Intrusion Detection and Prevention Systems (IDPS) Security Requirements Guide

  • Version/Release: V2R6
  • Published: 2020-06-12
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

The IDPS Security Requirements Guide (SRG) is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the NIST 800-53 and related documents. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.letterkenny.FSO.mbx.stig-customer-support-mailbox@mail.mil.
b
The IDPS must enforce approved authorizations by restricting or blocking the flow of harmful or suspicious communications traffic within the network as defined in the PPSM CAL and vulnerability assessments.
AC-4 - Medium - CCI-001368 - V-34484 - SV-45260r2_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-001368
Version
SRG-NET-000018-IDPS-00018
Vuln IDs
  • V-34484
Rule IDs
  • SV-45260r2_rule
The flow of all communications traffic must be monitored and controlled so it does not introduce any unacceptable risk to the network infrastructure or data. Restricting the flow of communications traffic, also known as Information flow control, regulates where information is allowed to travel as opposed to who is allowed to access the information and without explicit regard to subsequent accesses to that information. The IDPS will include policy filters, rules, signatures, and behavior analysis algorithms that inspects and restricts traffic based on the characteristics of the information and/or the information path as it crosses internal network boundaries. The IDPS monitors for harmful or suspicious information flows and restricts or blocks this traffic based on attribute- and content-based inspection of the source, destination, headers, and/or content of the communications traffic.
Checks: C-42607r3_chk

Verify the IDPS enforces approved authorizations by restricting or blocking the flow of harmful or suspicious communications traffic within the network as defined in the PPSM CAL and vulnerability assessments. If the IDPS does not enforce approved authorizations by restricting or blocking the flow of harmful or suspicious communications traffic within the network as defined in the PPSM CAL and vulnerability assessments, this is a finding.

Fix: F-38656r3_fix

Configure the IDPS to enforce approved authorizations by restricting or blocking the flow of harmful or suspicious communications traffic within the network as defined in the PPSM CAL and vulnerability assessments.

b
The IDPS must restrict or block harmful or suspicious communications traffic between interconnected networks based on attribute- and content-based inspection of the source, destination, headers, and/or content of the communications traffic.
AC-4 - Medium - CCI-001414 - V-34485 - SV-45262r2_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-001414
Version
SRG-NET-000019-IDPS-00019
Vuln IDs
  • V-34485
Rule IDs
  • SV-45262r2_rule
The IDPS enforces approved authorizations by controlling the flow of information between interconnected networks to prevent harmful or suspicious traffic does spread to these interconnected networks. Information flow control policies and restrictions govern where information is allowed to travel as opposed to who is allowed to access the information. The IDPS includes policy filters, rules, signatures, and behavior analysis algorithms that inspects and restricts traffic based on the characteristics of the information and/or the information path as it crosses external/perimeter boundaries. IDPS components are installed and configured such that they restrict or block detected harmful or suspect information flows based on attribute- and content-based inspection of the source, destination, headers, and/or content of the communications traffic.
Checks: C-42609r2_chk

Verify the IDPS enforces approved authorizations by restricting or blocking the flow of harmful or suspicious communications traffic for controlling the flow of information between interconnected networks as defined in the PPSM CAL and vulnerability assessments. If the IDPS does not enforce approved authorizations by restricting or blocking the flow of harmful or suspicious communications traffic for controlling the flow of information between interconnected networks as defined in the PPSM CAL and vulnerability assessments, this is a finding.

Fix: F-38658r3_fix

Configure the IDPS to enforce approved authorizations by restricting or blocking the flow of harmful or suspicious communications traffic for controlling the flow of information between interconnected networks as defined in the PPSM CAL and vulnerability assessments.

b
The IDPS must produce audit records containing sufficient information to establish what type of event occurred, including, at a minimum, event descriptions, policy filter, rule or signature invoked, port, protocol, and criticality level/alert code or description.
AU-3 - Medium - CCI-000130 - V-34540 - SV-45382r2_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000130
Version
SRG-NET-000074-IDPS-00059
Vuln IDs
  • V-34540
Rule IDs
  • SV-45382r2_rule
Without establishing what type of event occurred, it would be difficult to establish, correlate, and investigate the events leading up to an outage or attack. Associating an event type with each event log entry provides a means of investigating an attack or identifying an improperly configured IDPS. While auditing and logging are closely related, they are not the same. Logging is recording data about events that take place in a system, while auditing is the use of log records to identify security-relevant information such as system or user accesses. In short, log records are audited to establish an accurate history. Without logging, it would be impossible to establish an audit trail.
Checks: C-42731r2_chk

Verify the entries sent to the audit log include, at a minimum, event descriptions, policy filter, rule or signature invoked, port, protocol, criticality level/alert code or description. If the audit log event records does not include, at a minimum, event descriptions, policy filter, rule signature invoked, port, protocol, and criticality level/alert code or description, this is a finding.

Fix: F-38779r2_fix

Configure the IDPS components to ensure entries sent to the audit log include sufficient information to determine the type or category for each audit event recorded in the audit log, including, at a minimum, event descriptions, policy filter, rule or signature invoked, port, protocol, and criticality level/alert code or description.

b
The IDPS must produce audit records containing information to establish when (date and time) the events occurred.
AU-3 - Medium - CCI-000131 - V-34541 - SV-45383r2_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000131
Version
SRG-NET-000075-IDPS-00060
Vuln IDs
  • V-34541
Rule IDs
  • SV-45383r2_rule
Without establishing the time (date/time) an event occurred, it would be difficult to establish, correlate, and investigate the events leading up to an outage or attack. Associating the date and time the event occurred with each event log entry provides a means of investigating an attack or identifying an improperly configured IDPS. While auditing and logging are closely related, they are not the same. Logging is recording data about events that take place in a system, while auditing is the use of log records to identify security-relevant information such as system or user accesses. In short, log records are audited to establish an accurate history. Without logging, it would be impossible to establish an audit trail.
Checks: C-42732r2_chk

Verify the entries sent to the audit log include the date and time of each event. If the audit log event records do not include the date and time the events occurred, this is a finding.

Fix: F-38780r2_fix

Configure the IDPS components to include the date time stamp of events in log messages.

b
The IDPS must produce audit records containing information to establish where the event was detected, including, at a minimum, network segment, destination address, and IDPS component which detected the event.
AU-3 - Medium - CCI-000132 - V-34542 - SV-45384r2_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000132
Version
SRG-NET-000076-IDPS-00061
Vuln IDs
  • V-34542
Rule IDs
  • SV-45384r2_rule
Associating where the event was detected with the event log entries provides a means of investigating an attack or identifying an improperly configured IDPS. This information can be used to determine what systems may have been affected. While auditing and logging are closely related, they are not the same. Logging is recording data about events that take place in a system, while auditing is the use of log records to identify security-relevant information such as system or user accesses. In short, log records are audited to establish an accurate history. Without logging, it would be impossible to establish an audit trail.
Checks: C-42733r3_chk

Verify the IDPS produces audit records containing information to establish where the event was detected, including, at a minimum, network segment, destination address, and IDPS component which detected the event. If the audit log events do not include information which establishes where the event was detected, including, at a minimum, network segment, destination address, and IDPS component which detected the event, this is a finding.

Fix: F-38781r2_fix

Configure the IDPS to produce audit records containing information to establish where the event was detected, including, at a minimum, network segment, destination address, and IDPS component which detected the event.

b
The IDPS must produce audit records containing information to establish the source of the event, including, at a minimum, originating source address.
AU-3 - Medium - CCI-000133 - V-34543 - SV-45385r2_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000133
Version
SRG-NET-000077-IDPS-00062
Vuln IDs
  • V-34543
Rule IDs
  • SV-45385r2_rule
Associating the source of the event with detected events in the logs provides a means of investigating an attack or suspected attack. While auditing and logging are closely related, they are not the same. Logging is recording data about events that take place in a system, while auditing is the use of log records to identify security-relevant information such as system or user accesses. In short, log records are audited to establish an accurate history. Without logging, it would be impossible to establish an audit trail.
Checks: C-42734r2_chk

Verify configuration produces audit records containing information to establish the source of the event, including, at a minimum, originating source address. If the IDPS does not produce audit records containing information to establish the source of the event, including, at a minimum, originating source address, this is a finding.

Fix: F-38782r3_fix

Configure the IDPS to produce audit records containing information to establish the source of the event, including, at a minimum, originating source address.

b
The IDPS must produce audit records containing information to establish the outcome of events associated with detected harmful or potentially harmful traffic, including, at a minimum, capturing all associated communications traffic.
AU-3 - Medium - CCI-000134 - V-34544 - SV-45386r2_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-000134
Version
SRG-NET-000078-IDPS-00063
Vuln IDs
  • V-34544
Rule IDs
  • SV-45386r2_rule
Associating event outcome with detected events in the log provides a means of investigating an attack or suspected attack. While auditing and logging are closely related, they are not the same. Logging is recording data about events that take place in a system, while auditing is the use of log records to identify security-relevant information such as system or user accesses. In short, log records are audited to establish an accurate history. Without logging, it would be impossible to establish an audit trail. The logs should identify what servers, destination addresses, applications, or databases were potentially attacked by logging communications traffic between the target and the attacker. All commands that were entered by the attacker (such as account creations, changes in permissions, files accessed, etc.) during the session should also be logged.
Checks: C-42735r5_chk

Verify the entries sent to the audit log include, at a minimum, capturing all associated communications traffic. If the audit log event records do not include, at a minimum, capturing all associated communications traffic, this is a finding.

