UCF STIG Viewer Logo

Application must ensure authentication of both client and server during the entire session. An example of this is SSL Mutual Authentication.


Overview

Finding ID Version Rule ID IA Controls Severity
V-35560 SRG-APP-000219-MAPP-NA SV-46847r1_rule Medium
Description
This control focuses on communications protection at the session, versus packet, level. At the application layer, session IDs are tokens generated by web applications to uniquely identify an application user's session. Web applications utilize session tokens or session IDs in order to establish application user identity. Proper use of session IDs addressed man-in-the-middle attacks including session hijacking or insertion of false information into a session. This control is only implemented where deemed necessary by the organization (e.g., sessions in service-oriented architectures providing web-based services). Rationale for non-applicability: The scope of the MAPP SRG concerns applications local to the mobile device. The SRG does not impose any requirements for local authentication. If the mobile application connects to a remote enterprise application, the remote application will enforce its authentication requirements. The mobile application can leverage SSL/TLS functionality of the operating system when required.
STIG Date
Mobile Application Security Requirements Guide 2013-01-04

Details

Check Text ( C-43900r1_chk )
This requirement is NA for the MAPP SRG.
Fix Text (F-40101r1_fix)
The requirement is NA. No fix is required.