F5 BIG-IP Device Management Security Technical Implementation Guide

  • Version/Release: V2R3
  • Published: 2024-01-26
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
The BIG-IP appliance must limit the number of concurrent sessions to the Configuration Utility to 10 or an organization-defined number.
AC-10 - Medium - CCI-000054 - V-217381 - SV-217381r879511_rule
RMF Control
AC-10
Severity
Medium
CCI
CCI-000054
Version
F5BI-DM-000003
Vuln IDs
  • V-217381
  • V-60091
Rule IDs
  • SV-217381r879511_rule
  • SV-74521
Device management includes the ability to control the number of administrators and management sessions that manage a device. Limiting the number of allowed administrators and sessions per administrator is helpful in limiting risks related to DoS attacks. This requirement addresses concurrent sessions for administrative accounts and does not address concurrent sessions by a single administrator via multiple administrative accounts. The maximum number of concurrent sessions should be defined based upon mission needs and the operational environment for each system.
Checks: C-18606r290697_chk

Verify the BIG-IP appliance is configured to limit the number of concurrent sessions to 10 or an organization-defined number. Navigate to the BIG-IP System manager >> System >> Preferences. Set "System Settings:" to "Advanced". Verify "Maximum HTTP Connections to Configuration Utility" is set to the organization-defined number of concurrent sessions. If neither of these configurations is present, this is a finding.

Fix: F-18604r290698_fix

Configure the BIG-IP appliance either to limit the number of concurrent sessions to 10 or an organization-defined number.

b
The BIG-IP appliance must automatically audit account creation.
AC-2 - Medium - CCI-000018 - V-217383 - SV-217383r879525_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-000018
Version
F5BI-DM-000019
Vuln IDs
  • V-217383
  • V-60103
Rule IDs
  • SV-217383r879525_rule
  • SV-74533
Upon gaining access to a network device, an attacker will often first attempt to create a persistent method of reestablishing access. One way to accomplish this is to create a new account. Notification of account creation helps to mitigate this risk. Auditing account creation provides the necessary reconciliation that account management procedures are being followed. Without this audit trail, personnel without the proper authorization may gain access to critical network nodes.
Checks: C-18608r290703_chk

Verify the BIG-IP appliance is configured to use a remote authentication server that automatically audits account creation. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify "Authentication: User Directory" is configured for an approved remote authentication server that automatically audits account creation. If the BIG-IP appliance is not configured to use a remote authentication server that automatically audits account creation, this is a finding.

Fix: F-18606r290704_fix

Configure the BIG-IP appliance to use an approved remote authentication server that automatically audits the creation of accounts.

b
The BIG-IP appliance must automatically audit account modification.
AC-2 - Medium - CCI-001403 - V-217384 - SV-217384r879526_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-001403
Version
F5BI-DM-000021
Vuln IDs
  • V-217384
  • V-60105
Rule IDs
  • SV-217384r879526_rule
  • SV-74535
Since the accounts in the network device are privileged or system-level accounts, account management is vital to the security of the network device. Account management by a designated authority ensures access to the network device is being controlled in a secure manner by granting access to only authorized personnel with the appropriate and necessary privileges. Auditing account modification along with an automatic notification to appropriate individuals will provide the necessary reconciliation that account management procedures are being followed. If modifications to management accounts are not audited, reconciliation of account management procedures cannot be tracked.
Checks: C-18609r290706_chk

Verify the BIG-IP appliance is configured to use a remote authentication server that automatically audits account modifications. Verify the BIG-IP appliance is configured to utilize a properly configured authentication server. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify "Authentication: User Directory" is configured to use an approved remote authentication server that automatically audits account modification. If account modification is not automatically audited, this is a finding.

Fix: F-18607r290707_fix

Configure the BIG-IP appliance to use an approved authentication server that automatically audits account modifications.

b
The BIG-IP appliance must automatically audit account-disabling actions.
AC-2 - Medium - CCI-001404 - V-217385 - SV-217385r879527_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-001404
Version
F5BI-DM-000023
Vuln IDs
  • V-217385
  • V-60107
Rule IDs
  • SV-217385r879527_rule
  • SV-74537
Account management, as a whole, ensures access to the network device is being controlled in a secure manner by granting access to only authorized personnel. Auditing account disabling actions will support account management procedures. When device management accounts are disabled, user or service accessibility may be affected. Auditing also ensures authorized active accounts remain enabled and available for use when required.
Checks: C-18610r290709_chk

Verify the BIG-IP appliance is configured to use a remote authentication server that automatically audits account-disabling actions. Verify the BIG-IP appliance is configured to use a properly configured authentication server. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify "Authentication: User Directory" is configured to use an approved remote authentication server that automatically audits account-disabling actions. If account disabling is not automatically audited, this is a finding.

Fix: F-18608r290710_fix

Configure the BIG-IP appliance to use an approved authentication server that automatically audits account-disabling actions.

b
The BIG-IP appliance must automatically audit account removal actions.
AC-2 - Medium - CCI-001405 - V-217386 - SV-217386r879528_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-001405
Version
F5BI-DM-000025
Vuln IDs
  • V-217386
  • V-60109
Rule IDs
  • SV-217386r879528_rule
  • SV-74539
Account management, as a whole, ensures access to the network device is being controlled in a secure manner by granting access to only authorized personnel. Auditing account removal actions will support account management procedures. When device management accounts are terminated, user or service accessibility may be affected. Auditing also ensures authorized active accounts remain enabled and available for use when required.
Checks: C-18611r290712_chk

Verify the BIG-IP appliance is configured to use a remote authentication server that automatically audits account removal actions. Verify the BIG-IP appliance is configured to use a properly configured authentication server. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify "Authentication: User Directory" is configured to use an approved remote authentication server that automatically audits account removal actions. If account removal is not automatically audited, this is a finding.

Fix: F-18609r290713_fix

Configure the BIG-IP appliance to use an approved authentication server that automatically audits account removal actions.

c
The BIG-IP appliance must be configured to enforce the assigned privilege level for each administrator and authorizations for access to all commands relative to the privilege level in accordance with applicable policy for the device.
AC-3 - High - CCI-000213 - V-217387 - SV-217387r879530_rule
RMF Control
AC-3
Severity
High
CCI
CCI-000213
Version
F5BI-DM-000027
Vuln IDs
  • V-217387
  • V-60111
Rule IDs
  • SV-217387r879530_rule
  • SV-74541
To mitigate the risk of unauthorized access to sensitive information by entities that have been issued certificates by DoD-approved PKIs, all DoD systems must be properly configured to incorporate access control methods that do not rely solely on the possession of a certificate for access. Successful authentication must not automatically give an entity access to an asset or security boundary. Authorization procedures and controls must be implemented to ensure each authenticated entity also has a validated and current authorization. Authorization is the process of determining whether an entity, once authenticated, is permitted to access a specific asset. Network devices use access control policies and enforcement mechanisms to implement this requirement. Access control policies include identity-based policies, role-based policies, and attribute-based policies. Access enforcement mechanisms include access control lists, access control matrices, and cryptography. These policies and mechanisms must be employed by the network device to control access between administrators (or processes acting on behalf of administrators) and objects (e.g., device commands, files, records, processes) in the network device.
Checks: C-18612r290715_chk

Verify the BIG-IP appliance is configured to enforce the assigned privilege level for each administrator and authorizations for access to all commands relative to the privilege level in accordance with applicable policy for the device. Verify the BIG-IP appliance is configured to utilize a properly configured authentication server. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify "Authentication: User Directory" is configured to use an approved remote authentication server that enforces the assigned privilege level for each administrator and authorizations for access to all commands relative to the privilege level. If the BIG-IP appliance is not configured to enforce the assigned privilege level for each administrator and authorizations for access to all commands relative to the privilege level, this is a finding.

Fix: F-18610r290716_fix

Configure the BIG-IP appliance to enforce the assigned privilege level for each administrator and authorizations for access to all commands relative to the privilege level in accordance with applicable policy for the device.

b
The BIG-IP appliance must be configured to enforce the limit of three consecutive invalid logon attempts by a user during a 15-minute time period.
AC-7 - Medium - CCI-000044 - V-217388 - SV-217388r879546_rule
RMF Control
AC-7
Severity
Medium
CCI
CCI-000044
Version
F5BI-DM-000031
Vuln IDs
  • V-217388
  • V-60113
Rule IDs
  • SV-217388r879546_rule
  • SV-74543
By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute-forcing, is reduced.
Checks: C-18613r290718_chk

Verify the BIG-IP appliance is configured to use a remote authentication server to enforce the limit of three consecutive invalid logon attempts by a user during a 15-minute time period. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify "Authentication: User Directory" is configured for an approved remote authentication server to enforce the limit of three consecutive invalid logon attempts by a user during a 15-minute time period. If the BIG-IP appliance is not configure to use a remote authentication server to enforce the limit of three consecutive invalid logon attempts by a user during a 15-minute time period, this is a finding.

Fix: F-18611r290719_fix

Configure the BIG-IP appliance to use an approved remote authentication server to enforce the limit of three consecutive invalid logon attempts by a user during a 15-minute time period.

a
The BIG-IP appliance must be configured to display the Standard Mandatory DoD Notice and Consent Banner before granting access to the device.
AC-8 - Low - CCI-000048 - V-217389 - SV-217389r879547_rule
RMF Control
AC-8
Severity
Low
CCI
CCI-000048
Version
F5BI-DM-000033
Vuln IDs
  • V-217389
  • V-60241
Rule IDs
  • SV-217389r879547_rule
  • SV-74671
Display of the DoD-approved use notification before granting access to the network device ensures privacy and security notification verbiage used is consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance. System use notifications are required only for access via logon interfaces with human users.
Checks: C-18614r290721_chk

Verify the BIG-IP appliance is configured to present a DoD-approved banner formatted in accordance with DTM-08-060. Navigate to the BIG-IP System manager >> System >> Preferences. Verify "Show The Security Banner On The Login Screen" is Enabled. Review the "Security Banner Text To Show On The Login Screen" under the "Security Settings" section for the following verbiage: "You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details." Use the following verbiage for operating systems that have severe limitations on the number of characters that can be displayed in the banner: "I've read & consent to terms in IS user agreem't." If such a banner is not presented, this is a finding.

Fix: F-18612r290722_fix

Configure the BIG-IP appliance to display the Standard Mandatory DoD Notice and Consent Banner before granting access to the device.

b
The BIG-IP appliance must be configured to protect against an individual (or process acting on behalf of an individual) falsely denying having performed system configuration changes.
AU-10 - Medium - CCI-000166 - V-217390 - SV-217390r879554_rule
RMF Control
AU-10
Severity
Medium
CCI
CCI-000166
Version
F5BI-DM-000043
Vuln IDs
  • V-217390
  • V-60121
Rule IDs
  • SV-217390r879554_rule
  • SV-74551
This requirement supports non-repudiation of actions taken by an administrator and is required in order to maintain the integrity of the configuration management process. All configuration changes to the network device are logged, and administrators authenticate with two-factor authentication before gaining administrative access. Together, these processes will ensure the administrators can be held accountable for the configuration changes they implement. To meet this requirement, the network device must log administrator access and activity.
Checks: C-18615r290724_chk

Verify the BIG-IP appliance is configured to use a properly configured authentication server that protects against an individual (or process acting on behalf of an individual) falsely denying having performed system configuration changes. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify "Authentication: User Directory" is configured for an approved remote authentication server that protects against an individual falsely denying having performed system configuration changes. If the BIG-IP appliance is not configured to protect against an individual (or process acting on behalf of an individual) falsely denying having performed system configuration changes, this is a finding.

Fix: F-18613r290725_fix

Configure the BIG-IP appliance to use a properly configured authentication server to protect against an individual (or process acting on behalf of an individual) falsely denying having performed system configuration changes.

b
The BIG-IP appliance must be configured to protect audit information from unauthorized modification.
AU-9 - Medium - CCI-000163 - V-217392 - SV-217392r879577_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000163
Version
F5BI-DM-000075
Vuln IDs
  • V-217392
  • V-60129
Rule IDs
  • SV-217392r879577_rule
  • SV-74559
Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit network device activity. If audit data were to become compromised, then forensic analysis and discovery of the true source of potentially malicious system activity would be impossible to achieve. To ensure the veracity of audit data, the network device must protect audit information from unauthorized modification. This requirement can be achieved through multiple methods, which will depend upon system architecture and design. Some commonly employed methods include ensuring log files receive the proper file system permissions and limiting log data locations. Network devices providing a user interface to audit data will leverage user permissions and roles identifying the user accessing the data and the corresponding rights that the user enjoys in order to make access decisions regarding the modification of audit data.
Checks: C-18617r290730_chk

Verify the BIG-IP appliance protects audit information from any type of unauthorized modification. Navigate to the BIG-IP System manager >> System >> Logs >> Configuration >> Options. Verify authorized access is configured for each role under "Log Access". If the BIG-IP appliance is not configured to protect audit information from unauthorized modification, this is a finding.