Fix: F-38783r5_fix

Configure the IDPS components to ensure entries sent to the audit log include, at a minimum, capturing all associated communications traffic.

b
In the event of a logging failure caused by the lack of audit record storage capacity, the IDPS must continue generating and storing audit records if possible, overwriting the oldest audit records in a first-in-first-out manner.
AU-5 - Medium - CCI-000140 - V-34555 - SV-45397r2_rule
RMF Control
AU-5
Severity
Medium
CCI
CCI-000140
Version
SRG-NET-000089-IDPS-00069
Vuln IDs
  • V-34555
Rule IDs
  • SV-45397r2_rule
It is critical that when the IDPS is at risk of failing to process audit logs as required, it takes action to mitigate the failure. The IDPS performs a critical security function, so its continued operation is imperative. Since availability of the IDPS is an overriding concern, shutting down the system in the event of an audit failure should be avoided, except as a last resort.
Checks: C-42746r2_chk

Verify the IDPS, in the event of a logging failure caused by the lack of audit record storage capacity, continues generating and storing audit records and overwriting the oldest audit records in a first-in-first-out manner. In the event of a logging failure caused by the lack of audit record storage capacity, if the IDPS does not continue generating and storing audit records and overwriting the oldest audit records in a first-in-first-out manner, this is a finding.

Fix: F-38794r2_fix

Configure the IDPS to, in the event of a logging failure caused by the lack of audit record storage capacity, continue generating and storing audit records and overwriting the oldest audit records in a first-in-first-out manner.

b
The IDPS must provide audit record generation capability for events where communication traffic is blocked or restricted based on policy filters, rules, signatures, and anomaly analysis.
AU-12 - Medium - CCI-000169 - V-34594 - SV-45458r2_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000169
Version
SRG-NET-000113-IDPS-00082
Vuln IDs
  • V-34594
Rule IDs
  • SV-45458r2_rule
Without the capability to generate audit records, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. While auditing and logging are closely related, they are not the same. Logging is recording data about events that take place in a system, while auditing is the use of log records to identify security-relevant information such as system or user accesses. In short, log records are audited to establish an accurate history. Without logging, it would be impossible to establish an audit trail. The IDPS must have the capability to capture and log events where communications traffic was blocked or restricted because of a security violation or potential security violations.
Checks: C-42808r2_chk

Verify the configuration provides audit record generation capability for events where communication traffic is blocked or restricted based on policy filters, rules, signatures, and anomaly analysis algorithms. If the IDPS does not provide audit record generation capability for events where communication traffic is blocked or restricted based on policy filters, rules, signatures, and anomaly analysis, this is a finding.

Fix: F-38855r2_fix

Configure the IDPS to provide audit record generation capability for events where communication traffic is blocked or restricted based on policy filters, rules, signatures, and anomaly analysis algorithms.

b
The IDPS must be configured to remove or disable non-essential features, functions, and services of the IDPS application.
CM-7 - Medium - CCI-000381 - V-34625 - SV-45500r2_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
SRG-NET-000131-IDPS-00097
Vuln IDs
  • V-34625
Rule IDs
  • SV-45500r2_rule
An IDPS can be capable of providing a wide variety of capabilities. Not all of these capabilities are necessary. Unnecessary services, functions, and applications increase the attack surface (sum of attack vectors) of a system. These unnecessary capabilities are often overlooked and therefore may remain unsecured. This requirement applies to unnecessary features of the IDPS application itself.
Checks: C-42849r2_chk

Verify the IDPS is configured to remove or disable non-essential features, functions, and services of the IDPS application. If the IDPS is not configured to remove or disable non-essential features, functions, and services of the IDPS application, this is a finding.

Fix: F-38897r2_fix

Configure the IDPS to remove or disable non-essential features, functions, and services of the IDPS application.

b
The IDPS must block outbound traffic containing known and unknown DoS attacks by ensuring that security policies, signatures, rules, and anomaly detection techniques are applied to outbound communications traffic.
SC-5 - Medium - CCI-001095 - V-34707 - SV-45593r2_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001095
Version
SRG-NET-000192-IDPS-00140
Vuln IDs
  • V-34707
Rule IDs
  • SV-45593r2_rule
The IDPS must include protection against DoS attacks that originate from inside the enclave which can affect either internal or external systems. These attacks may use legitimate or rogue endpoints from inside the enclave. Installation of IDPS detection and prevention components (i.e., sensors) at key boundaries in the architecture mitigates the risk of DoS attacks. These attacks can be detected by matching observed communications traffic with patterns of known attacks and monitoring for anomalies in traffic volume/type. To comply with this requirement, the IDPS must inspect outbound traffic for indications of known and unknown DoS attacks. Sensor log capacity management along with techniques which prevent the logging of redundant information during an attack also guard against DoS attacks. This requirement is used in conjunction with other requirements which require configuration of security policies, signatures, rules, and anomaly detection techniques and are applicable to both inbound and outbound traffic.
Checks: C-42952r2_chk

Verify the IDPS blocks outbound traffic containing known and unknown DoS attacks by ensuring that security policies, signatures, rules, and anomaly detection techniques are applied to outbound communications traffic. If the IDPS does not block outbound traffic containing known and unknown DoS attacks, by ensuring that security policies, signatures, rules, and anomaly detection techniques are applied to outbound communications traffic, this is a finding.

Fix: F-38991r4_fix

Configure the IDPS to block outbound traffic containing known and unknown DoS attacks, by ensuring that security policies, signatures, rules, and anomaly detection techniques are applied to outbound communications traffic.

b
The IDPS must block any prohibited mobile code at the enclave boundary when it is detected.
SC-18 - Medium - CCI-001662 - V-34743 - SV-45652r2_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001662
Version
SRG-NET-000229-IDPS-00163
Vuln IDs
  • V-34743
Rule IDs
  • SV-45652r2_rule
Mobile code is defined as software modules obtained from remote systems, transferred across a network, and then downloaded and executed on a local system without explicit installation or execution by the recipient. Examples of mobile code include JavaScript, VBScript, Java applets, ActiveX controls, Flash animations, Shockwave videos, and macros embedded within Microsoft Office documents. Mobile code can be exploited to attack a host. It can be sent as an e-mail attachment or embedded in other file formats not traditionally associated with executable code. While the IDPS cannot replace the anti-virus and host-based IDS (HIDS) protection installed on the network's endpoints, vendor or locally created sensor rules can be implemented, which provide preemptive defense against both known and zero-day vulnerabilities. Many of the protections may provide defenses before vulnerabilities are discovered and rules or blacklist updates are distributed by anti-virus or malicious code solution vendors. To block known prohibited mobile code or approved mobile code that violates permitted usage requirements, the IDPS must implement policy filters, rules, signatures, and anomaly analysis.
Checks: C-43018r2_chk

Verify the IDPS blocks any prohibited mobile code at the enclave boundary when it is detected. If the IDPS does not block any prohibited mobile code at the enclave boundary when it is detected, this is a finding.

Fix: F-39050r2_fix

Configure the IDPS to block any prohibited mobile code at the enclave boundary when it is detected.

b
The IDPS must fail to a secure state which maintains access control mechanisms when the IDPS hardware, software, or firmware fails on initialization/shutdown or experiences a sudden abort during normal operation.
SC-24 - Medium - CCI-001190 - V-34749 - SV-45659r3_rule
RMF Control
SC-24
Severity
Medium
CCI
CCI-001190
Version
SRG-NET-000235-IDPS-00169
Vuln IDs
  • V-34749
Rule IDs
  • SV-45659r3_rule
Failure to a known safe state helps prevent systems from failing to a state that may cause loss of data or unauthorized access to system resources. Preserving information system state information also facilitates system restart and return to the operational mode of the organization with less disruption to mission-essential processes. This requirement applies to the device itself, not the network traffic. Abort refers to stopping a program or function before it has finished naturally. The term abort refers to both requested and unexpected terminations. Since it is usually not possible to test this capability in a production environment, systems should either be validated in a testing environment or prior to installation. This requirement is usually a function of the design of the IDPS component. Compliance can be verified by acceptance/validation processes or vendor attestation.
Checks: C-43025r4_chk

Verify the IDPS fails to a secure state which maintains access control mechanisms when the IDPS hardware, software, or firmware fails on initialization/shutdown or experiences a sudden abort during normal operation. If the IDPS does not fail to a secure state which maintains access control mechanisms when the IDPS hardware, software, or firmware fails on initialization/shutdown or experiences a sudden abort during normal operation, this is a finding.

Fix: F-39057r3_fix

Configure the IDPS to fail to a secure state which maintains access control mechanisms when the IDPS hardware, software, or firmware fails on initialization/shutdown or experiences a sudden abort during normal operation.

b
In the event of a failure of the IDPS function, the IDPS must save diagnostic information, log system messages, and load the most current security policies, rules, and signatures when restarted.
SC-24 - Medium - CCI-001665 - V-34750 - SV-45660r2_rule
RMF Control
SC-24
Severity
Medium
CCI
CCI-001665
Version
SRG-NET-000236-IDPS-00170
Vuln IDs
  • V-34750
Rule IDs
  • SV-45660r2_rule
Failure in a secure state address safety or security in accordance with the mission needs of the organization. Failure to a secure state helps prevent a loss of confidentiality, integrity, or availability in the event of a failure of the information system or a component of the system. Preserving state information helps to facilitate the restart of the IDPS application and a return to operation with minimum disruption. This requirement applies to a failure of the IDPS function rather than the device or operating system as a whole which is addressed in the Network Device Management SRG. Since it is usually not possible to test this capability in a production environment, systems should either be validated in a testing environment or prior to installation. This requirement is usually a function of the design of the IDPS component. Compliance can be verified by acceptance/validation processes or vendor attestation.
Checks: C-43026r3_chk

Verify the IDPS, upon failure of the IDPS function, saves diagnostic information, logs system messages, and loads the most current security policies, rules, and signatures when restarted. If IDPS function, upon system failure, does not save diagnostic information, log system messages, and load the most current security policies, rules, and signatures when restarted, this is a finding.

