UCF STIG Viewer Logo

The network device must authenticate network management SNMP endpoints before establishing a local, remote, and/or network connection using bidirectional authentication that is cryptographically based.


Overview

Finding ID Version Rule ID IA Controls Severity
V-55255 SRG-APP-000395-NDM-000310 SV-69501r2_rule Medium
Description
Without authenticating devices, unidentified or unknown devices may be introduced, thereby facilitating malicious activity. Bidirectional authentication provides stronger safeguards to validate the identity of other devices for connections that are of greater risk. A local connection is any connection with a device communicating without the use of a network. A network connection is any connection with a device that communicates through a network (e.g., local area or wide area network, Internet). A remote connection is any connection with a device communicating through an external network (e.g., the Internet). Because of the challenges of applying this requirement on a large scale, organizations are encouraged to only apply the requirement to those limited number (and type) of devices that truly need to support this capability.
STIG Date
Network Device Management Security Requirements Guide 2017-07-07

Details

Check Text ( C-55875r2_chk )
Review the network device configuration to determine if the network device authenticates network management SNMP endpoints before establishing a local, remote, or network connection using bidirectional authentication that is cryptographically based.

If the network device does not authenticate the endpoints before establishing a connection using bidirectional authentication that is cryptographically based, this is a finding.
Fix Text (F-60119r2_fix)
Configure the network device to authenticate network management SNMP endpoints before establishing a local, remote, or network connection using bidirectional authentication that is cryptographically based.