Fix: F-18615r290731_fix

Configure the BIG-IP appliance to protect audit information from unauthorized modification.

b
The BIG-IP appliance must be configured to protect audit information from unauthorized deletion.
AU-9 - Medium - CCI-000164 - V-217393 - SV-217393r879578_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-000164
Version
F5BI-DM-000077
Vuln IDs
  • V-217393
  • V-60131
Rule IDs
  • SV-217393r879578_rule
  • SV-74561
Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity. If audit data were to become compromised, then forensic analysis and discovery of the true source of potentially malicious system activity would be impossible to achieve. To ensure the veracity of audit data, the network device must protect audit information from unauthorized deletion. This requirement can be achieved through multiple methods, which will depend upon system architecture and design. Some commonly employed methods include: ensuring log files receive the proper file system permissions utilizing file system protections, restricting access, and backing up log data to ensure log data is retained. Network devices providing a user interface to audit data will leverage user permissions and roles identifying the user accessing the data and the corresponding rights the user enjoys in order to make access decisions regarding the deletion of audit data.
Checks: C-18618r290733_chk

Verify the BIG-IP appliance protects audit information from any type of unauthorized deletion. Navigate to the BIG-IP System manager >> System >> Logs >> Configuration >> Options. Verify authorized access is configured for each role under "Log Access". If the BIG-IP appliance is not configured to protect audit information from unauthorized deletion, this is a finding.

Fix: F-18616r290734_fix

Configure the BIG-IP appliance to protect audit information from unauthorized deletion.

b
The BIG-IP appliance must be configured to protect audit tools from unauthorized access.
AU-9 - Medium - CCI-001493 - V-217394 - SV-217394r879579_rule
RMF Control
AU-9
Severity
Medium
CCI
CCI-001493
Version
F5BI-DM-000079
Vuln IDs
  • V-217394
  • V-60133
Rule IDs
  • SV-217394r879579_rule
  • SV-74563
Protecting audit data also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized operation on audit data. Network devices providing tools to interface with audit data will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys in order to make access decisions regarding the access to audit tools. Audit tools include, but are not limited to, vendor-provided and open source audit tools needed to successfully view and manipulate audit information system activity and records. Audit tools include custom queries and report generators.
Checks: C-18619r290736_chk

Verify the BIG-IP appliance protects audit tools from unauthorized access. Navigate to the BIG-IP System manager >> System >> Logs >> Configuration >> Options. Verify authorized access is configured for each role under "Log Access". If the BIG-IP appliance is not configured to protect its audit tools from unauthorized access, this is a finding.

Fix: F-18617r290737_fix

Configure the BIG-IP appliance to protect audit tools from unauthorized access.

b
The BIG-IP appliance must be configured to prohibit the use of all unnecessary and/or nonsecure functions, ports, protocols, and/or services, as defined in the Ports, Protocols, and Services Management (PPSM) Category Assurance List (CAL) and vulnerability assessments.
CM-7 - Medium - CCI-000382 - V-217396 - SV-217396r879588_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
F5BI-DM-000093
Vuln IDs
  • V-217396
  • V-60139
Rule IDs
  • SV-217396r879588_rule
  • SV-74569
In order to prevent unauthorized connection of devices, unauthorized transfer of information, or unauthorized tunneling (i.e., embedding of data types within data types), organizations must disable unused or unnecessary physical and logical ports/protocols on information systems. Network devices are capable of providing a wide variety of functions and services. Some of the functions and services provided by default may not be necessary to support essential organizational operations. Additionally, it is sometimes convenient to provide multiple services from a single component (e.g., email and web services); however, doing so increases risk over limiting the services provided by any one component. To support the requirements and principles of least functionality, the network device must support the organizational requirements providing only essential capabilities and limiting the use of ports, protocols, and/or services to only those required, authorized, and approved to conduct official business or to address authorized quality of life issues.
Checks: C-18621r290742_chk

Verify the BIG-IP appliance prohibits the use of all unnecessary and/or nonsecure functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments. Navigate to the BIG-IP System manager >> System >> Services. Verify no unauthorized services are configured or running. If any unnecessary or nonsecure functions are permitted, this is a finding.

Fix: F-18619r290743_fix

Configure the BIG-IP appliance to prohibit the use of all unnecessary and/or nonsecure functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.

b
The BIG-IP appliance must be configured to ensure administrators are authenticated with an individual authenticator prior to using a group authenticator.
IA-2 - Medium - CCI-000770 - V-217397 - SV-217397r879594_rule
RMF Control
IA-2
Severity
Medium
CCI
CCI-000770
Version
F5BI-DM-000101
Vuln IDs
  • V-217397
  • V-60145
Rule IDs
  • SV-217397r879594_rule
  • SV-74575
To assure individual accountability and prevent unauthorized access, administrators must be individually identified and authenticated. Individual accountability mandates that each administrator is uniquely identified. A group authenticator is a shared account or some other form of authentication that allows multiple unique individuals to access the network device using a single account. If a device allows or provides for group authenticators, it must first individually authenticate administrators prior to implementing group authenticator functionality. Some devices may not have the need to provide a group authenticator; this is considered a matter of device design. In those instances where the device design includes the use of a group authenticator, this requirement will apply. This requirement applies to accounts created and managed on or by the network device.
Checks: C-18622r290745_chk

Verify the BIG-IP appliance is configured to authenticate administrators with an individual authenticator prior to using a group authenticator. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify "Authentication: User Directory" is configured for an approved remote authentication server that authenticates administrators to an administrators group. Navigate to System >> Users >> Remote Role Groups. Verify that administrators are assigned to the Administrator Role. If the BIG-IP appliance is not configured to authenticate administrators with an individual authenticator prior to using a group authenticator, this is a finding.

Fix: F-18620r290746_fix

Configure the BIG-IP appliance to authenticate administrators with an individual authenticator prior to using a group authenticator.

b
The BIG-IP appliance must be configured to enforce a minimum 15-character password length.
IA-5 - Medium - CCI-000205 - V-217398 - SV-217398r879601_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000205
Version
F5BI-DM-000107
Vuln IDs
  • V-217398
  • V-60147
Rule IDs
  • SV-217398r879601_rule
  • SV-74577
Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password length is one factor of several that helps to determine strength and how long it takes to crack a password. The shorter the password, the lower the number of possible combinations that need to be tested before the password is compromised. Use of more characters in a password helps to exponentially increase the time and/or resources required to compromise the password.
Checks: C-18623r290748_chk

Verify the BIG-IP appliance is configured to use a properly configured authentication server that enforces a minimum 15-character password length. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify "Authentication: User Directory" is configured for an approved remote authentication server that enforces a minimum of 15-character password length. If the BIG-IP appliance is not configured to use a properly configured authentication server to enforce a minimum 15-character password length, this is a finding.

Fix: F-18621r290749_fix

Configure the BIG-IP appliance to use a properly configured authentication server to enforce a minimum 15-character password length.

b
If multifactor authentication is not supported and passwords must be used, the BIG-IP appliance must enforce password complexity by requiring that at least one upper-case character be used.
IA-5 - Medium - CCI-000192 - V-217399 - SV-217399r879603_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000192
Version
F5BI-DM-000111
Vuln IDs
  • V-217399
  • V-60249
Rule IDs
  • SV-217399r879603_rule
  • SV-74679
Use of a complex passwords helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor of several that determine how long it takes to crack a password. The more complex the password is, the greater the number of possible combinations that need to be tested before the password is compromised.
Checks: C-18624r290751_chk

Verify the BIG-IP appliance is configured to use a properly configured authentication server that enforce password complexity by requiring that at least one upper-case character be used. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify "Authentication: User Directory" is configured for an approved remote authentication server that enforces password complexity by requiring that at least one upper-case character be used. If the BIG-IP appliance is not configured to use a properly configured authentication server that enforces password complexity by requiring that at least one upper-case character be used, this is a finding.

Fix: F-18622r290752_fix

Configure the BIG-IP appliance to use a properly configured authentication server to enforce password complexity by requiring that at least one upper-case character be used.

b
If multifactor authentication is not supported and passwords must be used, the BIG-IP appliance must enforce password complexity by requiring that at least one lower-case character be used.
IA-5 - Medium - CCI-000193 - V-217400 - SV-217400r879604_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000193
Version
F5BI-DM-000113
Vuln IDs
  • V-217400
  • V-60151
Rule IDs
  • SV-217400r879604_rule
  • SV-74581
Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor of several that determine how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised.
Checks: C-18625r290754_chk

Verify the BIG-IP appliance is configured to use a properly configured authentication server that enforces password complexity by requiring that at least one lower-case character be used. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify "Authentication: User Directory" is configured for an approved remote authentication server that enforces password complexity by requiring that at least one lower-case character be used. If the BIG-IP appliance is not configured to use a properly configured authentication server that enforces password complexity by requiring that at least one lower-case character be used, this is a finding.

Fix: F-18623r290755_fix

Configure the BIG-IP appliance to use a properly configured authentication server to enforce password complexity by requiring that at least one lower-case character be used.

b
If multifactor authentication is not supported and passwords must be used, the BIG-IP appliance must enforce password complexity by requiring that at least one numeric character be used.
IA-5 - Medium - CCI-000194 - V-217401 - SV-217401r879605_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000194
Version
F5BI-DM-000115
Vuln IDs
  • V-217401
  • V-60251
Rule IDs
  • SV-217401r879605_rule
  • SV-74681
Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor of several that determine how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised.
Checks: C-18626r290757_chk

Verify the BIG-IP appliance is configured to use a properly configured authentication server that enforces password complexity by requiring that at least one numeric character be used. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify "Authentication: User Directory" is configured for an approved remote authentication server that enforces password complexity by requiring that at least one numeric character be used. If the BIG-IP appliance is not configured to use a properly configured authentication server that enforces password complexity by requiring that at least one numeric character be used, this is a finding.

Fix: F-18624r290758_fix

Configure the BIG-IP appliance to use a properly configured authentication server to enforce password complexity by requiring that at least one numeric character be used.

b
If multifactor authentication is not supported and passwords must be used, the BIG-IP appliance must enforce password complexity by requiring that at least one special character be used.
IA-5 - Medium - CCI-001619 - V-217402 - SV-217402r879606_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-001619
Version
F5BI-DM-000117
Vuln IDs
  • V-217402
  • V-60153
Rule IDs
  • SV-217402r879606_rule
  • SV-74583
Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor of several that determine how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised.
Checks: C-18627r290760_chk

Verify the BIG-IP appliance is configured to use a properly configured authentication server that enforces password complexity by requiring that at least one special character be used. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify "Authentication: User Directory" is configured for an approved remote authentication server that enforces password complexity by requiring that at least one special character be used. If the BIG-IP appliance is not configured to use a properly configured authentication server that enforces password complexity by requiring that at least one special character be used, this is a finding.

Fix: F-18625r290761_fix

Configure the BIG-IP appliance to use a properly configured authentication server to enforce password complexity by requiring that at least one special character be used.

b
If multifactor authentication is not supported and passwords must be used, the BIG-IP appliance must require that when a password is changed, the characters are changed in at least eight (8) of the positions within the password.
IA-5 - Medium - CCI-000195 - V-217403 - SV-217403r879607_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000195
Version
F5BI-DM-000119
Vuln IDs
  • V-217403
  • V-60155
Rule IDs
  • SV-217403r879607_rule
  • SV-74585
If the application allows the user to consecutively reuse extensive portions of passwords, this increases the chances of password compromise by increasing the window of opportunity for attempts at guessing and brute-force attacks. The number of changed characters refers to the number of changes required with respect to the total number of positions in the current password. In other words, characters may be the same within the two passwords; however, the positions of the like characters must be different.
Checks: C-18628r290763_chk

Verify the BIG-IP appliance is configured to use a properly configured authentication server that requires when a password is changed, the characters are changed in at least eight (8) of the positions within the password. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify "Authentication: User Directory" is configured for an approved remote authentication server that requires when a password is changed, the characters are changed in at least eight (8) of the positions within the password. If the BIG-IP appliance is not configured to use a properly configured authentication server that requires when a password is changed, the characters are changed in at least eight (8) of the positions within the password, this is a finding.