Fix: F-39058r2_fix

Configure the IDPS to, upon failure of the IDPS function, save diagnostic information, log system messages, and load the most current security policies, rules, and signatures when restarted.

b
The IDPS must verify the integrity of updates obtained directly from the vendor.
SI-3 - Medium - CCI-001240 - V-34759 - SV-45683r2_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001240
Version
SRG-NET-000246-IDPS-00175
Vuln IDs
  • V-34759
Rule IDs
  • SV-45683r2_rule
If the integrity of updates downloaded directly from the vendor is not verified, then malicious code or errors may impact the ability of the IDPS to protect against harmful communication traffic. The recommended verification method depends on the update's format, as follows: 1. For files downloaded from a Web site or FTP site, administrators should compare file checksums provided by the vendor with checksums that they compute for the downloaded files. 2. For updates downloaded automatically through the IDPS user interface, if an update is downloaded as a single file or a set of files, either checksum provided by the vendor should be compared to checksums generated by the administrator, or the IDPS user interface itself should perform some sort of integrity check. In some cases, updates are downloaded and installed as one action, precluding checksum verification. In this case, the IDPS user interface should check each update' s integrity as part of this process. 3. In the case of removable media (e.g., CD, DVD), vendors may not provide a specific method for customers to verify the legitimacy of removable media apparently sent by the vendors. If media verification is a concern, administrators should contact their vendors to determine how the media can be verified, such as comparing vendor-provided checksums to checksums computed for files on the media, or verifying digital signatures on the media's contents to ensure they are valid. Administrators should also consider scanning the media for malware, with the caveat that false positives may be triggered by IDPS signatures for malware on the media.
Checks: C-43049r2_chk

Verify the IDPS verifies the integrity of updates obtained directly from the vendor. If the IDPS does not verify the integrity of updates obtained directly from the vendor, this is a finding.

Fix: F-39081r3_fix

Configure the IDPS to verify the integrity of updates obtained directly from the vendor.

b
The IDPS must block malicious code.
SI-3 - Medium - CCI-001243 - V-34762 - SV-45686r2_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001243
Version
SRG-NET-000249-IDPS-00176
Vuln IDs
  • V-34762
Rule IDs
  • SV-45686r2_rule
Configuring the IDPS to delete and/or quarantine based on local organizational incident handling procedures minimizes the impact of this code on the network.
Checks: C-43052r2_chk

Verify the IDPS blocks malicious code. If the IDPS does not block malicious code, this is a finding.

Fix: F-39084r2_fix

Configure the IDPS to block malicious code.

b
The IDPS must block outbound ICMP Destination Unreachable, Redirect, and Address Mask reply messages.
SI-11 - Medium - CCI-001312 - V-34788 - SV-45716r2_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
SRG-NET-000273-IDPS-00198
Vuln IDs
  • V-34788
Rule IDs
  • SV-45716r2_rule
Internet Control Message Protocol (ICMP) messages are used to provide feedback about problems in the network. These messages are sent back to the sender to support diagnostics. However, some messages can also provide host information and network topology that may be exploited by an attacker. An IDPS must be configured to "silently drop" the packet and not send an ICMP control message back to the source. In some cases, it may be necessary to direct the traffic to a null interface. Three ICMP messages are commonly used by attackers for network mapping: Destination Unreachable, Redirect, and Address Mask Reply. These responses must be blocked on external interfaces; however, blocking the Destination Unreachable response will prevent Path Maximum Transmission Unit Discovery (PMTUD), which relies on the response "ICMP Destination Unreachable--Fragmentation Needed but DF Bit Set". PMTUD is a useful function and should only be "broken" after careful consideration. An acceptable alternative to blocking all Destination Unreachable responses is to filter Destination Unreachable messages generated by the IDPS to allow ICMP Destination Unreachable--Fragmentation Needed but DF Bit Set (Type 3, Code 4) and apply this filter to the external interfaces.
Checks: C-43082r4_chk

Verify the IDPS blocks outbound ICMP Destination Unreachable, Redirect, and Address Mask reply messages. If the IDPS does not block outbound ICMP Destination Unreachable, Redirect, and Address Mask reply messages, this is a finding.

Fix: F-39114r2_fix

Configure the IDPS to block outbound ICMP Destination Unreachable, Redirect, and Address Mask reply messages. An acceptable alternative to blocking all Destination Unreachable responses is to filter Destination Unreachable messages generated by the firewall implementation to allow ICMP Destination Unreachable-- Fragmentation Needed but DF Bit Set (Type 3, Code 4) and apply this filter to the external interfaces.

b
The IDPS must immediately use updates made to policy filters, rules, signatures, and anomaly analysis algorithms for traffic detection and prevention functions.
AC-4 - Medium - CCI-001414 - V-55317 - SV-69563r1_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-001414
Version
SRG-NET-000019-IDPS-00187
Vuln IDs
  • V-55317
Rule IDs
  • SV-69563r1_rule
Information flow policies regarding dynamic information flow control include, for example, allowing or disallowing information flows based on changes to the PPSM CAL, vulnerability assessments, or mission conditions. Changing conditions include changes in the threat environment and detection of potentially harmful or adverse events. Changes to the IDPS must take effect when made by an authorized administrator and the new configuration is put in place or committed, including upon restart or the application or reboot of the system. With some devices, the changes take effect as the configuration is changed, while with others, the new configuration must be submitted to the device. In any case, the behavior of the IDPS must immediately be affected to reflect the configuration change.
Checks: C-55939r1_chk

Verify the IDPS immediately uses updates made to policy filters, rules, signatures, and anomaly analysis algorithms for traffic detection and prevention functions. If the IDPS does not immediately use updates made to policy filters, rules, signatures, and anomaly analysis algorithms to traffic detection and prevention functions, this is a finding.

Fix: F-60183r1_fix

Configure the IDPS to immediately use updates made to policy filters, rules, signatures, and anomaly analysis algorithms for traffic detection and prevention functions.

b
The IDPS must provide audit record generation capability for detection events based on implementation of policy filters, rules, signatures, and anomaly analysis.
AU-12 - Medium - CCI-000169 - V-55319 - SV-69565r1_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000169
Version
SRG-NET-000113-IDPS-00013
Vuln IDs
  • V-55319
Rule IDs
  • SV-69565r1_rule
Without the capability to generate audit records, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. While auditing and logging are closely related, they are not the same. Logging is recording data about events that take place in a system, while auditing is the use of log records to identify security-relevant information such as system or user accesses. In short, log records are audited to establish an accurate history. Without logging, it would be impossible to establish an audit trail. The IDPS must have the capability to capture and log detected security violations and potential security violations.
Checks: C-55941r1_chk

Verify the configuration provides audit record generation capability for detection events based on implementation of policy filters, rules, signatures, and anomaly analysis. If the IDPS does not provide audit record generation capability for detection events based on implementation of policy filters, rules, signatures, and anomaly analysis, this is a finding.

Fix: F-60185r1_fix

Configure the IDPS to provide audit record generation capability for detection events based on implementation of policy filters, rules, signatures, and anomaly analysis.

b
The IDPS must provide audit record generation with a configurable severity and escalation level capability.
AU-12 - Medium - CCI-000169 - V-55321 - SV-69567r2_rule
RMF Control
AU-12
Severity
Medium
CCI
CCI-000169
Version
SRG-NET-000113-IDPS-00189
Vuln IDs
  • V-55321
Rule IDs
  • SV-69567r2_rule
Without the capability to generate audit records with a severity code it is difficult to track and handle detection events. While auditing and logging are closely related, they are not the same. Logging is recording data about events that take place in a system, while auditing is the use of log records to identify security-relevant information such as system or user accesses. In short, log records are audited to establish an accurate history. Without logging, it would be impossible to establish an audit trail. The IDPS must have the capability to collect and log the severity associated with the policy, rule, or signature. IDPS products often have either pre-configured and/or a configurable method for associating an impact indicator or severity code with signatures and rules, at a minimum.
Checks: C-55943r1_chk

Verify the configuration provides audit record generation with a configurable severity and escalation level capability. If the IDPS does not provide audit record generation with a configurable severity and escalation level capability, this is a finding.

Fix: F-60187r1_fix

Configure the IDPS to provide audit record generation with a configurable severity and escalation level capability.

b
IDPS must support centralized management and configuration of the content captured in audit records generated by all IDPS components.
AU-3 - Medium - CCI-001844 - V-55323 - SV-69569r1_rule
RMF Control
AU-3
Severity
Medium
CCI
CCI-001844
Version
SRG-NET-000333-IDPS-00190
Vuln IDs
  • V-55323
Rule IDs
  • SV-69569r1_rule
Without the ability to centrally manage the content captured in the log records, identification, troubleshooting, and correlation of suspicious behavior would be difficult and could lead to a delayed or incomplete analysis of an attack. Centralized management and storage of log records increases efficiency in maintenance and management of records as well as facilitates the backup and archiving of those records. The IDPS must be configured to support centralized management and configuration of the content to be captured in audit records generated by all network components. IDPS sensors and consoles must have the capability to support centralized logging. They must be configured to send log messages to centralized, redundant servers and be capable of being remotely configured to change logging parameters (such as facility and severity levels).
Checks: C-55945r1_chk

Verify the IDPS is configured to support centralized management and configuration of the content captured in audit records generated by all IDPS components. If the IDPS does not support centralized management and configuration of the content captured in audit records generated by all IDPS components, this is a finding.

