STIGQter STIGQter: STIG Summary:

Network Device Management Security Requirements Guide

Version: 4

Release: 1 Benchmark Date: 23 Apr 2021

CheckedNameTitle
SV-202006r395445_ruleThe network device must conceal, via the session lock, information previously visible on the display with a publicly viewable image.
SV-202007r395448_ruleThe network device must initiate a session lock after a 15-minute period of inactivity.
SV-202008r395451_ruleThe network device must be configured to enable network administrators to directly initiate a session lock.
SV-202009r395454_ruleThe network device must retain the session lock until the administrator reestablishes access using established identification and authentication procedures.
SV-202013r395484_ruleThe network device must automatically audit account creation.
SV-202014r395487_ruleThe network device must automatically audit account modification.
SV-202015r395490_ruleThe network device must automatically audit account disabling actions.
SV-202016r395493_ruleThe network device must automatically audit account removal actions.
SV-202017r663933_ruleThe network device must be configured to assign appropriate user roles or access levels to authenticated users.
SV-202018r395568_ruleThe network device must enforce approved authorizations for controlling the flow of management information within the network device based on information flow control policies.
SV-202019r395607_ruleThe network device must be configured to enforce the limit of three consecutive invalid logon attempts, after which time it must block any login attempt for 15 minutes.
SV-202020r395610_ruleThe network device must display the Standard Mandatory DoD Notice and Consent Banner before granting access to the device.
SV-202021r395613_ruleThe network device must retain the Standard Mandatory DoD Notice and Consent Banner on the screen until the administrator acknowledges the usage conditions and takes explicit actions to log on for further access.
SV-202025r539619_ruleThe network device must protect against an individual (or process acting on behalf of an individual) falsely denying having performed organization-defined actions to be covered by non-repudiation.
SV-202026r395691_ruleThe network device must not have any default manufacturer passwords when deployed.
SV-202028r395712_ruleThe network device must generate audit records when successful/unsuccessful attempts to access privileges occur.
SV-202029r395715_ruleThe network device must initiate session auditing upon startup.
SV-202030r395721_ruleThe network device must produce audit log records containing sufficient information to establish what type of event occurred.
SV-202031r395724_ruleThe network device must produce audit records containing information to establish when (date and time) the events occurred.
SV-202032r395727_ruleThe network device must produce audit records containing information to establish where the events occurred.
SV-202033r395730_ruleThe network device must produce audit log records containing information to establish the source of events.
SV-202034r395733_ruleThe network device must produce audit records that contain information to establish the outcome of the event.
SV-202035r395736_ruleThe network device must generate audit records containing information that establishes the identity of any individual or process associated with the event.
SV-202036r395739_ruleThe network device must generate audit records containing the full-text recording of privileged commands.
SV-202039r395817_ruleThe network device must use internal system clocks to generate time stamps for audit records.
SV-202040r395823_ruleThe network device must protect audit information from unauthorized modification.
SV-202041r395826_ruleThe network device must protect audit information from unauthorized deletion.
SV-202042r395829_ruleThe network device must protect audit tools from unauthorized access.
SV-202043r395832_ruleThe network device must protect audit tools from unauthorized modification.
SV-202044r395835_ruleThe network device must protect audit tools from unauthorized deletion.
SV-202047r395844_ruleThe network device must prevent the installation of patches, service packs, or application components without verification the software component has been digitally signed using a certificate that is recognized and approved by the organization.
SV-202048r395850_ruleThe network device must limit privileges to change the software resident within software libraries.
SV-202049r395856_ruleThe network device must be configured to prohibit the use of all unnecessary and/or nonsecure functions, ports, protocols, and/or services
SV-202051r395859_ruleThe network device must be configured with only one local account to be used as the account of last resort in the event the authentication server is unavailable.
SV-202054r397450_ruleThe network device must be configured to authenticate each administrator prior to authorizing privileges based on assignment of group or role.
SV-202055r397459_ruleThe network device must implement replay-resistant authentication mechanisms for network access to privileged accounts.
SV-202057r397501_ruleThe network device must enforce a minimum 15-character password length.
SV-202059r397507_ruleThe network device must enforce password complexity by requiring that at least one upper-case character be used.
SV-202060r397510_ruleThe network device must enforce password complexity by requiring that at least one lower-case character be used.
SV-202061r397513_ruleThe network device must enforce password complexity by requiring that at least one numeric character be used.
SV-202062r397516_ruleThe network device must enforce password complexity by requiring that at least one special character be used.
SV-202063r397519_ruleThe network device must require that when a password is changed, the characters are changed in at least eight of the positions within the password.
SV-202064r539621_ruleThe network device must only store cryptographic representations of passwords.
SV-202065r397525_ruleThe network device must transmit only encrypted representations of passwords.
SV-202071r397603_ruleThe network device must obscure feedback of authentication information during the authentication process to protect the information from possible exploitation/use by unauthorized individuals.
SV-202072r397606_ruleThe network device must use FIPS 140-2 approved algorithms for authentication to a cryptographic module.
SV-202073r397621_ruleThe network device must terminate all sessions and network connections when nonlocal device maintenance is completed.
SV-202074r539622_ruleThe network device must terminate all network connections associated with a device management session at the end of the session, or the session must be terminated after 10 minutes of inactivity except to fulfill documented and validated mission requirements.
SV-202075r397729_ruleThe network device must invalidate session identifiers upon administrator logout or other session termination.
SV-202076r397732_ruleThe network device must recognize only system-generated session identifiers.