Fix: F-18626r290764_fix

Configure the BIG-IP appliance to use a properly configured authentication server to require when a password is changed, the characters are changed in at least eight (8) of the positions within the password.

b
The BIG-IP appliance must only store encrypted representations of passwords.
IA-5 - Medium - CCI-000196 - V-217404 - SV-217404r879608_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000196
Version
F5BI-DM-000121
Vuln IDs
  • V-217404
  • V-60157
Rule IDs
  • SV-217404r879608_rule
  • SV-74587
Passwords need to be protected at all times, and encryption is the standard method for protecting passwords. If passwords are not encrypted, they can be plainly read (i.e., clear text) and easily compromised. Network devices must enforce password encryption using an approved cryptographic hash function, when storing passwords.
Checks: C-18629r290766_chk

Verify the BIG-IP appliance is configured to use a properly configured authentication server that enforces password encryption for storage. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify "Authentication: User Directory" is configured for an approved remote authentication server that only stores encrypted representations of passwords. If the BIG-IP appliance is not configured to use a properly configured authentication server that stores encrypted representations of passwords, this is a finding.

Fix: F-18627r290767_fix

Configure the BIG-IP appliance to use a properly configured authentication server that only stores encrypted representations of passwords.

b
The BIG-IP appliance must only transmit encrypted representations of passwords.
IA-5 - Medium - CCI-000197 - V-217405 - SV-217405r879609_rule
RMF Control
IA-5
Severity
Medium
CCI
CCI-000197
Version
F5BI-DM-000123
Vuln IDs
  • V-217405
  • V-60159
Rule IDs
  • SV-217405r879609_rule
  • SV-74589
Passwords need to be protected at all times, and encryption is the standard method for protecting passwords. If passwords are not encrypted, they can be plainly read (i.e., clear text) and easily compromised. Network devices can accomplish this by making direct function calls to encryption modules or by leveraging operating system encryption capabilities.
Checks: C-18630r290769_chk

Verify the BIG-IP appliance is configured to use a properly configured authentication server that transmits only encrypted representations of passwords. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify "Authentication: User Directory" is configured for an approved remote authentication server that only transmits encrypted representations of passwords. If the BIG-IP appliance is not configured to use a properly configured authentication server that only transmits encrypted representations of passwords, this is a finding.

Fix: F-18628r290770_fix

Configure the BIG-IP appliance or its associated authentication server to transmit only encrypted representations of passwords.

b
The BIG-IP appliance must be configured to obscure feedback of authentication information during the authentication process to protect the information from possible exploitation/use by unauthorized individuals.
IA-6 - Medium - CCI-000206 - V-217406 - SV-217406r879615_rule
RMF Control
IA-6
Severity
Medium
CCI
CCI-000206
Version
F5BI-DM-000133
Vuln IDs
  • V-217406
  • V-60163
Rule IDs
  • SV-217406r879615_rule
  • SV-74593
To prevent the compromise of authentication information such as passwords during the authentication process, the feedback from the network device must not provide any information that would allow an unauthorized user to compromise the authentication mechanism. Obfuscation of user-provided information when typed into the system is a method used in addressing this risk. For example, displaying asterisks when a user types in a password is an example of obscuring feedback of authentication information.
Checks: C-18631r290772_chk

Verify if the BIG-IP appliance is configured to obscure feedback of authentication information during the authentication process. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify "Encryption" is configured to use SSL for the authentication process with a properly configured authentication server. If the BIG-IP appliance is not configured to obscure feedback of authentication information during the authentication process, this is a finding.

Fix: F-18629r290773_fix

Configure the BIG-IP appliance to use SSL communications when connecting to a properly configured authentication server.

b
The BIG-IP appliance must be configured to use mechanisms meeting the requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance for authentication to a cryptographic module.
IA-7 - Medium - CCI-000803 - V-217407 - SV-217407r879616_rule
RMF Control
IA-7
Severity
Medium
CCI
CCI-000803
Version
F5BI-DM-000135
Vuln IDs
  • V-217407
  • V-60255
Rule IDs
  • SV-217407r879616_rule
  • SV-74685
Unapproved mechanisms that are used for authentication to the cryptographic module are not verified and therefore cannot be relied upon to provide confidentiality or integrity, and DoD data may be compromised. Network devices utilizing encryption are required to use FIPS-compliant mechanisms for authenticating to cryptographic modules. FIPS 140-2 is the current standard for validating that mechanisms used to access cryptographic modules utilize authentication that meets DoD requirements.
Checks: C-18632r290775_chk

Verify the BIG-IP appliance is configured to use a properly configured authentication server that uses mechanisms meeting the requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance for authentication to a cryptographic module. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify "Authentication: User Directory" is configured for an approved remote authentication server that uses mechanisms meeting the requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance for authentication to a cryptographic module. If the BIG-IP appliance is not configured to use a properly configured authentication server that uses mechanisms that meet the requirements for authentication to a cryptographic module, this is a finding.

Fix: F-18630r513227_fix

Configure the BIG-IP appliance to use a properly configured authentication server that uses mechanisms meeting the requirements of applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance for authentication to a cryptographic module.

c
The BIG-IP appliance must be configured to terminate all management sessions after 10 minutes of inactivity.
MA-4 - High - CCI-000879 - V-217408 - SV-217408r939114_rule
RMF Control
MA-4
Severity
High
CCI
CCI-000879
Version
F5BI-DM-000137
Vuln IDs
  • V-217408
  • V-60165
Rule IDs
  • SV-217408r939114_rule
  • SV-74595
If a device management session or connection remains open after management is completed, it may be hijacked by an attacker and used to compromise or damage the network device. Nonlocal device management and diagnostic activities are activities conducted by individuals communicating through an external network (e.g., the internet) or an internal network. If the remote node has abnormally terminated or an upstream link from the managed device is down, BIG IP F5 terminates the management session and associated connection by default, and this is not configurable.
Checks: C-18633r939112_chk

Verify the BIG-IP appliance is configured to terminate all sessions and network connections when nonlocal device maintenance is completed. Navigate to the BIG-IP System manager >> System >> Preferences. Verify "Idle Time Before Automatic Logout" is set to 900 seconds (or less) and "Enforce Idle Timeout While View Dashboard" is enabled. If the BIG-IP appliance is not configured to terminate all idle sessions after 10 minutes or less, this is a finding.

Fix: F-18631r939113_fix

Verify the BIG-IP appliance is configured to terminate all sessions and network connections when nonlocal device maintenance is completed. Navigate to the BIG-IP System manager >> System >> Preferences. Verify "Idle Time Before Automatic Logout" is set to 900 seconds (or less) and "Enforce Idle Timeout While View Dashboard" is enabled. If the BIG-IP appliance is not configured to terminate all idle sessions after 10 minutes or less, this is a finding.

b
The BIG-IP appliance must be configured to automatically audit account-enabling actions.
AC-2 - Medium - CCI-002130 - V-217410 - SV-217410r879696_rule
RMF Control
AC-2
Severity
Medium
CCI
CCI-002130
Version
F5BI-DM-000171
Vuln IDs
  • V-217410
  • V-60187
Rule IDs
  • SV-217410r879696_rule
  • SV-74617
Once an attacker establishes initial access to a system, the attacker often attempts to create a persistent method of reestablishing access. One way to accomplish this is for the attacker to simply enable a new or disabled account. Notification of account enabling is one method for mitigating this risk. A comprehensive account management process will ensure an audit trail that documents the creation of application user accounts and notifies administrators and Information System Security Officers (ISSO). Such a process greatly reduces the risk that accounts will be surreptitiously created and provides logging that can be used for forensic purposes.
Checks: C-18635r290784_chk

Verify the BIG-IP appliance is configured to use a properly configured remote authentication server that automatically audits account-enabling actions. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify that "User Directory" is set to an approved authentication server type that automatically audits account-enabling actions. If the BIG-IP appliance is not configured to use a properly configured remote authentication server to automatically audit account-enabling actions, this is a finding.

Fix: F-18633r290785_fix

Configure the BIG-IP appliance to use a properly configured remote authentication server to automatically audit account-enabling actions.

b
The BIG-IP appliance must be configured to enforce organization-defined role-based access control policies over defined subjects and objects.
AC-3 - Medium - CCI-002169 - V-217411 - SV-217411r879706_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-002169
Version
F5BI-DM-000179
Vuln IDs
  • V-217411
  • V-60193
Rule IDs
  • SV-217411r879706_rule
  • SV-74623
Organizations can create specific roles based on job functions and the authorizations (i.e., privileges) to perform needed operations on organizational information systems associated with the organization-defined roles. When administrators are assigned to the organizational roles, they inherit the authorizations or privileges defined for those roles. RBAC simplifies privilege administration for organizations because privileges are not assigned directly to every administrator (which can be a significant number of individuals for mid- to large-size organizations) but are instead acquired through role assignments. RBAC can be implemented either as a mandatory or discretionary form of access control. The RBAC policies and the subjects and objects are defined uniquely for each network device, so they cannot be specified in the requirement.
Checks: C-18636r290787_chk

Verify the BIG-IP appliance enforces organization-defined role-based access control policy over defined subjects and objects. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify that "User Directory" is set to an approved authentication server that assigns authenticated users to an appropriate group. Navigate to System >> Users >> Remote Role Groups. Verify Remote Role Groups are assigned proper Role Access and Partition Access. If the BIG-IP appliance is not configured to enforce organization-defined role-based access control policies over defined subjects and objects, this is a finding.

Fix: F-18634r290788_fix

Configure the BIG-IP appliance to use a properly configured authentication server to enforce organization-defined role-based access control policy over defined subjects and objects.

b
The BIG-IP appliance must be configured to allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.
AU-4 - Medium - CCI-001849 - V-217413 - SV-217413r879730_rule
RMF Control
AU-4
Severity
Medium
CCI
CCI-001849
Version
F5BI-DM-000191
Vuln IDs
  • V-217413
  • V-60201
Rule IDs
  • SV-217413r879730_rule
  • SV-74631
In order to ensure network devices have a sufficient storage capacity in which to write the audit logs, they need to be able to allocate audit record storage capacity. The task of allocating audit record storage capacity is usually performed during initial device setup if it is modifiable. The value for the organization-defined audit record storage requirement will depend on the amount of storage available on the network device, the anticipated volume of logs, the frequency of transfer from the network device to centralized log servers, and other factors.
Checks: C-18638r290793_chk

Verify the BIG-IP appliance is configured to off-load audit records to a remote syslog server that allocates audit record storage capacity in accordance with organization-defined audit record storage requirements. Navigate to the BIG-IP System manager >> System >> Logs >> Configuration >> Remote Logging. Verify a syslog destination is configured that allocates audit record storage capacity in accordance with organization-defined audit record storage requirements. If audit record store capacity is not allocated in accordance with organization-defined audit record storage requirements, this is a finding.

Fix: F-18636r290794_fix

Configure the BIG-IP appliance to use a properly configured syslog server to allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.

b
The BIG-IP appliance must be configured to synchronize internal information system clocks with the primary and secondary time sources located in different geographic regions using redundant authoritative time sources.
AU-8 - Medium - CCI-001893 - V-217414 - SV-217414r879746_rule
RMF Control
AU-8
Severity
Medium
CCI
CCI-001893
Version
F5BI-DM-000201
Vuln IDs
  • V-217414
  • V-60205
Rule IDs
  • SV-217414r879746_rule
  • SV-74635
The loss of connectivity to a particular authoritative time source will result in the loss of time synchronization (free-run mode) and increasingly inaccurate time stamps on audit events and other functions. Multiple time sources provide redundancy by including a secondary source. Time synchronization is usually a hierarchy; clients synchronize time to a local source while that source synchronizes its time to a more accurate source. The network device must utilize an authoritative time server and/or be configured to use redundant authoritative time sources. This requirement is related to the comparison done in CCI-001891. DoD-approved solutions consist of a combination of a primary and secondary time source using a combination or multiple instances of the following: a time server designated for the appropriate DoD network (NIPRNet/SIPRNet); United States Naval Observatory (USNO) time servers; and/or the Global Positioning System (GPS). The secondary time source must be located in a different geographic region from the primary time source.
Checks: C-18639r290796_chk

Determine if the BIG-IP appliance is configured to synchronize internal information system clocks with the primary and secondary time sources located in different geographic regions using redundant authoritative time sources. Navigate to the BIG-IP System manager >> Configuration >> Device >> NTP. Verify there is a primary time source and a secondary time source configured that are in different geographic regions. If the BIG-IP appliance is not configured to synchronize internal information system clocks with the primary and secondary time sources located in different geographic regions using redundant authoritative time sources, this is a finding.

