STIGQter STIGQter: STIG Summary:

SEL-2740S NDM Security Technical Implementation Guide

Version: 1

Release: 1 Benchmark Date: 02 May 2019

CheckedNameTitle
SV-102379r1_ruleThe SEL-2740S must be configured to create log records for DoD-defined events.
SV-102381r1_ruleThe SEL-2740S must alert the ISSO and SA (at a minimum) in the event of an audit processing failure.
SV-102383r1_ruleThe SEL-2740S must be configured to send log data to a Syslog server or collected by another parent OTSDN Controller.
SV-102385r1_ruleThe SEL-2740S must be configured to compare internal information system clocks at least every 24 hours with an authoritative time server.
SV-102387r1_ruleThe SEL-2740S must be configured to synchronize internal system clocks with an authoritative time source.
SV-102389r1_ruleThe SEL-2740S must be configured to maintain internal system clocks with a backup authoritative time server.
SV-102391r1_ruleThe SEL-2740S must be adopted by OTSDN Controllers for secure communication identifiers and initial trust for configuration of remote maintenance and diagnostic communications.
SV-102393r1_ruleThe SEL-2740S must be configured to permit the maintenance and diagnostics communications to specified OTSDN Controller(s).
SV-102395r1_ruleThe SEL-2740S must be adopted by OTSDN Controller(s) and obtain its public key certificates from an appropriate certificate policy through an approved service provider.
SV-102397r1_ruleThe SEL-2740S must be configured to establish trust relationships with parent OTSDN Controller(s).
SV-102399r1_ruleThe SEL-2740S must be configured to send log data to a syslog server for the purpose of forwarding alerts to the administrators and the ISSO.
SV-104419r2_ruleThe SEL-2740S must authenticate Network Time Protocol sources using authentication that is cryptographically based.
SV-104421r2_ruleThe SEL-2740S must employ automated mechanisms to assist in the tracking of security incidents.