SV-202077r397735_ruleThe network device must generate unique session identifiers using a FIPS 140-2 approved random number generator.
SV-202078r397744_ruleThe network device must only allow authorized administrators to view or change the device configuration, system files, and other files stored either in the device or on removable media (such as a flash drive).
SV-202085r399526_ruleThe network device must be configured to provide a logout mechanism for administrator-initiated communication sessions.
SV-202086r399529_ruleThe network device must display an explicit logout message to administrators indicating the reliable termination of authenticated communications sessions.
SV-202087r399646_ruleThe network device must terminate shared/group account credentials when members leave the group.
SV-202088r399652_ruleThe network device must automatically audit account enabling actions.
SV-202091r399679_ruleIf the network device uses discretionary access control, the network device must enforce organization-defined discretionary access control policies over defined subjects and objects.
SV-202092r399682_ruleIf the network device uses role-based access control, the network device must enforce organization-defined role-based access control policies over defined subjects and objects.
SV-202093r399775_ruleThe network device must prevent non-privileged users from executing privileged functions to include disabling, circumventing, or altering implemented security safeguards/countermeasures.
SV-202094r399784_ruleThe network device must audit the execution of privileged functions.
SV-202098r399877_ruleThe network device must allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.
SV-202100r399886_ruleThe network device must generate an immediate real-time alert of all audit failure events requiring real-time alerts.
SV-202101r399925_ruleThe network device must be configured to synchronize internal information system clocks using redundant authoritative time sources.
SV-202102r399928_ruleThe network device must record time stamps for audit records that can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT).
SV-202103r399931_ruleThe network device must record time stamps for audit records that meet a granularity of one second for a minimum degree of precision.
SV-202105r400000_ruleThe network device must prohibit installation of software without explicit privileged status.
SV-202106r400006_ruleThe network device must enforce access restrictions associated with changes to device configuration.
SV-202107r400009_ruleThe network device must audit the enforcement actions used to restrict access associated with changes to the device.
SV-202111r400051_ruleThe network device must be configured to authenticate SNMP messages using a FIPS-validated Keyed-Hash Message Authentication Code (HMAC).
SV-202112r400051_ruleThe network device must authenticate Network Time Protocol sources using authentication that is cryptographically based.
SV-202115r400123_ruleThe network device must prohibit the use of cached authenticators after an organization-defined time period.
SV-202116r400147_ruleNetwork devices performing maintenance functions must restrict use of these functions to authorized personnel only.
SV-202117r400156_ruleThe network devices must use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of nonlocal maintenance and diagnostic communications.
SV-202118r400159_ruleThe network device must be configured to implement cryptographic mechanisms using a FIPS 140-2 approved algorithm to protect the confidentiality of remote maintenance sessions
SV-202119r400402_ruleThe network device must be configured to protect against known types of denial-of-service (DoS) attacks by employing organization-defined security safeguards.
SV-202120r400750_ruleIf the network device uses mandatory access control, the network device must enforce organization-defined mandatory access control policies over all subjects and objects.
SV-202121r400762_ruleThe network device must generate audit records when successful/unsuccessful attempts to modify administrator privileges occur.
SV-202122r400831_ruleThe network device must generate audit records when successful/unsuccessful attempts to delete administrator privileges occur.
SV-202123r400843_ruleThe network device must generate audit records when successful/unsuccessful logon attempts occur.
SV-202124r400846_ruleThe network device must generate audit records for privileged activities or other system-level access.
SV-202125r400849_ruleThe network device must generate audit records showing starting and ending time for administrator access to the system.
SV-202126r400852_ruleThe network device must generate audit records when concurrent logons from different workstations occur.
SV-202127r400879_ruleThe network device must off-load audit records onto a different system or media than the system being audited.
SV-202130r401224_ruleThe network device must generate log records for a locally developed list of auditable events
SV-202131r401224_ruleThe network device must enforce access restrictions associated with changes to the system components.
SV-202132r539624_ruleThe network device must be configured to use an authentication server for the purpose of authenticating users prior to granting administrative access.
SV-202136r401224_ruleThe network device must be configured to to conduct backups of system level information contained in the information system when changes occur.
SV-202137r401224_ruleThe network device must support organizational requirements to conduct backups of information system documentation, including security-related documentation, when changes occur or weekly, whichever is sooner.
SV-202139r401224_ruleThe network device must obtain its public key certificates from an appropriate certificate policy through an approved service provider.
SV-202140r395442_ruleThe network device must limit the number of concurrent sessions to an organization-defined number for each administrator account and/or administrator account type.
SV-213467r401224_ruleThe network device must be configured to send log data to a central log server for the purpose of forwarding alerts to the administrators and the ISSO.
SV-213468r401224_ruleThe network device must be running an operating system release that is currently supported by the vendor.
SV-216508r401224_ruleThe network device must be configured in accordance with the security configuration settings based on DoD security configuration or implementation guidance, including STIGs, NSA configuration guides, CTOs, and DTMs.
SV-237779r663936_ruleThe network device must be configured to use DoD PKI as multi-factor authentication (MFA) for interactive logins.
SV-237780r663939_ruleThe network device must be configured to use DoD approved OCSP responders or CRLs to validate certificates used for PKI-based authentication.
SV-237781r663942_ruleThe network device, for PKI-based authentication, must be configured to map validated certificates to unique user accounts.