Fix: F-18637r290797_fix

Configure the BIG-IP appliance to synchronize internal information system clocks with the primary and secondary time sources located in different geographic regions using redundant authoritative time sources.

b
The BIG-IP appliance must be configured to enforce access restrictions associated with changes to device configuration.
CM-5 - Medium - CCI-001813 - V-217415 - SV-217415r879753_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001813
Version
F5BI-DM-000213
Vuln IDs
  • V-217415
  • V-60209
Rule IDs
  • SV-217415r879753_rule
  • SV-74639
Failure to provide logical access restrictions associated with changes to device configuration may have significant effects on the overall security of the system. When dealing with access restrictions pertaining to change control, it should be noted that any changes to the hardware, software, and/or firmware components of the device can potentially have significant effects on the overall security of the device. Accordingly, only qualified and authorized individuals should be allowed to obtain access to device components for the purposes of initiating changes, including upgrades and modifications. Logical access restrictions include, for example, controls that restrict access to workflow automation, media libraries, abstract layers (e.g., changes implemented into third-party interfaces rather than directly into information systems), and change windows (e.g., changes occur only during specified times, making unauthorized changes easy to discover).
Checks: C-18640r290799_chk

Verify the BIG-IP appliance is configured to enforce access restrictions associated with changes to device configuration. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify that "User Directory" is set to an approved authentication server that assigns authenticated users to an appropriate group. Navigate to System >> Users >> Remote Role Groups. Verify Remote Role Groups are assigned proper Role Access and Partition Access to enforce access restrictions associated with changes to device configuration. If the BIG-IP appliance is not configured to enforce such access restrictions, this is a finding.

Fix: F-18638r290800_fix

Configure the BIG-IP appliance to use role-based access to enforce access restrictions associated with changes to device configuration.

b
The BIG-IP appliance must be configured to audit the enforcement actions used to restrict access associated with changes to the device.
CM-5 - Medium - CCI-001814 - V-217416 - SV-217416r879754_rule
RMF Control
CM-5
Severity
Medium
CCI
CCI-001814
Version
F5BI-DM-000215
Vuln IDs
  • V-217416
  • V-60211
Rule IDs
  • SV-217416r879754_rule
  • SV-74641
Without auditing the enforcement of access restrictions against changes to the device configuration, it will be difficult to identify attempted attacks, and an audit trail will not be available for forensic investigation for after-the-fact actions. Enforcement actions are the methods or mechanisms used to prevent unauthorized changes to configuration settings. Enforcement action methods may be as simple as denying access to a file based on the application of file permissions (access restriction). Audit items may consist of lists of actions blocked by access restrictions or changes identified after the fact.
Checks: C-18641r290802_chk

Verify the BIG-IP appliance is configured to audit the enforcement actions used to restrict access associated with changes to the device. Navigate to the BIG-IP System manager >> Logs >> Configuration >> Options. Review configuration in the "Audit Logging" section. Verify that "MCP" is set to Debug. If the BIG-IP appliance is not configured to audit the enforcement actions used to restrict access associated with changes to the device, this is a finding.

Fix: F-18639r290803_fix

Configure the BIG-IP appliance to audit the enforcement actions used to restrict access associated with changes to the device.

c
The BIG-IP appliance must be configured to protect against or limit the effects of all known types of Denial of Service (DoS) attacks on the BIG-IP appliance management network by limiting the number of concurrent sessions.
SC-5 - High - CCI-002385 - V-217417 - SV-217417r879806_rule
RMF Control
SC-5
Severity
High
CCI
CCI-002385
Version
F5BI-DM-000239
Vuln IDs
  • V-217417
  • V-60217
Rule IDs
  • SV-217417r879806_rule
  • SV-74647
DoS is a condition when a resource is not available for legitimate users. When this occurs, the organization either cannot accomplish its mission or must operate at degraded capacity. This requirement addresses the configuration of network devices to mitigate the impact of DoS attacks that have occurred or are ongoing on device availability. For each network device, known and potential DoS attacks must be identified and solutions for each type implemented. A variety of technologies exist to limit or, in some cases, eliminate the effects of DoS attacks (e.g., limiting processes or restricting the number of sessions the device opens at one time). Employing increased capacity and bandwidth, combined with service redundancy, may reduce the susceptibility to some DoS attacks. The security safeguards cannot be defined at the DoD level because they vary according to the capabilities of the individual network devices and the security controls applied on the adjacent networks (for example, firewalls performing packet filtering to block DoS attacks).
Checks: C-18642r290805_chk

Verify the BIG-IP appliance is configured to protect against or to limit the effects of DoS attacks by limiting the number of concurrent sessions. Review organizational Standard Operating Procedures (SOP) to ensure there is an organizational-defined threshold for the number of allowed connections to the management console. Navigate to the BIG-IP System manager >> System >> Preferences. Set "System Settings:" to "Advanced". Verify "Maximum HTTP Connections To Configuration Utility" is set to the number of allowed connections defined in the local SOP. If the BIG-IP appliance is not configured to protect against or limit the effects of DoS attacks by limiting the number of concurrent sessions, this is a finding.

Fix: F-18640r290806_fix

Configure the BIG-IP appliance to limit the effects of DoS attacks by employing security safeguards to limit the number of concurrent sessions to the configuration utility.

b
The BIG-IP appliance must be configured to off-load audit records onto a different system or media than the system being audited.
AU-4 - Medium - CCI-001851 - V-217418 - SV-217418r879886_rule
RMF Control
AU-4
Severity
Medium
CCI
CCI-001851
Version
F5BI-DM-000257
Vuln IDs
  • V-217418
  • V-60219
Rule IDs
  • SV-217418r879886_rule
  • SV-74649
Information stored in one location is vulnerable to accidental or incidental deletion or alteration. Off-loading is a common process in information systems with limited audit storage capacity.
Checks: C-18643r290808_chk

Verify the BIG-IP appliance is configured to off-load audit records onto a different system or media than the system being audited. Navigate to the BIG-IP System manager >> System >> Logs >> Configuration >> Remote Logging. Verify a syslog destination is configured that off-loads audit records from the BIG-IP appliance that is different from the system being audited. If BIG-IP appliance is not configured to off-load audit records onto a different system or media, this is a finding.

Fix: F-18641r290809_fix

Configure the BIG-IP appliance to off-load audit records onto a different system or media than the system being audited.

b
The BIG-IP appliance must be configured in accordance with the security configuration settings based on DoD security configuration or implementation guidance, including STIGs, NSA configuration guides, CTOs, and DTMs.
CM-6 - Medium - CCI-000366 - V-217419 - SV-217419r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
F5BI-DM-000259
Vuln IDs
  • V-217419
  • V-60221
Rule IDs
  • SV-217419r879887_rule
  • SV-74651
Configuring the network device to implement organization-wide security implementation guides and security checklists ensures compliance with federal standards and establishes a common security baseline across DoD that reflects the most restrictive security posture consistent with operational requirements. Configuration settings are the set of parameters that can be changed that affect the security posture and/or functionality of the network device. Security-related parameters are those parameters impacting the security state of the network device, including the parameters required to satisfy other security control requirements.
Checks: C-18644r290811_chk

Verify the BIG-IP appliance is configured in accordance with the security configuration settings based on applicable DoD security configuration or implementation guidance, including STIGs, NSA configuration guides, CTOs, and DTMs. If the BIG-IP appliance is not configured in accordance with the designated security configuration settings, this is a finding.

Fix: F-18642r290812_fix

Configure the BIG-IP appliance to be in compliance with the applicable security configuration settings based on DoD security configuration or implementation guidance, including STIGs, NSA configuration guides, CTOs, and DTMs.

b
The BIG-IP appliance must be configured to employ automated mechanisms to centrally manage authentication settings.
CM-6 - Medium - CCI-000366 - V-217420 - SV-217420r916111_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
F5BI-DM-000269
Vuln IDs
  • V-217420
  • V-60227
Rule IDs
  • SV-217420r916111_rule
  • SV-74657
The use of authentication servers or other centralized management servers for providing centralized authentication services is required for network device management. Maintaining local administrator accounts for daily usage on each network device without centralized management is not scalable or feasible. Without centralized management, it is likely that credentials for some network devices will be forgotten, leading to delays in administration, which itself leads to delays in remediating production problems and in addressing compromises in a timely fashion.
Checks: C-18645r290814_chk

Verify the BIG-IP appliance is configured to use a remote authentication server to centrally manage authentication settings. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify that "User Directory" is set to an approved authentication server type that employs automated mechanisms to centrally manage authentication settings. If authentication settings are not managed centrally using automated mechanisms, this is a finding.

Fix: F-18643r290815_fix

Configure the BIG-IP appliance to use an approved remote authentication server to employ automated mechanisms to centrally manage authentication settings.

a
The BIG-IP appliance must create backups of system-level information contained in the information system when changes occur or weekly, whichever is sooner.
CM-6 - Low - CCI-000366 - V-217421 - SV-217421r916221_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
F5BI-DM-000277
Vuln IDs
  • V-217421
  • V-60233
Rule IDs
  • SV-217421r916221_rule
  • SV-74663
System-level information includes default and customized settings and security attributes, including ACLs that relate to the network device configuration, as well as software required for the execution and operation of the device. Information system backup is a critical step in ensuring system integrity and availability. If the system fails and there is no backup of the system-level information, a denial of service condition is possible for all who utilize this critical network component. This control requires the network device to support the organizational central backup process for system-level information associated with the network device. This function may be provided by the network device itself; however, the preferred best practice is a centralized backup rather than each network device performing discrete backups.
Checks: C-18646r290817_chk

Verify the BIG-IP appliance is capable of creating backups of system-level information contained in the information system when changes occur. Navigate to the BIG-IP System manager >> System >> Archives. Review the list of archives to verify backups are conducted in accordance with the local backup policy. If the BIG-IP appliance does not support the creating backups of system-level information contained in the information system when changes occur or weekly, this is a finding.

Fix: F-18644r290818_fix

Configure the BIG-IP appliance to create backups of system-level information contained in the information system when changes occur or weekly, whichever is sooner.

b
The BIG-IP appliance must be configured to create backups of information system documentation, including security-related documentation, when changes occur or weekly, whichever is sooner.
CP-9 - Medium - CCI-000539 - V-217422 - SV-217422r879887_rule
RMF Control
CP-9
Severity
Medium
CCI
CCI-000539
Version
F5BI-DM-000279
Vuln IDs
  • V-217422
  • V-60235
Rule IDs
  • SV-217422r879887_rule
  • SV-74665
Information system backup is a critical step in maintaining data assurance and availability. Information system and security-related documentation contains information pertaining to system configuration and security settings. If this information were not backed up and a system failure were to occur, the security settings would be difficult to reconfigure quickly and accurately. Maintaining a backup of information system and security-related documentation provides for a quicker recovery time when system outages occur. This control requires the network device to support the organizational central backup process for user account information associated with the network device. This function may be provided by the network device itself; however, the preferred best practice is a centralized backup rather than each network device performing discrete backups.
Checks: C-18647r290820_chk

Verify the BIG-IP appliance is configured to off-load logs to a remote log server when changes occur. Navigate to the BIG-IP System manager >> System >> Logs >> Configuration >> Remote Logging. Verify a log destination is configured to allow for backups of information system documentation when changes occur. If the BIG-IP appliance does not backup the information system documentation, including security-related documentation, when changes occur, this is a finding.

