UCF STIG Viewer Logo

If a Secure File Transfer Protocol (SFTP) server is used to provide updates to the sensors, the server must be configured to allow read-only access to the files within the directory on which the signature packs are placed.


Overview

Finding ID Version Rule ID IA Controls Severity
V-18506 NET-IDPS-029 SV-20041r2_rule Medium
Description
In a large scale IDPS deployment, it is common to have an automated update process implemented. This is accomplished by having the updates downloaded on a dedicated SFTP server within the management network. The SFTP server should be configured to allow read-only access to the files within the directory on which the signature packs are placed, and then only from the account that the sensors will use. The sensors can then be configured to automatically check the SFTP server periodically to look for the new signature packs and to update themselves once they have been tested.
STIG Date
Network Infrastructure Policy Security Technical Implementation Guide 2017-03-02

Details

Check Text ( C-21207r2_chk )
If the signatures are located on a server, verify that the directories on which the signature packs are placed are protected by read-only access.

If the directories are not set for read-only access, this is a finding.
Fix Text (F-19097r1_fix)
Modify the access restrictions to prevent the signatures from being updated.