UCF STIG Viewer Logo

A private web server must be located on a separate controlled access subnet.


Overview

Finding ID Version Rule ID IA Controls Severity
V-2243 WA070 A22 SV-32935r1_rule Medium
Description
Private web servers, which host sites that serve controlled access data, must be protected from outside threats in addition to insider threats. Insider threat may be accidental or intentional but, in either case, can cause a disruption in service of the web server. To protect the private web server from these threats, it must be located on a separate controlled access subnet and must not be a part of the public DMZ that houses the public web servers. It also cannot be located inside the enclave as part of the local general population LAN.
STIG Date
APACHE 2.2 Server for UNIX Security Technical Implementation Guide 2019-01-07

Details

Check Text ( C-33627r1_chk )
Verify the site’s network diagram and visually check the web server, to ensure that the private web server is located on a separate controlled access subnet and is not a part of the public DMZ that houses the public web servers. In addition, the private web server needs to be isolated via a controlled access mechanism from the local general population LAN.
Fix Text (F-29263r1_fix)
Isolate the private web server from the public DMZ and separate it from the internal general population LAN.