Fix: F-60189r1_fix

Configure the IDPS to support centralized management and configuration of the content captured in audit records generated by all IDPS components.

b
The IDPS must off-load log records to a centralized log server.
AU-4 - Medium - CCI-001851 - V-55325 - SV-69571r1_rule
RMF Control
AU-4
Severity
Medium
CCI
CCI-001851
Version
SRG-NET-000334-IDPS-00191
Vuln IDs
  • V-55325
Rule IDs
  • SV-69571r1_rule
Information stored in one location is vulnerable to accidental or incidental deletion or alteration. Off-loading ensures audit information does not get overwritten if the limited audit storage capacity is reached and also protects the audit record in case the system/component being audited is compromised. This also prevents the log records from being lost if the logs stored locally are accidentally or intentionally deleted, altered, or corrupted.
Checks: C-55947r1_chk

Verify the IDPS off-loads log records to a centralized log server. If the IDPS does not off-load log records to a centralized log server, this is a finding.

Fix: F-60191r1_fix

Configure the IDPS to off-load log records to a centralized log server.

b
The IDPS must off-load log records to a centralized log server in real-time.
AU-4 - Medium - CCI-001851 - V-55327 - SV-69573r1_rule
RMF Control
AU-4
Severity
Medium
CCI
CCI-001851
Version
SRG-NET-000511-IDPS-00012
Vuln IDs
  • V-55327
Rule IDs
  • SV-69573r1_rule
Off-loading ensures audit information does not get overwritten if the limited audit storage capacity is reached and also protects the audit record in case the system/component being audited is compromised. Off-loading is a common process in information systems with limited audit storage capacity. The audit storage on the IDPS is used only in a transitory fashion until the system can communicate with the centralized log server designated for storing the audit records, at which point the information is transferred. However, DoD requires that the log be transferred in real-time which indicates that the time from event detection to off-loading is seconds or less. This does not apply to audit logs generated on behalf of the device itself (management).
Checks: C-55949r1_chk

Verify the IDPS off-loads log records to a centralized log server in real-time. If the IDPS does not off-load log records to a centralized log server in real-time, this is a finding.

Fix: F-60193r1_fix

Configure the IDPS to off-load log records to a centralized log server in real-time.

b
The IDPS must assign a critical severity level to all audit processing failures.
AU-5 - Medium - CCI-001858 - V-55329 - SV-69575r1_rule
RMF Control
AU-5
Severity
Medium
CCI
CCI-001858
Version
SRG-NET-000335-IDPS-00223
Vuln IDs
  • V-55329
Rule IDs
  • SV-69575r1_rule
It is critical that when the IDPS is at risk of failing to process audit logs as required, it takes action to mitigate the failure Audit processing failures include: software/hardware errors; failures in the audit capturing mechanisms; and audit storage capacity being reached or exceeded. Since action must be taken immediately, these messages will be designated as a critical severity level and this level must be sent as part of the alert message.
Checks: C-55951r1_chk

Verify the IDPS provides assign a critical severity level to all audit processing failures. If the IDPS does not assign a critical severity level to all audit processing failures, this is a finding.

Fix: F-60195r1_fix

Configure the IDPS to assign a critical severity level to all audit processing failures.

b
The IDPS must provide an alert to, at a minimum, the system administrator and ISSO when any audit failure events occur.
AU-5 - Medium - CCI-001858 - V-55331 - SV-69577r3_rule
RMF Control
AU-5
Severity
Medium
CCI
CCI-001858
Version
SRG-NET-000335-IDPS-00014
Vuln IDs
  • V-55331
Rule IDs
  • SV-69577r3_rule
Without an alert, security personnel may be unaware of an impending failure of the audit capability, and the ability to perform forensic analysis may be impeded. This requirement includes, but is not limited to, failures where the detection and/or prevention function is unable to write events to either local storage or the centralized server. The IDPS must generate an alert which will notify designated personnel of the logging failure. Alerts provide organizations with urgent messages. The alert must provide these messages immediately (i.e., the time from event detection to alert occurs in seconds or less). Alert messages must include the severity level. The IDPS must either send the alert to a management console that is actively monitored by authorized personnel or use a messaging capability to send the alert directly to designated personnel. The ISSM or ISSO may designate the system administrator or other authorized personnel to receive the alert within the specified time, validate the alert, then forward only validated alerts to the ISSO.
Checks: C-55953r5_chk

Verify the IDPS provides an alert to, at a minimum, the system administrator and ISSO when any audit failure events occur. If the IDPS does not provide an alert to, at a minimum, the system administrator and ISSO when any audit failure events occur, this is a finding.

Fix: F-60197r4_fix

Configure the IDPS to provide an alert to, at a minimum, the system administrator and ISSO when any audit failure events occur.

b
In the event of a logging failure, caused by loss of communications with the central logging server, the IDPS must queue audit records locally until communication is restored or until the audit records are retrieved manually or using automated synchronization tools.
AU-5 - Medium - CCI-000140 - V-55333 - SV-69579r1_rule
RMF Control
AU-5
Severity
Medium
CCI
CCI-000140
Version
SRG-NET-000089-IDPS-00010
Vuln IDs
  • V-55333
Rule IDs
  • SV-69579r1_rule
It is critical that when the IDPS is at risk of failing to process audit logs as required, it take action to mitigate the failure. Audit processing failures include: software/hardware errors; failures in the audit capturing mechanisms; and audit storage capacity being reached or exceeded. Responses to audit failure depend upon the nature of the failure. The IDPS performs a critical security function, so its continued operation is imperative. Since availability of the IDPS is an overriding concern, shutting down the system in the event of an audit failure should be avoided, except as a last resort. The SYSLOG protocol does not support automated synchronization, however this functionality may be provided by Network Management Systems (NMSs) which are not within the scope of this SRG.
Checks: C-55955r1_chk

Verify the IDPS, in the event of a logging failure caused by loss of communications with the central logging server, queues audit records locally until communication is restored or until the audit records are retrieved manually or using automated synchronization tools. In the event of a logging failure caused by loss of communications with the central logging server, if the IDPS does not queue audit records locally until communication is restored or until the audit records are retrieved manually or using automated synchronization tools, this is a finding.

Fix: F-60199r1_fix

Configure the IDPS, in the event of a logging failure caused by loss of communications with the central logging server, to queue audit records locally until communication is restored or until the audit records are retrieved manually or using automated synchronization tools.

b
The IDPS must provide log information in a format that can be extracted and used by centralized analysis tools.
AU-6 - Medium - CCI-000154 - V-55335 - SV-69581r1_rule
RMF Control
AU-6
Severity
Medium
CCI
CCI-000154
Version
SRG-NET-000091-IDPS-00193
Vuln IDs
  • V-55335
Rule IDs
  • SV-69581r1_rule
Centralized review and analysis of log records from multiple IDPS components gives the organization the capability to better detect distributed attacks and provides increased data points for behavior analysis techniques. These techniques are invaluable in monitoring for indicators of complex attack patterns. To support the centralized analysis capability, the IDPS components must be able to provide the information in a format (e.g., Syslog) that can be extracted and used, allowing the application to effectively review and analyze the log records.
Checks: C-55957r1_chk

Verify the IDPS provides log information in a format that can be extracted and used by centralized analysis tools. If the IDPS does not provide log information in a format that can be extracted and used by centralized analysis tools, this is a finding.

Fix: F-60201r1_fix

Configure the IDPS to provide log information in a format that can be extracted and used by centralized analysis tools.

b
The IDPS must be configured in accordance with the security configuration settings based on DoD security policy and technology-specific security best practices.
CM-6 - Medium - CCI-000366 - V-55337 - SV-69583r1_rule
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
SRG-NET-000512-IDPS-00194
Vuln IDs
  • V-55337
Rule IDs
  • SV-69583r1_rule
Configuring the IDPS to implement organization-wide security implementation guides and security checklists ensures compliance with federal standards and establishes a common security baseline across DoD that reflects the most restrictive security posture consistent with operational requirements. Configuration settings are the set of parameters that can be changed that affect the security posture and/or functionality of the network element. Security-related parameters are those parameters impacting the security state of the network element, including the parameters required to satisfy other security control requirements. For the network element, security-related parameters include settings for communications traffic management configurations.
Checks: C-55959r1_chk

Verify the IDPS is configured in accordance with the security configuration settings based on DoD security policy and technology-specific security best practices. If the IDPS is not configured in accordance with the security configuration settings based on DoD security policy and technology-specific security best practices, this is a finding.

Fix: F-60203r1_fix

Configure the IDPS to comply with the security configuration settings based on DoD security policy and technology-specific security best practices.

b
The IDPS must be configured to remove or disable non-essential capabilities which are not required for operation or not related to IDPS functionality (e.g., DNS, email client or server, FTP server, or web server).
CM-7 - Medium - CCI-000381 - V-55339 - SV-69585r1_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
SRG-NET-000131-IDPS-00011
Vuln IDs
  • V-55339
Rule IDs
  • SV-69585r1_rule
An IDPS can be capable of providing a wide variety of capabilities. Not all of these capabilities are necessary. Unnecessary services, functions, and applications increase the attack surface (sum of attack vectors) of a system. These unnecessary capabilities are often overlooked and therefore may remain unsecured.
Checks: C-55961r1_chk

Have the SCA display the services running on the IDPS components. Review the IDPS configuration to determine if non-essential capabilities not required for operation, or not related to IDPS functionality (e.g., DNS, email client or server, FTP server, or web server) are enabled. If the IDPS is not configured to remove or disable non-essential capabilities which are not required for operation or not related to IDPS functionality (e.g., DNS, email client or server, FTP server, or web server), this is a finding.