Fix: F-18645r290821_fix

Configure the BIG-IP appliance to create backups of information system documentation, including security-related documentation, when changes occur.

b
The BIG-IP appliance must be configured to obtain its public key certificates from an appropriate certificate policy through a DoD-approved service provider.
CM-6 - Medium - CCI-000366 - V-217423 - SV-217423r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
F5BI-DM-000283
Vuln IDs
  • V-217423
  • V-60239
Rule IDs
  • SV-217423r879887_rule
  • SV-74669
For user certificates, each organization obtains certificates from an approved, shared service provider, as required by OMB policy. For federal agencies operating a legacy public key infrastructure cross-certified with the Federal Bridge Certification Authority at medium assurance or higher, this Certification Authority will suffice.
Checks: C-18648r290823_chk

Verify the BIG-IP appliance is configured to obtain public key certificates from an appropriate certificate policy through a DoD-approved service provider. Navigate to the BIG-IP System manager >> System >> Device Certificates >> Device Certificate. Verify the device certificate has been obtained from an approved service provider. If the BIG-IP appliance does not obtain its public key certificates from an appropriate certificate policy through a DoD-approved service provider, this is a finding.

Fix: F-18646r290824_fix

Configure the BIG-IP appliance to obtain its public key certificates from an appropriate certificate policy through a DoD-approved service provider.

b
The F5 BIG-IP must ensure SSH is disabled for root user logon to prevent remote access using the root account.
CM-6 - Medium - CCI-000366 - V-217424 - SV-217424r879588_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
F5BI-DM-000284
Vuln IDs
  • V-217424
  • V-97729
Rule IDs
  • SV-217424r879588_rule
  • SV-106833
The F5 BIG-IP shell must be locked down to limit the ability to modify the configuration through the shell. Preventing attackers from remotely accessing management functions using root account mitigates the risk that unauthorized individuals or processes may gain superuser access to information or privileges. Additionally, the audit records for actions taken using the group account will not identify the specific person who took the actions.
Checks: C-18649r290826_chk

Verify the F5 BIG-IP shell is locked down to limit the ability to modify the configuration through the shell. Log in to the Configuration utility as the administrative user. Navigate to System > Platform. Under Root Account, verify the Disable login and Disable bash check boxes are checked. If the value of systemauth.disablerootlogin and db systemauth.disablebash is not set to “true”, then this is a finding.

Fix: F-18647r513229_fix

To ensure that the F5 BIG-IP meets the requirements within the STIG, limit the ability to modify the configuration at the command line. SSH into the command line interface and type in the following commands. (tmos)# modify sys db systemauth.disablerootlogin value true (tmos)# modify sys db systemauth.disablebash value true (tmos)# save sys config

b
The BIG-IP appliance must provide automated support for account management functions.
CM-6 - Medium - CCI-000366 - V-228978 - SV-228978r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
F5BI-DM-000013
Vuln IDs
  • V-228978
  • V-60095
Rule IDs
  • SV-228978r879887_rule
  • SV-74525
Account management functions include: assignment of group or role membership; identifying account type; specifying user access authorizations (i.e., privileges); account removal, update, or termination; and administrative alerts. The network device must be configured to automatically provide account management functions, and these functions must immediately enforce the organization's current account policy. All accounts used for access to the network device are privileged or system-level accounts. Therefore, if account management functions are not automatically enforced, an attacker could gain privileged access to a vital element of the network security architecture. This control does not include emergency administration accounts that provide access to the network device components in case of network failure. There must be only one such locally defined account. All other accounts must be defined. All other accounts must be created and managed on the site's authentication server (e.g., RADIUS, LDAP, or Active Directory). This requirement is applicable to account management functions provided by the network device application. If the function is provided by the underlying OS or an authentication server, it must be secured using the applicable security guide or STIG.
Checks: C-31293r517981_chk

Verify the BIG-IP appliance is configured to use a remote authentication server that provides automated account management. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify "Authentication: User Directory" is configured for an approved remote authentication server that provides automated support for account management functions. If the BIG-IP appliance is not configured to use a remote authentication server to provide automated account management, this is a finding.

Fix: F-31270r517982_fix

Configure the BIG-IP appliance to use an approved remote authentication server that provides automated support for account management.

b
The BIG-IP appliance must automatically remove or disable temporary user accounts after 72 hours.
CM-6 - Medium - CCI-000366 - V-228979 - SV-228979r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
F5BI-DM-000015
Vuln IDs
  • V-228979
  • V-60097
Rule IDs
  • SV-228979r879887_rule
  • SV-74527
Temporary accounts are established as part of normal account activation procedures when there is a need for short-term accounts without the demand for immediacy in account activation. If temporary accounts remain active when no longer needed, they may be used to gain unauthorized access. The risk is greater for the network device since these accounts have elevated privileges. To mitigate this risk, automated termination of all temporary accounts must be set upon account creation.
Checks: C-31294r517984_chk

Verify the BIG-IP appliance is configured to use a remote authentication server to automatically disable or remove temporary accounts after 72 hours. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify "Authentication: User Directory" is configured for an approved remote authentication server that automatically removes or disables temporary user accounts after 72 hours. If the use of temporary accounts is prohibited, this is not a finding. If the BIG-IP appliance is not configured to use a remote authentication server that automatically disables or removes temporary accounts after 72 hours, this is a finding.

Fix: F-31271r517985_fix

Configure the BIG-IP appliance to use an approved remote authentication server that automatically removes or disables temporary user accounts after 72 hours.

b
The BIG-IP appliance must automatically disable accounts after a 35-day period of account inactivity.
CM-6 - Medium - CCI-000366 - V-228980 - SV-228980r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
F5BI-DM-000017
Vuln IDs
  • V-228980
  • V-60099
Rule IDs
  • SV-228980r879887_rule
  • SV-74529
Since the accounts in the network device are privileged or system-level accounts, account management is vital to the security of the network device. Inactive accounts could be reactivated or compromised by unauthorized users, allowing exploitation of vulnerabilities and undetected access to the network device. This control does not include emergency administration accounts, which are meant for access to the network device components in case of network failure.
Checks: C-31295r517987_chk

Verify the BIG-IP appliance is configured to use a remote authentication server that automatically disables accounts after 35 days of inactivity. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify "Authentication: User Directory" is configured for an approved remote authentication server that automatically disables accounts after a 35-day period of account inactivity. If the BIG-IP appliance is not configured to use a remote authentication server that automatically disables accounts after a 35-day period of account inactivity, this is a finding.

Fix: F-31272r517988_fix

Configure the BIG-IP appliance to use an approved remote authentication server that automatically disables accounts after 35 days of inactivity.

b
Upon successful logon, the BIG-IP appliance must be configured to notify the administrator of the date and time of the last logon.
AC-9 - Medium - CCI-000052 - V-228981 - SV-228981r879887_rule
RMF Control
AC-9
Severity
Medium
CCI
CCI-000052
Version
F5BI-DM-000037
Vuln IDs
  • V-228981
  • V-60115
Rule IDs
  • SV-228981r879887_rule
  • SV-74545
Administrators need to be aware of activity that occurs regarding their network device management account. Providing administrators with information regarding the date and time of their last successful logon allows them to determine if any unauthorized activity has occurred. This incorporates all methods of logon, including, but not limited to, SSH, HTTP, HTTPS, and physical connectivity.
Checks: C-31296r517990_chk

Verify the BIG-IP appliance is configured to use a remote authentication server to notify the administrator of the date and time of their last logon. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify "Authentication: User Directory" is configured for an approved remote authentication server to notify the administrator of the date and time of the last logon. If the administrator is not notified of the date and time of the last logon upon successful logon, this is a finding.

Fix: F-31273r517991_fix

Configure the BIG-IP appliance to use an approved remote authentication server to notify the administrator of the date and time of the last logon upon successful logon.

b
Upon successful logon, the BIG-IP appliance must be configured to notify the administrator of the number of unsuccessful logon attempts since the last successful logon.
AC-9 - Medium - CCI-000053 - V-228982 - SV-228982r879887_rule
RMF Control
AC-9
Severity
Medium
CCI
CCI-000053
Version
F5BI-DM-000039
Vuln IDs
  • V-228982
  • V-60117
Rule IDs
  • SV-228982r879887_rule
  • SV-74547
Administrators need to be aware of activity that occurs regarding their network device management account. Providing administrators with information regarding the number of unsuccessful attempts made to logon to their account allows them to determine if any unauthorized activity has occurred. Without this information, the administrator may not be aware that unauthorized activity has occurred. This incorporates all methods of logon, including, but not limited to, SSH, HTTP, HTTPS, and physical connectivity.
Checks: C-31297r517993_chk

Verify the BIG-IP appliance is configured to use a remote authentication server to notify the administrator of the number of unsuccessful logon attempts since the last successful logon. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify "Authentication: User Directory" is configured for an approved remote authentication server to notify the administrator of the number of unsuccessful logon attempts since the last successful logon. If the administrator is not notified of the number of unsuccessful logon attempts since the last successful logon, this is a finding.

Fix: F-31274r517994_fix

Configure the BIG-IP appliance to use an approved remote authentication server to notify the administrator of the number of unsuccessful logon attempts since the last successful logon, upon successful logon.

a
The BIG-IP appliance must be configured to alert the ISSO and SA (at a minimum) in the event of an audit processing failure.
CM-6 - Low - CCI-000366 - V-228983 - SV-228983r879887_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
F5BI-DM-000067
Vuln IDs
  • V-228983
  • V-60123
Rule IDs
  • SV-228983r879887_rule
  • SV-74553
It is critical for the appropriate personnel to be aware if a system is at risk of failing to process audit logs as required. Without this notification, the security personnel may be unaware of an impending failure of the audit capability, and system operation may be adversely affected. Audit processing failures include software/hardware errors, failures in the audit capturing mechanisms, and audit storage capacity being reached or exceeded.
Checks: C-31298r517996_chk

Verify the BIG-IP appliance is configured to alert the ISSO and SA (at a minimum) in the event of an audit processing failure. Navigate to the BIG-IP System manager >> System >> Logs >> Configuration >> Options. Verify "MCP" under the "Audit Logging" section is set to Debug. If the BIG-IP appliance is not configured to alert in the event of an audit processing failure, this is a finding.

Fix: F-31275r517997_fix

Configure the BIG-IP appliance to alert the ISSO and SA (at a minimum) in the event of an audit processing failure.

b
The BIG-IP appliance must be configured to protect audit information from any type of unauthorized read access.
CM-6 - Medium - CCI-000366 - V-228985 - SV-228985r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
F5BI-DM-000073
Vuln IDs
  • V-228985
  • V-60127
Rule IDs
  • SV-228985r879887_rule
  • SV-74557
Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity. If audit data were to become compromised, then competent forensic analysis and discovery of the true source of potentially malicious system activity is difficult, if not impossible, to achieve. In addition, access to audit records provides information an attacker could use to his or her advantage. To ensure the veracity of audit data, the information system and/or the network device must protect audit information from any and all unauthorized read access. This requirement can be achieved through multiple methods that will depend upon system architecture and design. Commonly employed methods for protecting audit information include least privilege permissions as well as restricting the location and number of log file repositories. Additionally, network devices with user interfaces to audit records should not allow for the unfettered manipulation of or access to those records via the device interface. If the device provides access to the audit data, the device becomes accountable for ensuring audit information is protected from unauthorized access.
Checks: C-31300r518001_chk

Verify the BIG-IP appliance is configured to protect audit information from any type of unauthorized read access. Navigate to the BIG-IP System manager >> System >> Logs >> Configuration >> Options. Verify authorized access is configured for each role under "Log Access". If the BIG-IP appliance does not protect audit information from any type of unauthorized read access, this is a finding.

Fix: F-31277r518002_fix

Configure the BIG-IP appliance to protect audit information from any type of unauthorized read access.

b
The BIG-IP appliance must be configured to use NIAP evaluated cryptographic mechanisms to protect the integrity of audit information at rest.
CM-6 - Medium - CCI-000366 - V-228987 - SV-228987r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
F5BI-DM-000087
Vuln IDs
  • V-228987
  • V-60137
Rule IDs
  • SV-228987r879887_rule
  • SV-74567
Audit records may be tampered with. If the integrity of audit data were to become compromised, then forensic analysis and discovery of the true source of potentially malicious system activity is impossible to achieve. Protection of audit records and audit data, including audit configuration settings, is of critical importance. Cryptographic mechanisms are the industry-established standard used to protect the integrity of audit data. An example of a cryptographic mechanism is the computation and application of a cryptographic-signed hash using asymmetric cryptography. This requirement is not intended to cause a new cryptographic hash to be generated every time a record is added to a log file.
Checks: C-31302r518006_chk

Verify the BIG-IP appliance is configured to off-load audit information to a logging system that uses NIAP evaluated cryptographic mechanisms to protect the integrity of audit information at rest. Navigate to the BIG-IP System manager >> System >> Logs >> Configuration >> Remote Logging. Verify a syslog destination is configured that uses NIAP evaluated cryptographic mechanisms to protect the integrity of audit information at rest. If the BIG-IP appliance does not off-load audit information to a remote logging system that uses NIAP evaluated cryptographic mechanisms to protect the integrity of audit information at rest, this is a finding.

