinations.
SV-215795r557356_ruleThe BIG-IP Core implementation must be configured to handle invalid inputs in a predictable and documented manner that reflects organizational and system objectives.
SV-215796r557356_ruleThe BIG-IP Core implementation must continuously monitor inbound communications traffic crossing internal security boundaries for unusual or unauthorized activities or conditions.
SV-215797r557356_ruleThe BIG-IP Core implementation must be configured to check the validity of all data inputs except those specifically identified by the organization.
SV-215798r557356_ruleThe BIG-IP Core implementation must be configured to implement NIST FIPS-validated cryptography to generate cryptographic hashes when providing encryption traffic to virtual servers.
SV-215799r557356_ruleThe BIG-IP Core implementation must be configured to implement NIST FIPS-validated cryptography for digital signatures when providing encrypted traffic to virtual servers.
SV-215800r557356_ruleThe BIG-IP Core implementation must be configured to use NIST FIPS-validated cryptography to implement encryption services when providing encrypted traffic to virtual servers.
SV-215801r557356_ruleThe BIG-IP Core implementation must be configured to inspect for protocol compliance and protocol anomalies in inbound SMTP and Extended SMTP communications traffic to virtual servers.
SV-215802r557356_ruleThe BIG-IP Core implementation must be configured to inspect for protocol compliance and protocol anomalies in inbound FTP and FTPS communications traffic to virtual servers.
SV-215803r557356_ruleThe BIG-IP Core implementation must be configured to inspect for protocol compliance and protocol anomalies in inbound HTTP and HTTPS traffic to virtual servers.
SV-230213r561158_ruleThe BIG-IP Core implementation must be configured to initiate a session lock after a 15-minute period of inactivity when users are connected to virtual servers.
SV-230214r561159_ruleThe BIG-IP Core implementation must automatically terminate a user session for a user connected to virtual servers when organization-defined conditions or trigger events occur that require a session disconnect.
SV-230215r561160_ruleThe BIG-IP Core must display an explicit logoff message to users indicating the reliable termination of authenticated communications sessions when providing access to virtual servers.
SV-230216r561161_ruleThe BIG-IP Core implementation must be configured to activate a session lock to conceal information previously visible on the display for connections to virtual servers.