Fix: F-60205r1_fix

Remove or disable non-essential capabilities from the IDPS. Removal is recommended since the service or function may be inadvertently enabled. However, if removal is not possible, disable the service or function. Document all necessary services.

b
The IDPS must be configured to prohibit or restrict the use of functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.
CM-7 - Medium - CCI-000382 - V-55341 - SV-69587r2_rule
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
SRG-NET-000132-IDPS-00195
Vuln IDs
  • V-55341
Rule IDs
  • SV-69587r2_rule
Some ports, protocols, or services have known exploits or security weaknesses. These ports, protocols, and services must be prohibited or restricted in the IDPS configuration in accordance with DoD policy. Policy filters restrict traffic destined to the enclave perimeter in accordance with the guidelines contained in DoD Instruction 8551.1 for all ports, protocols, and functions. System administrators will review the vulnerability assessment for each port allowed into the enclave and apply all appropriate mitigations defined in the Vulnerability Assessment report. Only ports, protocols, and functions allowed into the enclave should be registered in the PPSM database. It is the responsibility of the enclave owner to have the applications the enclave uses registered in the PPSM database.
Checks: C-55963r1_chk

Verify the IDPS is configured to prohibit or restrict the use of functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments. If the IDPS is not configured to prohibit or restrict the use of functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments, this is a finding.

Fix: F-60207r1_fix

Configure the IDPS to prohibit or restrict the use of functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.

b
The IDPS must detect, at a minimum, mobile code that is unsigned or exhibiting unusual behavior, has not undergone a risk assessment, or is prohibited for use based on a risk assessment.
SC-18 - Medium - CCI-001166 - V-55343 - SV-69589r1_rule
RMF Control
SC-18
Severity
Medium
CCI
CCI-001166
Version
SRG-NET-000228-IDPS-00196
Vuln IDs
  • V-55343
Rule IDs
  • SV-69589r1_rule
Mobile code is defined as software modules obtained from remote systems, transferred across a network, and then downloaded and executed on a local system without explicit installation or execution by the recipient. Examples of mobile code include JavaScript, VBScript, Java applets, ActiveX controls, Flash animations, Shockwave videos, and macros embedded within Microsoft Office documents. Mobile code can be exploited to attack a host. It can be sent as an e-mail attachment or embedded in other file formats not traditionally associated with executable code. While the IDPS cannot replace the anti-virus and host-based IDS (HIDS) protection installed on the network's endpoints, vendor or locally created sensor rules can be implemented, which provide preemptive defense against both known and zero-day vulnerabilities. Many of the protections may provide defenses before vulnerabilities are discovered and rules or blacklist updates are distributed by anti-virus or malicious code solution vendors. To monitor for and detect known prohibited mobile code or approved mobile code that violates permitted usage requirements, the IDPS must implement policy filters, rules, signatures, and anomaly analysis.
Checks: C-55965r1_chk

Verify the IDPS detects, at a minimum, mobile code that is unsigned or exhibiting unusual behavior, has not undergone a risk assessment, or is prohibited for use based on a risk assessment. If the IDPS does not detect, at a minimum, mobile code that is unsigned or exhibiting unusual behavior, has not undergone a risk assessment, or is prohibited for use based on a risk assessment, this is a finding.

Fix: F-60209r1_fix

Configure the IDPS to detects, at a minimum, mobile code that is unsigned or exhibiting unusual behavior, has not undergone a risk assessment, or are prohibited for use based on a risk assessment.

b
The IDPS must protect against or limit the effects of known and unknown types of Denial of Service (DoS) attacks by employing rate-based attack prevention behavior analysis.
SC-5 - Medium - CCI-002385 - V-55345 - SV-69591r1_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
SRG-NET-000362-IDPS-00196
Vuln IDs
  • V-55345
Rule IDs
  • SV-69591r1_rule
If the network does not provide safeguards against DoS attack, network resources will be unavailable to users. Installation of IDPS detection and prevention components (i.e., sensors) at key boundaries in the architecture mitigates the risk of DoS attacks. These attacks can be detected by matching observed communications traffic with patterns of known attacks and monitoring for anomalies in traffic volume/type. Detection components that use rate-based behavior analysis can detect attacks when signatures for the attack do not exist or are not installed. These attacks include zero-day attacks which are new attacks for which vendors have not yet developed signatures. Rate-based behavior analysis can detect sophisticated, Distributed DoS (DDoS) attacks by correlating traffic information from multiple network segments or components. This requirement applies to the communications traffic functionality of the IDPS as it pertains to handling communications traffic, rather than to the IDPS device itself.
Checks: C-55967r1_chk

Verify the IDPS protects against or limits the effects of known and unknown types of DoS attacks by employing rate-based attack prevention behavior analysis. If the device does not protect against or limit the effects of known and unknown types of DoS attacks by employing rate-based attack prevention behavior analysis, this is a finding.

Fix: F-60211r1_fix

Configure the IDPS to protect against or limit the effects of known and unknown types of DoS attacks by employing rate-based attack prevention behavior analysis.

b
The IDPS must protect against or limit the effects of known and unknown types of Denial of Service (DoS) attacks by employing anomaly-based attack detection.
SC-5 - Medium - CCI-002385 - V-55347 - SV-69593r2_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
SRG-NET-000362-IDPS-00197
Vuln IDs
  • V-55347
Rule IDs
  • SV-69593r2_rule
If the network does not provide safeguards against DoS attack, network resources will be unavailable to users. Installation of IDPS detection and prevention components (i.e., sensors) at key boundaries in the architecture mitigates the risk of DoS attacks. These attacks can be detected by matching observed communications traffic with patterns of known attacks. Detection components that use anomaly-based attack detection can detect attacks when signatures for the attack do not exist or are not installed. These attacks include zero-day attacks which are new attacks for which vendors have not yet developed signatures. This requirement applies to the communications traffic functionality of the IDPS as it pertains to handling communications traffic, rather than to the IDPS device itself.
Checks: C-55969r4_chk

Verify the IDPS protect against or limits the effects of known and unknown types of DoS attacks by employing, also known as anomaly-based detection. If the device does not protect against or limit the effects of known and unknown types of DoS attacks by employing anomaly-based detection, this is a finding.

Fix: F-60213r2_fix

Configure the IDPS to protect against or limit the effects of known and unknown types of DoS attacks by employing anomaly-based detection.

b
The IDPS must protect against or limit the effects of known types of Denial of Service (DoS) attacks by employing signatures.
SC-5 - Medium - CCI-002385 - V-55349 - SV-69595r1_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-002385
Version
SRG-NET-000362-IDPS-00198
Vuln IDs
  • V-55349
Rule IDs
  • SV-69595r1_rule
If the network does not provide safeguards against DoS attack, network resources will be unavailable to users. Installation of IDPS detection and prevention components (i.e., sensors) at key boundaries in the architecture mitigates the risk of DoS attacks. These attacks can be detected by matching observed communications traffic with patterns of known attacks and monitoring for anomalies in traffic volume, type, or protocol usage. Detection components that use signatures can detect known attacks by using known attack signatures. Signatures are usually obtained from and updated by the IDPS component vendor. These attacks include SYN-flood, ICMP-flood, and Land Attacks. This requirement applies to the communications traffic functionality of the IDPS as it pertains to handling communications traffic, rather than to the IDPS device itself.
Checks: C-55971r1_chk

Verify the IDPS protects against or limits the effects of known types of DoS attacks by employing signatures. If the device does not protect against or limit the effects of known types of DoS attacks by employing signatures, this is a finding.

Fix: F-60215r1_fix

Configure the IDPS to protect against or limit the effects of known types of DoS attacks by employing signatures.

b
The IDPS must, for fragmented packets, either block the packets or properly reassemble the packets before inspecting and forwarding.
SI-10 - Medium - CCI-001310 - V-55351 - SV-69597r1_rule
RMF Control
SI-10
Severity
Medium
CCI
CCI-001310
Version
SRG-NET-000401-IDPS-00203
Vuln IDs
  • V-55351
Rule IDs
  • SV-69597r1_rule
Packet fragmentation is allowed by the TCP/IP specifications and is encouraged in situations where it is needed. However, packet fragmentation has been used to make some attacks harder to detect (by placing them within fragmented packets), and unusual fragmentation has also been used as a form of attack. For example, some network-based attacks have used packets that should not exist in normal communications, such as sending some fragments of a packet but not the first fragment, or sending packet fragments that overlap each other. These, and other types of packet fragmentation, aim to evade the IDPS. Since it is usually not possible to test this capability in a production environment, systems should either be validated in a testing environment or prior to installation. This requirement is usually a function of the design of the IDPS component. Compliance can be verified by acceptance/validation processes or vendor attestation.
Checks: C-55975r2_chk

Verify the IDPS, for fragmented packets, either blocks the packets or properly reassembles the packets before inspecting and forwarding. For fragmented packets, if the IDPS does not either block the packets or properly reassemble the packets before inspecting and forwarding, this is a finding.

Fix: F-60219r2_fix

Configure the IDPS to, for fragmented packets, either block the packets or properly reassemble the packets before inspecting and forwarding.

b
The IDPS must block malicious ICMP packets by properly configuring ICMP signatures and rules.
SI-11 - Medium - CCI-001312 - V-55355 - SV-69601r1_rule
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
SRG-NET-000273-IDPS-00204
Vuln IDs
  • V-55355
Rule IDs
  • SV-69601r1_rule
Internet Control Message Protocol (ICMP) messages are used to provide feedback about problems in the network. These messages are sent back to the sender to support diagnostics. However, some messages can also provide host information, network topology, and a covert channel that may be exploited by an attacker. Given the prevalence of ICMP traffic on the network, monitoring for malicious ICMP traffic would be cumbersome. Vendors provide signatures and rules which filter for known ICMP traffic exploits.
Checks: C-55979r1_chk

Verify the IDPS blocks malicious ICMP packets by properly configuring ICMP signatures and rules. If the IDPS does not block malicious ICMP packets by properly configuring ICMP signatures and rules, this is a finding.