Fix: F-31279r518007_fix

Configure the BIG-IP appliance to off-load audit information to a system that uses NIAP evaluated cryptographic mechanisms to protect the integrity of audit information at rest.

c
The BIG-IP appliance must be configured to uniquely identify and authenticate organizational administrators (or processes acting on behalf of organizational administrators).
CM-6 - High - CCI-000366 - V-228988 - SV-228988r879887_rule
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
F5BI-DM-000095
Vuln IDs
  • V-228988
  • V-60143
Rule IDs
  • SV-228988r879887_rule
  • SV-74573
To assure accountability and prevent unauthenticated access, organizational administrators must be uniquely identified and authenticated for all network management accesses to prevent potential misuse and compromise of the system.
Checks: C-31303r518009_chk

Verify the BIG-IP appliance is configured to use a properly configured authentication server that uniquely identifies and authenticates organizational administrators. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify "Authentication: User Directory" is configured for an approved remote authentication server that uniquely identifies and authenticates organizational administrators. If the BIG-IP appliance is not configured to use a properly configured authentication server that uniquely identifies and authenticates organizational administrators, this is a finding.

Fix: F-31280r518010_fix

Configure the BIG-IP appliance to use a properly configured authentication server that uniquely identifies and authenticates organizational administrators.

b
The BIG-IP appliance must be configured to prohibit password reuse for a minimum of five generations.
CM-6 - Medium - CCI-000366 - V-228989 - SV-228989r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
F5BI-DM-000109
Vuln IDs
  • V-228989
  • V-60149
Rule IDs
  • SV-228989r879887_rule
  • SV-74579
Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. To meet password policy requirements, passwords need to be changed at specific policy-based intervals. If the network device allows the user to consecutively reuse their password when that password has exceeded its defined lifetime, the end result is a password that is not changed as per policy requirements.
Checks: C-31304r518012_chk

Verify the BIG-IP appliance is configured to use a properly configured authentication server that prohibits password reuse for a minimum of five generations. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify "Authentication: User Directory" is configured for an approved remote authentication server that prohibits password reuse for a minimum of five generations. If the BIG-IP appliance is not configured to use an associated authentication server that prohibits password reuse for a minimum of five generations, this is a finding.

Fix: F-31281r518013_fix

Configure the BIG-IP appliance to use a properly configured authentication server to prohibit password reuse for a minimum of five generations.

b
The BIG-IP appliance must be configured to enforce 24 hours/1 day as the minimum password lifetime.
CM-6 - Medium - CCI-000366 - V-228990 - SV-228990r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
F5BI-DM-000125
Vuln IDs
  • V-228990
  • V-60253
Rule IDs
  • SV-228990r879887_rule
  • SV-74683
Enforcing a minimum password lifetime helps prevent repeated password changes to defeat the password reuse or history enforcement requirement. Restricting this setting limits the user's ability to change their password. Passwords need to be changed at specific policy-based intervals; however, if the network device allows the user to immediately and continually change their password, then the password could be repeatedly changed in a short period of time to defeat the organization's policy regarding password reuse.
Checks: C-31305r518015_chk

Verify the BIG-IP appliance is configured to use a properly configured authentication server that enforces 24 hours/1 day as the minimum password lifetime. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify "Authentication: User Directory" is configured for an approved remote authentication server that enforces 24 hours/1 day as the minimum password lifetime. If the BIG-IP appliance is not configured to use a properly configured authentication server that enforces 24 hours/1 day as the minimum password lifetime, this is a finding.

Fix: F-31282r518016_fix

Configure the BIG-IP appliance to use a properly configured authentication server that enforces 24 hours/1 day as the minimum password lifetime.

b
The BIG-IP appliance must be configured to enforce a 60-day maximum password lifetime restriction.
CM-6 - Medium - CCI-000366 - V-228991 - SV-228991r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
F5BI-DM-000127
Vuln IDs
  • V-228991
  • V-60161
Rule IDs
  • SV-228991r879887_rule
  • SV-74591
Any password, no matter how complex, can eventually be cracked. Therefore, passwords need to be changed at specific intervals. One method of minimizing this risk is to use complex passwords and periodically change them. If the network device does not limit the lifetime of passwords and force users to change their passwords, there is the risk that the passwords could be compromised. This requirement does not include emergency administration accounts that are meant for access to the network device in case of failure. These accounts are not required to have maximum password lifetime restrictions.
Checks: C-31306r518018_chk

Verify the BIG-IP appliance is configured to use a properly configured authentication server that enforces a 60-day maximum password lifetime. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify "Authentication: User Directory" is configured for an approved remote authentication server that enforces a 60-day maximum password lifetime restriction. If the BIG-IP appliance is not configured to use a properly configured authentication server that enforces a 60-day maximum password lifetime, this is a finding.

Fix: F-31283r518019_fix

Configure the BIG-IP appliance or its associated authentication server to enforce a 60-day maximum password lifetime.

b
The BIG-IP appliance must be configured to automatically remove or disable emergency accounts after 72 hours.
CM-6 - Medium - CCI-000366 - V-228992 - SV-228992r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
F5BI-DM-000149
Vuln IDs
  • V-228992
  • V-60171
Rule IDs
  • SV-228992r879887_rule
  • SV-74601
Emergency accounts are administrator accounts that are established in response to crisis situations where the need for rapid account activation is required. Therefore, emergency account activation may bypass normal account authorization processes. If emergency accounts remain active when no longer needed, they may be used to gain unauthorized access. The risk is greater for the network device since these accounts have elevated privileges. To mitigate this risk, automated termination of all emergency accounts must be set upon account creation. Emergency accounts are different from infrequently used accounts (i.e., local logon accounts used by network administrators when network or normal logon/access is not available). Infrequently used accounts also remain available and are not subject to automatic termination dates. However, an emergency account is normally a different account that is created for use by vendors or system maintainers.
Checks: C-31307r518021_chk

Verify the BIG-IP appliance is configured to use a properly configured remote authentication server to automatically disable or remove emergency accounts after 72 hours. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify that "User Directory" is set to an approved authentication server type that automatically removes or disables emergency accounts after 72 hours. If the use of emergency accounts is prohibited, this is not a finding. If the BIG-IP appliance is not configured to use a properly configured authentication server to automatically disable or remove emergency accounts after 72 hours, this is a finding.

Fix: F-31284r518022_fix

Configure the BIG-IP appliance to use a properly configured remote authentication server to automatically disable or remove emergency accounts after 72 hours.

b
The application must be configured to reveal error messages only to authorized individuals (ISSO, ISSM, and SA).
CM-6 - Medium - CCI-000366 - V-228993 - SV-228993r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
F5BI-DM-000151
Vuln IDs
  • V-228993
  • V-60173
Rule IDs
  • SV-228993r879887_rule
  • SV-74603
Only authorized personnel should be aware of errors and the details of the errors. Error messages are an indicator of an organization's operational state. Additionally, sensitive account information must not be revealed through error messages to unauthorized personnel or their designated representatives.
Checks: C-31308r518024_chk

Verify the BIG-IP appliance is configured to reveal error messages only to authorized individuals (ISSO, ISSM, and SA). Navigate to the BIG-IP System manager >> Logs >> Configuration >> Options. Verify that "Log Access" is granted only to authorized individuals (ISSO, ISSM, and SA). If the BIG-IP appliance reveals error messages to any unauthorized individuals (ISSO, ISSM, and SA), this is a finding.

Fix: F-31285r518025_fix

Configure the BIG-IP appliance to reveal error messages only to authorized individuals (ISSO, ISSM, and SA).

b
The BIG-IP appliance must be configured to activate a system alert message, send an alarm, and/or automatically shut down when a component failure is detected.
CM-6 - Medium - CCI-000366 - V-228994 - SV-228994r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
F5BI-DM-000153
Vuln IDs
  • V-228994
  • V-60175
Rule IDs
  • SV-228994r879887_rule
  • SV-74605
Predictable failure prevention requires organizational planning to address device failure issues. If components key to maintaining the device's security fail to function, the device could continue operating in an unsecure state. If appropriate actions are not taken when a network device failure occurs, a denial of service condition may occur that could result in mission failure since the network would be operating without a critical security monitoring and prevention function. Upon detecting a failure of network device security components, the network device must activate a system alert message, send an alarm, or shut down.
Checks: C-31309r518027_chk

Verify the BIG-IP appliance is configured to activate a system alert message, send an alarm, and/or automatically shut down when a component failure is detected. Navigate to the BIG-IP System manager >> Logs >> Configuration >> Options. Verify that "MCP" under the "Audit Logging" section is set to Debug. Navigate to the BIG-IP System manager >> System >> High Availability >> Fail-Safe >> System. Verify "Switch Board Failure" under the "System Trigger Properties" section is set to perform the appropriate action based on the location of the device. If the BIG-IP appliance is not configured to activate a system alert message, send an alarm, or automatically shut down when a component failure is detected, this is a finding.

Fix: F-31286r518028_fix

Configure the BIG-IP appliance to activate a system alert message, send an alarm, and/or automatically shut down when a component failure is detected.

b
The BIG-IP appliance must be configured to generate alerts that can be forwarded to the administrators and Information System Security Officer (ISSO) when accounts are created.
CM-6 - Medium - CCI-000366 - V-228995 - SV-228995r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
F5BI-DM-000155
Vuln IDs
  • V-228995
  • V-60177
Rule IDs
  • SV-228995r879887_rule
  • SV-74607
Once an attacker establishes initial access to a system, the attacker often attempts to create a persistent method of reestablishing access. One way to accomplish this is for the attacker to simply create a new account. Notification of account creation is one method for mitigating this risk. A comprehensive account management process will ensure an audit trail that documents the creation of accounts and notifies administrators and the ISSO. Such a process greatly reduces the risk that accounts will be surreptitiously created and provides logging that can be used for forensic purposes.
Checks: C-31310r518030_chk

Verify the BIG-IP appliance is configured to generate alerts that can be forwarded to the administrators and ISSO when accounts are created. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify that "User Directory" is set to an approved authentication server type that generates alerts that can be forwarded to the administrators and ISSO when accounts are created. If the BIG-IP appliance is not configured to use an authentication server that would perform this function, this is a finding.

Fix: F-31287r518031_fix

Configure the BIG-IP appliance to use a properly configured authentication server to send a notification message to the administrators and ISSO when accounts are created.

b
The BIG-IP appliance must be configured to generate alerts that can be forwarded to the administrators and Information System Security Officer (ISSO) when accounts are modified.
CM-6 - Medium - CCI-000366 - V-228996 - SV-228996r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
F5BI-DM-000157
Vuln IDs
  • V-228996
  • V-60179
Rule IDs
  • SV-228996r879887_rule
  • SV-74609
Once an attacker establishes initial access to a system, the attacker often attempts to create a persistent method of reestablishing access. One way to accomplish this is for the attacker to simply modify an existing account. Notification of account modification is one method for mitigating this risk. A comprehensive account management process will ensure an audit trail that documents the modification of device administrator accounts and notifies administrators and the ISSO. Such a process greatly reduces the risk that accounts will be surreptitiously modified and provides logging that can be used for forensic purposes. The network device must generate the alert. Notification may be done by a management server.
Checks: C-31311r518033_chk

Verify the BIG-IP appliance is configured to use a properly configured authentication server that generates alerts that can be forwarded to the administrators and ISSO when accounts are modified. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify that "User Directory" is set to an approved authentication server type that generates alerts that can be forwarded to the administrators and ISSO when accounts are modified. If the BIG-IP appliance is not configured to use an authentication server that would perform this function, this is a finding.

