UCF STIG Viewer Logo

The application, when using PKI-based authentication, must enforce authorized access to the corresponding private key.


Overview

Finding ID Version Rule ID IA Controls Severity
V-35474 SRG-APP-000176-MAPP-NA SV-46761r1_rule Medium
Description
The cornerstone of the PKI is the private key used to encrypt or digitally sign information. If the private key is stolen, this will lead to the compromise of the authentication and non-repudiation gained through PKI because the attacker can use the private key to digitally sign documents and can pretend to be the authorized user. Both the holders of a digital certificate and the issuing authority must protect the computers, storage devices, or whatever they use to keep the private keys. Rationale for non-applicability: This control is required in the MOS SRG. The mobile application should leverage the key storage capabilities of the mobile device OS whenever feasible. Applications are unable to provide the same level of IA as the OS for private key storage because privileged accounts may be able to override application permissions.
STIG Date
Mobile Application Security Requirements Guide 2013-01-04

Details

Check Text ( C-43826r1_chk )
This requirement is NA for the MAPP SRG.
Fix Text (F-40015r1_fix)
The requirement is NA. No fix is required.