Fix: F-60223r1_fix

Configure the IDPS to block malicious ICMP packets by properly configuring ICMP signatures and rules.

b
The IDPS must install updates for application software files, signature definitions, detection heuristics, and vendor-provided rules when new releases are available in accordance with organizational configuration management policy and procedures.
SI-3 - Medium - CCI-001240 - V-55357 - SV-69603r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001240
Version
SRG-NET-000246-IDPS-00205
Vuln IDs
  • V-55357
Rule IDs
  • SV-69603r1_rule
Failing to update malicious code protection mechanisms, including application software files, signature definitions, and vendor-provided rules, leaves the system vulnerable to exploitation by recently developed attack methods and programs. The IDPS is a key malicious code protection mechanism in the enclave infrastructure. To ensure this protection is responsive to changes in malicious code threats, IDPS components must be updated, including application software files, anti-virus signatures, detection heuristics, vendor-provided rules, and vendor-provided signatures. Updates must be installed in accordance with the CCB procedures for the local organization. However, at a minimum: 1. Updates designated as critical security updates by the vendor must be installed immediately. 2. Updates for signature definitions, detection heuristics, and vendor-provided rules must be installed immediately. 3. Updates for application software are installed in accordance with the CCB procedures. 4. Prior to automatically installing updates, either manual or automated integrity and authentication checking is required, at a minimum, for application software updates.
Checks: C-55981r1_chk

Verify the IDPS installs updates for application software files, signature definitions, detection heuristics, and vendor-provided rules when new releases are available in accordance with organizational configuration management policy and procedures. If the IDPS does not install updates for application software files, signature definitions, detection heuristics, and vendor-provided rules when new releases are available in accordance with organizational configuration management policy and procedures, this is a finding.

Fix: F-60225r1_fix

Configure the IDPS to install updates for application software files, signature definitions, detection heuristics, and vendor-provided rules when new releases are available in accordance with organizational configuration management policy and procedures.

b
The IDPS must perform real-time monitoring of files from external sources at network entry/exit points.
SI-3 - Medium - CCI-001242 - V-55359 - SV-69605r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001242
Version
SRG-NET-000248-IDPS-00206
Vuln IDs
  • V-55359
Rule IDs
  • SV-69605r1_rule
Real-time monitoring of files from external sources at network entry/exit points helps to detect covert malicious code before it is downloaded to or executed by internal and external endpoints. Using malicious code, such as viruses, worms, Trojan horses, and spyware, an attacker may gain access to sensitive data and systems. IDPSs innately meet this requirement for real-time scanning for malicious code when properly configured to meet the requirements of this SRG. However, most products perform communications traffic inspection at the packet level.
Checks: C-55983r1_chk

Verify the IDPS performs real-time monitoring of files from external sources at network entry/exit points. If the IDPS does not perform real-time monitoring of files from external sources at network entry/exit points, this is a finding.

Fix: F-60227r1_fix

Configure the IDPS to perform real-time monitoring of files from external sources at network entry/exit points.

b
The IDPS must quarantine and/or delete malicious code.
SI-3 - Medium - CCI-001243 - V-55361 - SV-69607r1_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001243
Version
SRG-NET-000249-IDPS-00221
Vuln IDs
  • V-55361
Rule IDs
  • SV-69607r1_rule
Configuring the network element to delete and/or quarantine based on local organizational incident handling procedures minimizes the impact of this code on the network. Malicious code includes, but is not limited to, viruses, worms, Trojan horses, and spyware. The code provides the ability for a malicious user to read from and write to files and folders on a computer's hard drive. Malicious code may also be able to run and attach programs, which may allow the unauthorized distribution of malicious mobile code. Sometimes it is necessary to generate a log event and then automatically delete the malicious code; however, for critical attacks or where forensic evidence is deemed necessary, the preferred action is for the file to be quarantined for further investigation. This requirement is limited to network elements that perform security functions, such as ALG and IDPS.
Checks: C-55985r1_chk

Verify the IDPS quarantines and/or delete malicious code. If the IDPS does not quarantine and/or delete malicious code, this is a finding.

Fix: F-60229r1_fix

Configure the IDPS to quarantine and/or delete malicious code.

b
The IDPS must send an immediate (within seconds) alert to, at a minimum, the system administrator when malicious code is detected.
SI-3 - Medium - CCI-001243 - V-55363 - SV-69609r2_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001243
Version
SRG-NET-000249-IDPS-00222
Vuln IDs
  • V-55363
Rule IDs
  • SV-69609r2_rule
Without an alert, security personnel may be unaware of an impending failure of the audit capability, and the ability to perform forensic analysis and detect rate-based and other anomalies will be impeded. The IDPS generates an immediate (within seconds) alert which notifies designated personnel of the incident. Sending a message to an unattended log or console does not meet this requirement since that will not be seen immediately. These messages should include a severity level indicator or code as an indicator of the criticality of the incident.
Checks: C-55987r2_chk

Verify the IDPS sends an immediate (within seconds) alert to, at a minimum, the system administrator when malicious code is detected. If the IDPS does not send an immediate (within seconds) alert to, at a minimum, the system administrator when malicious code is detected, this is a finding.

Fix: F-60461r2_fix

Configure the IDPS to send an immediate (within seconds) alert to, at a minimum, the system administrator when malicious code is detected.

b
IDPS components, including sensors, event databases, and management consoles must integrate with a network-wide monitoring capability.
SI-4 - Medium - CCI-002656 - V-55365 - SV-69611r1_rule
RMF Control
SI-4
Severity
Medium
CCI
CCI-002656
Version
SRG-NET-000383-IDPS-00208
Vuln IDs
  • V-55365
Rule IDs
  • SV-69611r1_rule
An integrated, network-wide intrusion detection capability increases the ability to detect and prevent sophisticated distributed attacks based on access patterns and characteristics of access. Integration is more than centralized logging and a centralized management console. The enclave's monitoring capability may include multiple sensors, IPS, sensor event databases, behavior-based monitoring devices, application-level content inspection systems, malicious code protection software, scanning tools, audit record monitoring software, and network monitoring software. Some tools may monitor external traffic while others monitor internal traffic at key boundaries. These capabilities may be implemented using different devices and therefore can have different security policies and severity-level schema. This is valuable because content filtering, monitoring, and prevention can become a bottleneck on the network if not carefully configured.
Checks: C-55989r1_chk

Verify the IDPS integrates with a network-wide monitoring capability which includes sensors, event databases, and management consoles. If the IDPS does not integrate with a network-wide monitoring capability which includes sensors, event databases, and management consoles, this is a finding.

Fix: F-60231r1_fix

Configure the IDPS components, including sensors, event databases, and management consoles to integrate with a network-wide monitoring capability.

b
The IDPS must detect network services that have not been authorized or approved by the ISSO or ISSM, at a minimum.
SI-4 - Medium - CCI-002683 - V-55375 - SV-69621r2_rule
RMF Control
SI-4
Severity
Medium
CCI
CCI-002683
Version
SRG-NET-000384-IDPS-00209
Vuln IDs
  • V-55375
Rule IDs
  • SV-69621r2_rule
Unauthorized or unapproved network services lack organizational verification or validation and therefore may be unreliable or serve as malicious rogues for valid services. Examples of network services include service-oriented architectures (SOAs), cloud-based services (e.g., infrastructure as a service, platform as a service, or software as a service), cross-domain, Voice Over Internet Protocol, Instant Messaging, auto-execute, and file sharing. To comply with this requirement, the IDPS may be configured to detect services either directly or indirectly (i.e., by detecting traffic associated with a service).
Checks: C-55991r3_chk

Verify the IDPS detects network services that have not been authorized or approved by the ISSO or ISSM, at a minimum. If the IDPS does not detect network services that have not been authorized or approved by the ISSO or ISSM, at a minimum, this is a finding.

Fix: F-60241r3_fix

Configure the IDPS to detect network services that have not been authorized or approved by the ISSO or ISSM, at a minimum.

b
The IDPS must generate a log record when unauthorized network services are detected.
SI-4 - Medium - CCI-002684 - V-55377 - SV-69623r1_rule
RMF Control
SI-4
Severity
Medium
CCI
CCI-002684
Version
SRG-NET-000385-IDPS-00210
Vuln IDs
  • V-55377
Rule IDs
  • SV-69623r1_rule
Unauthorized or unapproved network services lack organizational verification or validation and therefore may be unreliable or serve as malicious rogues for valid services. Examples of network services include service-oriented architectures (SOAs), cloud-based services (e.g., infrastructure as a service, platform as a service, or software as a service), cross-domain, Voice Over Internet Protocol, Instant Messaging, auto-execute, and file sharing.
Checks: C-55993r1_chk

Verify the IDPS generates a log record when unauthorized network services are detected. If the IDPS does not generate a log record when unauthorized network services are detected, this is a finding.