Fix: F-31288r518034_fix

Configure the BIG-IP appliance to use a properly configured authentication server to send a notification message to the administrators and ISSO when accounts are modified.

b
The BIG-IP appliance must be configured to generate alerts that can be forwarded to the administrators and Information System Security Officer (ISSO) when accounts are disabled.
CM-6 - Medium - CCI-000366 - V-228997 - SV-228997r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
F5BI-DM-000159
Vuln IDs
  • V-228997
  • V-60181
Rule IDs
  • SV-228997r879887_rule
  • SV-74611
When application accounts are disabled, administrator accessibility is affected. Accounts are utilized for identifying individual device administrators or for identifying the device processes themselves. In order to detect and respond to events that affect administrator accessibility and device processing, devices must audit account-disabling actions and, as required, notify the appropriate individuals so they can investigate the event. Such a capability greatly reduces the risk that device accessibility will be negatively affected for extended periods of time and also provides logging that can be used for forensic purposes.
Checks: C-31312r518036_chk

Verify the BIG-IP appliance is configured to use a properly configured authentication server that generates alerts that can be forwarded to the administrators and ISSO when accounts are disabled. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify that "User Directory" is set to an approved authentication server type that generates alerts that can be forwarded to the administrators and ISSO when accounts are disabled. If the BIG-IP appliance is not configured to use an authentication server that would perform this function, this is a finding.

Fix: F-31289r518037_fix

Configure the BIG-IP appliance to use a properly configured authentication server to send a notification message to the administrators and ISSO when accounts are disabled.

b
The BIG-IP appliance must be configured to generate alerts that can be forwarded to the administrators and Information System Security Officer (ISSO) when accounts are removed.
CM-6 - Medium - CCI-000366 - V-228998 - SV-228998r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
F5BI-DM-000161
Vuln IDs
  • V-228998
  • V-60183
Rule IDs
  • SV-228998r879887_rule
  • SV-74613
When application accounts are removed, administrator accessibility is affected. Accounts are utilized for identifying individual device administrators or for identifying the device processes themselves. In order to detect and respond to events that affect administrator accessibility and device processing, devices must audit account removal actions and, as required, notify the appropriate individuals so they can investigate the event. Such a capability greatly reduces the risk that device accessibility will be negatively affected for extended periods of time and also provides logging that can be used for forensic purposes.
Checks: C-31313r518039_chk

Verify the BIG-IP appliance is configured to use a properly configured authentication server that generates alerts that can be forwarded to the administrators and ISSO when accounts are removed. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify that "User Directory" is set to an approved authentication server type that generates alerts that can be forwarded to the administrators and ISSO when accounts are removed. If the BIG-IP appliance is not configured to use an authentication server that would perform this function, this is a finding.

Fix: F-31290r518040_fix

Configure the BIG-IP appliance to use a properly configured authentication server to send a notification message to the administrators and ISSO when accounts are removed.

b
The BIG-IP appliance must be configured to generate an immediate alert for account-enabling actions.
CM-6 - Medium - CCI-000366 - V-229000 - SV-229000r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
F5BI-DM-000173
Vuln IDs
  • V-229000
  • V-60189
Rule IDs
  • SV-229000r879887_rule
  • SV-74619
Once an attacker establishes initial access to a system, the attacker often attempts to create a persistent method of reestablishing access. One way to accomplish this is for the attacker to simply enable a new or disabled account. Notification of account enabling is one method for mitigating this risk. A comprehensive account management process will ensure an audit trail that documents the creation of application user accounts and notifies administrators and ISSOs. Such a process greatly reduces the risk that accounts will be surreptitiously enabled and provides logging that can be used for forensic purposes. In order to detect and respond to events that affect network administrator accessibility and device processing, network devices must audit account-enabling actions and, as required, notify the appropriate individuals so they can investigate the event.
Checks: C-31315r518045_chk

Verify the BIG-IP appliance is configured to use a properly configured remote authentication server to generate an immediate alert for account-enabling actions. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify that "User Directory" is set to an approved authentication server type to generate an immediate alert for account-enabling actions. If the BIG-IP appliance is not configured to use a properly configured remote authentication server to generate an immediate alert for account-enabling actions, this is a finding.

Fix: F-31292r518046_fix

Configure the BIG-IP appliance to use a properly configured remote authentication server to generate an immediate alert for account-enabling actions.

b
The BIG-IP appliance must be configured to transmit access authorization information using approved security safeguards to authorized information systems that enforce access control decisions.
CM-6 - Medium - CCI-000366 - V-229001 - SV-229001r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
F5BI-DM-000175
Vuln IDs
  • V-229001
  • V-60191
Rule IDs
  • SV-229001r879887_rule
  • SV-74621
Protecting access authorization information (i.e., access control decisions) ensures that authorization information cannot be altered, spoofed, or otherwise compromised during transmission. In distributed information systems, authorization processes and access control decisions may occur in separate parts of the systems. In such instances, authorization information is transmitted securely so timely access control decisions can be enforced at the appropriate locations. To support the access control decisions, it may be necessary to transmit, as part of the access authorization information, supporting security attributes. This is because, in distributed information systems, there are various access control decisions that need to be made, and different entities (e.g., services) make these decisions in a serial fashion, each requiring some security attributes to make the decisions.
Checks: C-31316r518048_chk

Verify the BIG-IP appliance is configured to use a properly configured authentication server that transmits access authorization information using approved security safeguards to authorized information systems that enforce access control decisions. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify that "User Directory" is set to an approved authentication server and SSL is set to use TLS. If the BIG-IP appliance transmits access authorization information without using approved security safeguards to authorized information systems that enforce access control decisions, this is a finding.

Fix: F-31293r518049_fix

Configure the BIG-IP appliance to use a properly configured authentication server that transmits access authorization information using approved security safeguards to authorized information systems that enforce access control decisions.

b
The BIG-IP appliance must be configured to automatically lock the account until the locked account is released by an administrator when three unsuccessful logon attempts in 15 minutes are exceeded.
CM-6 - Medium - CCI-000366 - V-229002 - SV-229002r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
F5BI-DM-000185
Vuln IDs
  • V-229002
  • V-60195
Rule IDs
  • SV-229002r879887_rule
  • SV-74625
By limiting the number of failed logon attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute-forcing, is reduced. Limits are imposed by locking the account.
Checks: C-31317r518051_chk

Verify the BIG-IP appliance is configured to use a properly configured remote authentication server to automatically lock an account until the locked account is released by an administrator when three unsuccessful logon attempts in 15 minutes are exceeded. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify that "User Directory" is set to an approved authentication server type that automatically locks the account until the locked account is released by an administrator when three unsuccessful logon attempts in 15 minutes are exceeded. If an account is not automatically locked out until the locked account is released by an administrator when three unsuccessful logon attempts in 15 minutes are exceeded, this is a finding.

Fix: F-31294r518052_fix

Configure the BIG-IP appliance to use a properly configured remote authentication server to automatically lock the account until the locked account is released by an administrator when three unsuccessful logon attempts in 15 minutes are exceeded.

a
The BIG-IP appliance must be configured to notify the administrator, upon successful logon (access), of the location of last logon (terminal or IP address) in addition to the date and time of the last logon (access).
CM-6 - Low - CCI-000366 - V-229003 - SV-229003r879887_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
F5BI-DM-000187
Vuln IDs
  • V-229003
  • V-60197
Rule IDs
  • SV-229003r879887_rule
  • SV-74627
Administrators need to be aware of activity that occurs regarding their account. Providing them with information deemed important by the organization may aid in the discovery of unauthorized access or thwart a potential attacker. Organizations should consider the risks to the specific information system being accessed and the threats presented by the device to the environment when configuring this option. An excessive or unnecessary amount of information presented to the administrator at logon is not recommended.
Checks: C-31318r518054_chk

Verify the BIG-IP appliance is configured to use a properly configured authentication server that is able to notify the administrator upon successful logon of the location of last logon (terminal or IP address) in addition to the date and time of the last logon. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify that "User Directory" is set to an approved authentication server type that is able to notify the administrator upon successful logon of the location of last logon (terminal or IP address) in addition to the date and time of the last logon. If the administrator is not notified of the location of last logon (terminal or IP address) upon successful logon (terminal or IP address) in addition to the date and time of the last logon, this is a finding.

Fix: F-31295r518055_fix

Configure the BIG-IP appliance to use a properly configured authentication server that is able to notify the administrator upon successful logon of the location of last logon (terminal or IP address) in addition to the date and time of the last logon.

a
The BIG-IP appliance must be configured to generate an immediate alert when allocated audit record storage volume reaches 75% of repository maximum audit record storage capacity.
CM-6 - Low - CCI-000366 - V-229005 - SV-229005r879887_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
F5BI-DM-000193
Vuln IDs
  • V-229005
  • V-60203
Rule IDs
  • SV-229005r879887_rule
  • SV-74633
If security personnel are not notified immediately upon storage volume utilization reaching 75%, they are unable to plan for storage capacity expansion. This could lead to the loss of audit information. Note that while the network device must generate the alert, notification may be done by a management server.
Checks: C-31320r518059_chk

Verify the BIG-IP appliance is configured to use a properly configured syslog server that generates an immediate alert when allocated audit record storage volume reaches 75% of repository maximum audit record storage capacity. Navigate to the BIG-IP System manager >> System >> Logs >> Configuration >> Remote Logging. Verify a syslog destination is configured that generates an immediate alert when allocated audit record storage volume reaches 75% of repository maximum audit record storage capacity. If an immediate alert is not generated when allocated audit record storage volume reaches 75% of repository maximum audit record storage capacity, this is a finding.

Fix: F-31297r518060_fix

Configure the BIG-IP appliance to use a properly configured syslog server to generate an immediate alert when allocated audit record storage volume reaches 75% of repository maximum audit record storage capacity.

b
The BIG-IP appliance must be configured to implement automated security responses if baseline configurations are changed in an unauthorized manner.
CM-6 - Medium - CCI-000366 - V-229006 - SV-229006r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
F5BI-DM-000211
Vuln IDs
  • V-229006
  • V-60207
Rule IDs
  • SV-229006r879887_rule
  • SV-74637
Unauthorized changes to the baseline configuration could make the device vulnerable to various attacks or allow unauthorized access to the device. Changes to device configurations can have unintended side effects, some of which may be relevant to security. Detecting such changes and providing an automated response can help avoid unintended, negative consequences that could ultimately affect the security state of the device. Examples of security responses include, but are not limited to, the following: halting application processing; halting selected functions; or issuing alerts/notifications to organizational personnel when there is an unauthorized modification of a configuration item. The appropriate automated security response may vary depending on the nature of the baseline configuration change, the role of the network device, the availability of organizational personnel to respond to alerts, etc.
Checks: C-31321r518062_chk

Verify the BIG-IP appliance is configured to implement automated security responses if baseline configurations are changed in an unauthorized manner. Navigate to the BIG-IP System manager >> Logs >> Configuration >> Options. Review configuration in the "Audit Logging" section. Verify that "MCP" is set to Debug. If the BIG-IP appliance is not configured to implement automated security responses if baseline configurations are changed in an unauthorized manner, this is a finding.

Fix: F-31298r518063_fix

Configure the BIG-IP appliance to implement automated security responses if baseline configurations are changed in an unauthorized manner.

b
The BIG-IP appliance must be configured to dynamically manage user accounts.
CM-6 - Medium - CCI-000366 - V-229007 - SV-229007r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
F5BI-DM-000227
Vuln IDs
  • V-229007
  • V-60213
Rule IDs
  • SV-229007r879887_rule
  • SV-74643
Dynamic user account management prevents disruption of operations by minimizing the need for system restarts. Dynamic establishment of new user accounts will occur while the system is operational. New user accounts or changes to existing user accounts must take effect without the need for a system or session restart. Pre-established trust relationships and mechanisms with appropriate authorities (e.g., Active Directory or authentication server) that validate each user account are essential to prevent unauthorized access by changed or revoked accounts.
Checks: C-31322r518065_chk

Verify the BIG-IP appliance is configured to use a properly configured authentication server that dynamically manages user accounts. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify that "User Directory" is set to an approved authentication server type that is configured to dynamically manage user accounts. If the BIG-IP appliance is not configured to use a properly configured authentication server to dynamically manage user accounts, this is a finding.

