STIGQter STIGQter: STIG Summary:

Riverbed SteelHead CX v8 ALG Security Technical Implementation Guide

Version: 1

Release: 1 Benchmark Date: 30 Nov 2015

CheckedNameTitle
SV-77277r1_ruleIf TLS optimization is used, the Riverbed Optimization System (RiOS) providing Signed SMB and/or Encrypted MAPI must ensure the integrity and confidentiality of data transmitted over the WAN.
SV-77303r1_ruleThe Riverbed Optimization System (RiOS) must be configured to ensure inbound and outbound traffic is forwarded to be inspected by the firewall and IDPS in compliance with remote access security policies.
SV-77305r1_ruleIf TLS WAN optimization is used, Riverbed Optimization System (RiOS) providing SSL Optimization must protect private keys ensuring that they stay in the data center by ensuring end-to-end security.
SV-77307r1_ruleIf TLS optimization is used, the Riverbed Optimization System (RiOS) providing intermediary services for TLS communications traffic must use encryption services that implement NIST FIPS-validated cryptography to protect the confidentiality of TLS.
SV-77309r1_ruleIf TLS optimization is used, the Riverbed Optimization System (RiOS) that stores secret or private keys must use FIPS-approved key management technology and processes in the production and control of private/secret cryptographic keys.
SV-77311r1_ruleThe Riverbed Optimization System (RiOS) that provides intermediary services for TLS must be configured to comply with the required TLS settings in NIST SP 800-52.
SV-77313r1_ruleThe Riverbed Optimization System (RiOS) providing intermediary services for remote access communications traffic must use NIST FIPS-validated cryptography to protect the integrity of remote access sessions.
SV-77315r1_ruleThe Riverbed Optimization System (RiOS) must not have unrelated or unnecessary services enabled on the host.
SV-77317r1_ruleRiverbed Optimization System (RiOS) must not have unnecessary services and functions enabled.
SV-77319r1_ruleThe Riverbed Optimization System (RiOS) must be configured to prohibit or restrict the use of functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.
SV-77321r1_ruleThe Riverbed Optimization System (RiOS) that provides intermediary services for TLS must validate certificates used for TLS functions by performing RFC 5280-compliant certification path validation.
SV-77323r1_ruleThe Riverbed Optimization System (RiOS) must protect the authenticity of communications sessions by configuring securing pairing trusts for SSL and secure protocols.