Fix: F-60243r1_fix

Configure the IDPS to generate a log record when unauthorized network services are detected.

b
The IDPS must generate an alert to the ISSM and ISSO, at a minimum, when unauthorized network services are detected.
SI-4 - Medium - CCI-002684 - V-55379 - SV-69625r3_rule
RMF Control
SI-4
Severity
Medium
CCI
CCI-002684
Version
SRG-NET-000385-IDPS-00211
Vuln IDs
  • V-55379
Rule IDs
  • SV-69625r3_rule
Unauthorized or unapproved network services lack organizational verification or validation and therefore may be unreliable or serve as malicious rogues for valid services. Automated mechanisms can be used to send automatic alerts or notifications. Such automatic alerts or notifications can be conveyed in a variety of ways (e.g., telephonically, via electronic mail, via text message, or via websites). The IDPS must either send the alert to a management console that is actively monitored by authorized personnel or use a messaging capability to send the alert directly to designated personnel. The ISSM or ISSO may designate the system administrator or other authorized personnel to receive the alert within the specified time, validate the alert, then forward only validated alerts to the ISSO to the vulnerability discussion.
Checks: C-55995r5_chk

Verify the IDPS generates an alert to the ISSM and ISSO, at a minimum, when unauthorized network services are detected. If the IDPS does not generate an alert to the ISSM and ISSO, at a minimum, when unauthorized network services are detected, this is a finding.

Fix: F-60245r4_fix

Configure the IDPS to generate an alert to the ISSM and ISSo, at a minimum, when unauthorized network services are detected.

b
The IDPS must continuously monitor inbound communications traffic for unusual/unauthorized activities or conditions.
SI-4 - Medium - CCI-002661 - V-55381 - SV-69627r1_rule
RMF Control
SI-4
Severity
Medium
CCI
CCI-002661
Version
SRG-NET-000390-IDPS-00212
Vuln IDs
  • V-55381
Rule IDs
  • SV-69627r1_rule
If inbound communications traffic is not continuously monitored for unusual/unauthorized activities or conditions, there will be times when hostile activity may not be noticed and defended against. Although some of the components in the site's content scanning solution may be used for periodic scanning assessment, the IDPS sensors and other components must provide continuous, 24 hours a day, 7 days a week monitoring. Unusual/unauthorized activities or conditions related to information system inbound communications traffic include, for example, internal traffic that indicates the presence of malicious code within organizational information systems or propagating among system components, the unauthorized exporting of information, or signaling to external information systems. Anomalies within organizational information systems include, for example, large file transfers, long-time persistent connections, use of unusual protocols and ports, and communications with suspected or known malicious external entities.
Checks: C-55997r1_chk

Verify the IDPS continuously monitors inbound communications traffic for unusual/unauthorized activities or conditions. If the IDPS does not continuously monitor inbound communications traffic for unusual/unauthorized activities or conditions, this is a finding.

Fix: F-60247r1_fix

Configure the IDPS to continuously monitor inbound communications traffic for unusual/unauthorized activities or conditions.

b
The IDPS must continuously monitor outbound communications traffic for unusual/unauthorized activities or conditions.
SI-4 - Medium - CCI-002662 - V-55383 - SV-69629r1_rule
RMF Control
SI-4
Severity
Medium
CCI
CCI-002662
Version
SRG-NET-000391-IDPS-00213
Vuln IDs
  • V-55383
Rule IDs
  • SV-69629r1_rule
If outbound communications traffic is not continuously monitored for unusual/unauthorized activities or conditions, there will be times when hostile activity may not be noticed and defended against. Although some of the components in the site's content scanning solution may be used for periodic scanning assessment, the IDPS sensors and other components must provide continuous, 24 hours a day, 7 days a week monitoring. Unusual/unauthorized activities or conditions related to information system outbound communications traffic include, for example, internal traffic that indicates the presence of malicious code within organizational information systems or propagating among system components, the unauthorized exporting of information, or signaling to external information systems. Anomalies within organizational information systems include, for example, large file transfers, long-time persistent connections, use of unusual protocols and ports, and communications with suspected or known malicious external entities.
Checks: C-55999r1_chk

Verify the IDPS continuously monitors outbound communications traffic for unusual/unauthorized activities or conditions. If the IDPS does not continuously monitor outbound communications traffic for unusual/unauthorized activities or conditions, this is a finding.

Fix: F-60249r1_fix

Configure the IDPS to continuously monitor outbound communications traffic for unusual/unauthorized activities or conditions.

b
The IDSP must send an alert to, at a minimum, the ISSM and ISSO when intrusion detection events are detected which indicate a compromise or potential for compromise.
SI-4 - Medium - CCI-002664 - V-55385 - SV-69631r3_rule
RMF Control
SI-4
Severity
Medium
CCI
CCI-002664
Version
SRG-NET-000392-IDPS-00214
Vuln IDs
  • V-55385
Rule IDs
  • SV-69631r3_rule
Without an alert, security personnel may be unaware of intrusion detection incidents that require immediate action and this delay may result in the loss or compromise of information. In accordance with CCI-001242, the IDPS is a real-time intrusion detection system. These systems must generate an alert when detection events from real-time monitoring occur. Alerts may be transmitted, for example, telephonically, by electronic mail messages, or by text messaging. The IDPS must either send the alert to a management console that is actively monitored by authorized personnel or use a messaging capability to send the alert directly to designated personnel. The ISSM or ISSO may designate the system administrator or other authorized personnel to receive the alert within the specified time, validate the alert, then forward only validated alerts to the ISSM and ISSO.
Checks: C-56001r3_chk

Verify the IDPS sends an alert to, at a minimum, the ISSM and ISSO when intrusion detection events are detected which indicate a compromise or potential for compromise. If the IDPS does not send an alert to, at a minimum, the ISSO and ISSM when intrusion detection events are detected which indicate a compromise or potential for compromise, this is a finding.

Fix: F-60251r1_fix

Configure the IDPS to send an alert to, at a minimum, the ISSO and ISSM when intrusion detection events are detected which indicate a compromise or potential for compromise.

b
The IDPS must send an alert to, at a minimum, the ISSM and ISSO when threats identified by authoritative sources (e.g., IAVMs or CTOs) are detected which indicate a compromise or potential for compromise.
SI-4 - Medium - CCI-002664 - V-55387 - SV-69633r3_rule
RMF Control
SI-4
Severity
Medium
CCI
CCI-002664
Version
SRG-NET-000392-IDPS-00215
Vuln IDs
  • V-55387
Rule IDs
  • SV-69633r3_rule
Without an alert, security personnel may be unaware of an impending failure of the audit capability, and the ability to perform forensic analysis and detect rate-based and other anomalies will be impeded. Alerts may be transmitted, for example, telephonically, by electronic mail messages, or by text messaging. The IDPS must either send the alert to a management console that is actively monitored by authorized personnel or use a messaging capability to send the alert directly to designated personnel. The ISSM or ISSO may designate the system administrator or other authorized personnel to receive the alert within the specified time, validate the alert, then forward only validated alerts to the ISSM and ISSO.
Checks: C-56003r3_chk

Verify the IDPS sends an alert to, at a minimum, the ISSM and ISSO when threats identified by authoritative sources (e.g., IAVMs or CTOs) are detected which indicate a compromise or potential for compromise. If the IDPS does not send an alert to, at a minimum, the ISSM and ISSO when threats identified by authoritative sources (e.g., IAVMs or CTOs) are detected which indicate a compromise or potential for compromise, this is a finding.

Fix: F-60253r3_fix

Configure the IDPS to send an alert to, at a minimum, the ISSM and ISSO when threats identified by authoritative sources (e.g., IAVMs or CTOs) are detected which indicate a compromise or potential for compromise.

b
The IDPS must generate an alert to, at a minimum, the ISSM and ISSO when root level intrusion events which provide unauthorized privileged access are detected.
SI-4 - Medium - CCI-002664 - V-55389 - SV-69635r3_rule
RMF Control
SI-4
Severity
Medium
CCI
CCI-002664
Version
SRG-NET-000392-IDPS-00216
Vuln IDs
  • V-55389
Rule IDs
  • SV-69635r3_rule
Without an alert, security personnel may be unaware of major detection incidents that require immediate action and this delay may result in the loss or compromise of information. CJCSM 6510.01B, "Cyber Incident Handling Program", lists nine Cyber Incident and Reportable Event Categories. DoD has determined that categories identified by CJCSM 6510.01B Major Indicators (category I, II, IV, and VII detection events) will require an alert when an event is detected. Alerts messages must include a severity level indicator or code as an indicator of the criticality of the incident. Since these incidents require immediate action, these messages are assigned a critical or level 1 priority/severity, depending on the system's priority schema. Alerts may be transmitted, for example, telephonically, by electronic mail messages, or by text messaging. The IDPS must either send the alert to a management console that is actively monitored by authorized personnel or use a messaging capability to send the alert directly to designated personnel. The ISSM or ISSO may designate the system administrator or other authorized personnel to receive the alert within the specified time, validate the alert, then forward only validated alerts to the ISSM and ISSO.
Checks: C-56005r5_chk

Verify the IDPS sends an alert to, at a minimum, the ISSM and ISSO when root level intrusion events which provide unauthorized privileged access are detected. If the IDPS does not send an alert to, at a minimum, the ISSM and ISSO when root level intrusion events which provide unauthorized privileged access are detected, this is a finding.