Fix: F-31299r518066_fix

Configure the BIG-IP appliance to use a properly configured authentication server to dynamically manage user accounts.

b
The BIG-IP appliance must be configured to allow the use of a temporary password for system logons with an immediate change to a permanent password.
CM-6 - Medium - CCI-000366 - V-229008 - SV-229008r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
F5BI-DM-000229
Vuln IDs
  • V-229008
  • V-60215
Rule IDs
  • SV-229008r879887_rule
  • SV-74645
Without providing this capability, an account may be created without a password. Non-repudiation cannot be guaranteed once an account is created if a user is not forced to change the temporary password upon initial logon. Temporary passwords are typically used to allow access to applications when new accounts are created or passwords are changed. It is common practice for administrators to create temporary passwords for user accounts that allow the users to log on yet force them to change the password once they have successfully authenticated.
Checks: C-31323r518068_chk

Verify the BIG-IP appliance is configured to use an authentication server that allows the use of a temporary password for system logons with an immediate change to a permanent password. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify that "User Directory" is set to an approved authentication server type that allows the use of a temporary password for system logons with an immediate change to a permanent password. If the BIG-IP appliance is not configured to authenticate through an authentication server that allows the use of a temporary password for system logons with an immediate change to a permanent password, this is a finding.

Fix: F-31300r518069_fix

Configure the BIG-IP appliance to use an authentication server that allows the use of a temporary password for system logons with an immediate change to a permanent password.

a
The BIG-IP appliance must be configured to notify the administrator of the number of successful logon attempts occurring during an organization-defined time period.
CM-6 - Low - CCI-000366 - V-229009 - SV-229009r879887_rule
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
F5BI-DM-000261
Vuln IDs
  • V-229009
  • V-60223
Rule IDs
  • SV-229009r879887_rule
  • SV-74653
Administrators need to be aware of activity that occurs regarding their network device management account. Providing administrators with information regarding the date and time of their last successful logon allows the administrator to determine if any unauthorized activity has occurred. This incorporates all methods of logon, including, but not limited to, SSH, HTTP, HTTPS, and physical connectivity. The organization-defined time period is dependent on the frequency with which administrators typically log on to the network device.
Checks: C-31324r518071_chk

Verify the BIG-IP appliance is configured to use a properly configured authentication server that notifies the administrator of the number of successful logon attempts occurring during an organization-defined time period. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify that "User Directory" is set to an approved authentication server type that notifies the administrator of the number of successful logon attempts occurring during an organization-defined time period. If the BIG-IP appliance is not configured to use a properly configured authentication server to notify the administrator of the number of successful logon attempts occurring during an organization-defined time period, this is a finding.

Fix: F-31301r518072_fix

Configure the BIG-IP appliance to use a properly configured authentication server to notify the administrator of the number of successful logon attempts occurring during an organization-defined time period.

b
The BIG-IP appliance must be configured to use automated mechanisms to alert security personnel to threats identified by authoritative sources (e.g., CTOs) and IAW with CJCSM 6510.01B.
CM-6 - Medium - CCI-000366 - V-229010 - SV-229010r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
F5BI-DM-000263
Vuln IDs
  • V-229010
  • V-60225
Rule IDs
  • SV-229010r879887_rule
  • SV-74655
By immediately displaying an alarm message, potential security violations can be identified more quickly even when administrators are not logged onto the network device. An example of a mechanism to facilitate this would be through the utilization of SNMP traps.
Checks: C-31325r518074_chk

Verify the BIG-IP appliance is configured to use automated mechanisms to alert security personnel to threats identified by authoritative sources (e.g., CTOs) and IAW with CJCSM 6510.01B. Navigate to the BIG-IP System manager >> System >> Logs >> Configuration >> Log Destinations. Verify a log destination is configured for a CNDSP or other mechanism that is monitored by security personnel. If the BIG-IP appliance is not configured to use automated mechanisms to alert security personnel to threats identified by authoritative sources (e.g., CTOs) and IAW with CJCSM 6510.01B, this is a finding.

Fix: F-31302r518075_fix

Configure the BIG-IP appliance to use automated mechanisms to alert security personnel to threats identified by authoritative sources (e.g., CTOs) and IAW with CJCSM 6510.01B.

b
The BIG-IP appliance must be configured to employ automated mechanisms to centrally apply authentication settings.
CM-6 - Medium - CCI-000366 - V-229011 - SV-229011r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
F5BI-DM-000271
Vuln IDs
  • V-229011
  • V-60229
Rule IDs
  • SV-229011r879887_rule
  • SV-74659
The use of authentication servers or other centralized management servers for providing centralized authentication services is required for network device management. Maintaining local administrator accounts for daily usage on each network device without centralized management is not scalable or feasible. Without centralized management, it is likely that credentials for some network devices will be forgotten, leading to delays in administration, which itself leads to delays in remediating production problems and in addressing compromises in a timely fashion.
Checks: C-31326r518077_chk

Verify the BIG-IP appliance is configured to use a remote authentication server to centrally apply authentication settings. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify that "User Directory" is set to an approved authentication server type that employs automated mechanisms to centrally apply authentication settings. If authentication settings are not applied centrally using automated mechanisms, this is a finding.

Fix: F-31303r518078_fix

Configure the BIG-IP appliance to use an approved remote authentication server to employ automated mechanisms to centrally apply authentication settings.

b
The BIG-IP appliance must be configured to employ automated mechanisms to centrally verify authentication settings.
CM-6 - Medium - CCI-000366 - V-229012 - SV-229012r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
F5BI-DM-000273
Vuln IDs
  • V-229012
  • V-60231
Rule IDs
  • SV-229012r879887_rule
  • SV-74661
The use of authentication servers or other centralized management servers for providing centralized authentication services is required for network device management. Maintaining local administrator accounts for daily usage on each network device without centralized management is not scalable or feasible. Without centralized management, it is likely that credentials for some network devices will be forgotten, leading to delays in administration, which itself leads to delays in remediating production problems and in addressing compromises in a timely fashion.
Checks: C-31327r518080_chk

Verify the BIG-IP appliance is configured to use a remote authentication server to centrally verify authentication settings. Navigate to the BIG-IP System manager >> System >> Users >> Authentication. Verify that "User Directory" is set to an approved authentication server type that employs automated mechanisms to centrally verify authentication settings. If authentication settings are not verified centrally using automated mechanisms, this is a finding.

Fix: F-31304r518081_fix

Configure the BIG-IP appliance to use an approved remote authentication server to employ automated mechanisms to centrally verify authentication settings.

b
The BIG-IP appliance must be configured to employ automated mechanisms to assist in the tracking of security incidents.
CM-6 - Medium - CCI-000366 - V-229013 - SV-229013r879887_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
F5BI-DM-000281
Vuln IDs
  • V-229013
  • V-60237
Rule IDs
  • SV-229013r879887_rule
  • SV-74667
Despite the investment in perimeter defense technologies, enclaves are still faced with detecting, analyzing, and remediating network breaches and exploits that have made it past the network device. An automated incident response infrastructure allows network operations to immediately react to incidents by identifying, analyzing, and mitigating any network device compromise. Incident response teams can perform root cause analysis, determine how the exploit proliferated, and identify all affected nodes, as well as contain and eliminate the threat. The network device assists in the tracking of security incidents by logging detected security events. The audit log and network device application logs capture different types of events. The audit log tracks audit events occurring on the components of the network device. The application log tracks the results of the network device content filtering function. These logs must be aggregated into a centralized server and can be used as part of the organization's security incident tracking and analysis.
Checks: C-31328r518083_chk

Verify the BIG-IP appliance is configured to employ automated mechanisms to assist in the tracking of security incidents. Navigate to the BIG-IP System manager >> System >> Logs >> Configuration >> Log Destinations. Verify a log destination is configured for a system that employs automated mechanisms to assist in the tracking of security incidents. If such automated mechanisms are not employed, this is a finding.

Fix: F-31305r518084_fix

Configure the BIG-IP appliance to direct logs to a system that employs automated mechanisms to assist in the tracking of security incidents.

a
If the BIG-IP appliance is being used to authenticate users for web applications, the HTTPOnly flag must be set.
SC-5 - Low - CCI-002385 - V-230217 - SV-230217r879806_rule
RMF Control
SC-5
Severity
Low
CCI
CCI-002385
Version
F5BI-DM-000290
Vuln IDs
  • V-230217
Rule IDs
  • SV-230217r879806_rule
The HttpOnly attribute directs browsers to use cookies by way of the HTTP and HTTPS protocols only, ensuring that the cookie is not available by other means, such as JavaScript function calls. This setting mitigates the risk of attack utilizing Cross Site Scripting (XSS). This vulnerability allows an attacker to impersonate any authenticated user that has visited a page with the attack deployed, allowing them to potentially allowing the user to raise their permissions level. The vulnerability can be mitigated by setting HTTPOnly on the appropriate Access Policy.
Checks: C-32547r851134_chk

If the BIG-IP ASM module is not used to support user authentication, this is not applicable. Navigate to Security >> Options >> Application Security >> Advanced Configuration >> System Variables Verify cookie_httponly_attr is set to 1. If the BIG-IP appliance is being used to authenticate users for web applications, the HTTPOnly flag must be set, this is a finding.

Fix: F-32521r878106_fix

Configure a policy in the BIG-IP ASM module to enable the HTTPonly flag. Log in to the Configuration utility. Navigate to Security >> Options >> Application Security >> Advanced Configuration >> System Variables Create the variable cookie_httponly_attr. Set the Parameter to 1.

b
The F5 BIG-IP appliance must be configured to restrict a consistent inbound IP for the entire management session.
SC-5 - Medium - CCI-002385 - V-259332 - SV-259332r947351_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
F5BI-DM-000163
Vuln IDs
  • V-259332
  • V-60185
Rule IDs
  • SV-259332r947351_rule
  • SV-74615
This security measure helps limit the effects of denial-of-service attacks by employing anti-session hijacking security safeguards. Session hijacking, also called cookie hijacking, is the exploitation of a valid computer session to gain unauthorized access to an application. The attacker steals (or hijacks) the cookies from a valid user and attempts to use them for authentication.
Checks: C-63070r947349_chk

From the BIG-IP GUI: 1. System. 2. Preferences. 3. Under "Security Settings", verify "Require A Consistent Inbound IP For The Entire Web Session" box is checked. If the BIG-IP appliance is not configured to require a consistent inbound IP for the entire session for management sessions, this is a finding.

Fix: F-62979r947350_fix

Enable the "Require A Consistent Inbound IP For The Entire Web Session" setting using the Configuration utility. From the BIG-IP GUI: 1. System. 2. Preferences. 3. Under "Security Settings", check "Require A Consistent Inbound IP For The Entire Web Session". 4. Click "Update".

b
The F5 BIG-IP appliance providing user access control intermediary services must display the Standard Mandatory DOD-approved Notice and Consent Banner before granting access to SSH.
AC-8 - Medium - CCI-000048 - V-260049 - SV-260049r947414_rule
RMF Control
AC-8
Severity
Medium
CCI
CCI-000048
Version
F5BI-DM-000291
Vuln IDs
  • V-260049
Rule IDs
  • SV-260049r947414_rule
Display of the DOD-approved use notification before granting access to the network device ensures privacy and security notification verbiage used is consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance. System use notifications are required only for access via logon interfaces with human users.
Checks: C-63780r947355_chk

Verify the DoD banner is added to SSH. From the BIG-IP GUI: 1. System. 2. Configuration. 3. Device. 4. SSHD. 5. Verify the box for "Show The Security Banner On The Login Screen" is checked. 6. Review the "Security Banner Text To Show On The Login Screen" under the "Security Settings" section for the following verbiage: "You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details." Use the following verbiage for operating systems that have severe limitations on the number of characters that can be displayed in the banner: "I've read & consent to terms in IS user agreem't." From the BIG-IP Console: tmsh list sys sshd banner # should return a value of 'enabled' tmsh list sys sshd banner-text # should return a value of: "You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. At any time, the USG may inspect and seize data stored on this IS. Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG authorized purpose. This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details." If such a banner is not presented, this is a finding.

Fix: F-63687r947354_fix

Add the SSH Banner. From the BIG-IP GUI: 1. System. 2. Configuration. 3. Device. 4. SSHD. 5. Check the box for "Show The Security Banner On The Login Screen". 6. Enter the following in the "Security Banner Text To Show On The Login Screen" under the "Security Settings" section: "You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details." Use the following verbiage for operating systems that have severe limitations on the number of characters that can be displayed in the banner: "I've read & consent to terms in IS user agreem't." 7. Update. From the BIG-IP Console: tmsh modify sys sshd banner enabled tmsh modify sys sshd banner-text "You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. At any time, the USG may inspect and seize data stored on this IS. Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG authorized purpose. This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details." tmsh save sys config