Fix: F-60255r4_fix

Configure the IDPS to send an alert to, at a minimum, the ISSM and ISSO when root level intrusion events which provide unauthorized privileged access are detected.

b
The IDPS must send an alert to, at a minimum, the ISSM and ISSO when user level intrusions which provide non-privileged access are detected.
SI-4 - Medium - CCI-002664 - V-55391 - SV-69637r3_rule
RMF Control
SI-4
Severity
Medium
CCI
CCI-002664
Version
SRG-NET-000392-IDPS-00217
Vuln IDs
  • V-55391
Rule IDs
  • SV-69637r3_rule
Without an alert, security personnel may be unaware of major detection incidents that require immediate action and this delay may result in the loss or compromise of information. CJCSM 6510.01B, "Cyber Incident Handling Program", lists nine Cyber Incident and Reportable Event Categories. DoD has determined that categories identified by CJCSM 6510.01B Major Indicators (category I, II, IV, and VII detection events) will require an alert when an event is detected. Alerts messages must include a severity level indicator or code as an indicator of the criticality of the incident. Since these incidents require immediate action, these messages are assigned a critical or level 1 priority/severity, depending on the system's priority schema. Alerts may be transmitted, for example, telephonically, by electronic mail messages, or by text messaging. The IDPS must either send the alert to a management console that is actively monitored by authorized personnel or use a messaging capability to send the alert directly to designated personnel. The ISSM or ISSO may designate the system administrator or other authorized personnel to receive the alert within the specified time, validate the alert, then forward only validated alerts to the ISSM and ISSO.
Checks: C-56007r3_chk

Verify the IDPS sends an alert to, at a minimum, the ISSM and ISSO when user level intrusions which provide non-privileged access are detected. If the IDPS does not send an alert to, at a minimum, the ISSM and ISSO when root level intrusion events when user level intrusions which provide non-privileged access are detected, this is a finding.

Fix: F-60257r3_fix

Configure the IDPS to send an alert to, at a minimum, the ISSM and ISSO when user level intrusions which provide non-privileged access are detected.

b
The IDPS must send an alert to, at a minimum, the ISSM and ISSO when denial of service incidents are detected.
SI-4 - Medium - CCI-002664 - V-55393 - SV-69639r3_rule
RMF Control
SI-4
Severity
Medium
CCI
CCI-002664
Version
SRG-NET-000392-IDPS-00218
Vuln IDs
  • V-55393
Rule IDs
  • SV-69639r3_rule
Without an alert, security personnel may be unaware of major detection incidents that require immediate action and this delay may result in the loss or compromise of information. CJCSM 6510.01B, "Cyber Incident Handling Program", lists nine Cyber Incident and Reportable Event Categories. DoD has determined that categories identified by CJCSM 6510.01B Major Indicators (category I, II, IV, and VII detection events) will require an alert when an event is detected. Alerts messages must include a severity level indicator or code as an indicator of the criticality of the incident. Since these incidents require immediate action, these messages are assigned a critical or level 1 priority/severity, depending on the system's priority schema. Alerts may be transmitted, for example, telephonically, by electronic mail messages, or by text messaging. The IDPS must either send the alert to a management console that is actively monitored by authorized personnel or use a messaging capability to send the alert directly to designated personnel. The ISSM or ISSO may designate the system administrator or other authorized personnel to receive the alert within the specified time, validate the alert, then forward only validated alerts to the ISSM and ISSO.
Checks: C-56009r3_chk

Verify the IDPS sends an alert to, at a minimum, the ISSM and ISSO when denial of service incidents are detected. If the IDPS does not send an alert to, at a minimum, the ISSM and ISSO when root level intrusion events when denial of service incidents are detected, this is a finding.

Fix: F-60259r2_fix

Configure the IDPS to send an alert to, at a minimum, the IAM and IAO when denial of service incidents are detected.

b
The IDPS must generate an alert to, at a minimum, the ISSM and ISSO when new active propagation of malware infecting DoD systems or malicious code adversely affecting the operations and/or security of DoD systems is detected.
SI-4 - Medium - CCI-002664 - V-55395 - SV-69641r2_rule
RMF Control
SI-4
Severity
Medium
CCI
CCI-002664
Version
SRG-NET-000392-IDPS-00219
Vuln IDs
  • V-55395
Rule IDs
  • SV-69641r2_rule
Without an alert, security personnel may be unaware of major detection incidents that require immediate action and this delay may result in the loss or compromise of information. CJCSM 6510.01B, "Cyber Incident Handling Program", lists nine Cyber Incident and Reportable Event Categories. DoD has determined that categories identified by CJCSM 6510.01B Major Indicators (category I, II, IV, and VII detection events) will require an alert when an event is detected. Alerts messages must include a severity level indicator or code as an indicator of the criticality of the incident. Since these incidents require immediate action, these messages are assigned a critical or level 1 priority/severity, depending on the system's priority schema. Alerts may be transmitted, for example, telephonically, by electronic mail messages, or by text messaging. The IDPS must either send the alert to a management console that is actively monitored by authorized personnel or use a messaging capability to send the alert directly to designated personnel.
Checks: C-56011r4_chk

Verify the IDPS sends an alert to, at a minimum, the ISSM and ISSO when new active propagation of malware infecting DoD systems or malicious code adversely affecting the operations and/or security of DoD systems is detected. If the IDPS does not send an alert to, at a minimum, the ISSM and ISSO when new active propagation of malware infecting DoD systems or malicious code adversely affecting the operations and/or security of DoD systems is detected, this is a finding.

Fix: F-60261r3_fix

Configure the IDPS to send an alert to, at a minimum, the ISSM and ISSO when new active propagation of malware infecting DoD systems or malicious code adversely affecting the operations and/or security of DoD systems is detected.

b
To protect against unauthorized data mining, the IDPS must prevent code injection attacks launched against data storage objects, including, at a minimum, databases, database records, queries, and fields.
AC-23 - Medium - CCI-002346 - V-55397 - SV-69643r1_rule
RMF Control
AC-23
Severity
Medium
CCI
CCI-002346
Version
SRG-NET-000318-IDPS-00068
Vuln IDs
  • V-55397
Rule IDs
  • SV-69643r1_rule
Data mining is the analysis of large quantities of data to discover patterns and is used in intelligence gathering. Failure to detect attacks that use unauthorized data mining techniques to attack databases may result in the compromise of information. Injection attacks allow an attacker to inject code into a program or query or inject malware onto a computer to execute remote commands that can read or modify a database, or change data on a website. Web applications frequently access databases to store, retrieve, and update information. An attacker can construct inputs that the database will execute. This is most commonly referred to as a code injection attack. This type of attack includes XPath and LDAP injections. IDPS component(s) with the capability to prevent code injections must be included in the IDPS implementation to protect against unauthorized data mining. These components must include rules and anomaly detection algorithms to monitor for atypical database queries or accesses.
Checks: C-56013r1_chk

Verify the IDPS prevents code injection attacks launched against data storage objects, including, at a minimum, databases, database records, queries, and fields. If the IDPS does not prevent code injection attacks launched against data storage objects, including, at a minimum, databases, database records, queries, and fields, this is a finding.

Fix: F-60263r1_fix

Configure the IDPS components to prevent code injection attacks launched against data storage objects, including, at a minimum, databases, database records, queries, and fields.

b
To protect against unauthorized data mining, the IDPS must prevent code injection attacks launched against application objects including, at a minimum, application URLs and application code.
AC-23 - Medium - CCI-002346 - V-55399 - SV-69645r1_rule
RMF Control
AC-23
Severity
Medium
CCI
CCI-002346
Version
SRG-NET-000318-IDPS-00182
Vuln IDs
  • V-55399
Rule IDs
  • SV-69645r1_rule
Data mining is the analysis of large quantities of data to discover patterns and is used in intelligence gathering. Failure to detect attacks that use unauthorized data mining techniques to attack applications may result in the compromise of information. Injection attacks allow an attacker to inject code into a program or query or inject malware onto a computer to execute remote commands that can read or modify a database, or change data on a website. These attacks include buffer overrun, XML, JavaScript, and HTML injections. IDPS component(s) with the capability to prevent code injections must be included in the IDPS implementation to protect against unauthorized data mining. These components must include rules and anomaly detection algorithms to monitor for atypical database queries or accesses.
Checks: C-56015r1_chk

Verify the IDPS prevents code injection attacks launched against application objects including, at a minimum, application URLs and application code. If the IDPS does not prevent code injection attacks launched against application objects including, at a minimum, application URLs and application code, this is a finding.

Fix: F-60265r1_fix

Configure the IDPS to prevent code injection attacks launched against application objects including, at a minimum, application URLs and application code.

b
To protect against unauthorized data mining, the IDPS must prevent SQL injection attacks launched against data storage objects, including, at a minimum, databases, database records, and database fields.
AC-23 - Medium - CCI-002346 - V-55401 - SV-69647r1_rule
RMF Control
AC-23
Severity
Medium
CCI
CCI-002346
Version
SRG-NET-000318-IDPS-00183
Vuln IDs
  • V-55401
Rule IDs
  • SV-69647r1_rule
Data mining is the analysis of large quantities of data to discover patterns and is used in intelligence gathering. Failure to detect attacks that use unauthorized data mining techniques to attack databases may result in the compromise of information. SQL injection attacks are the most prevalent attacks against web applications and databases. These attacks inject SQL commands that can read, modify, or compromise the meaning of the original SQL query. An attacker can spoof identity; expose, tamper, destroy, or make existing data unavailable; or gain unauthorized privileges on the database server. IDPS component(s) with the capability to prevent SQL code injections must be included in the IDPS implementation to protect against unauthorized data mining. These components must include rules and anomaly detection algorithms to monitor for SQL injection attacks.
Checks: C-56017r1_chk

Verify the IDPS prevents SQL injection attacks launched against data storage objects, including, at a minimum, databases, database records, and database fields. If the IDPS does not prevent SQL injection attacks launched against data storage objects, including, at a minimum, databases, database records, and database fields, this is a finding.

Fix: F-60267r1_fix

Configure the IDPS to prevent SQL injection attacks launched against data storage objects, including, at a minimum, databases, database records, and database fields.

b
To protect against unauthorized data mining, the IDPS must detect code injection attacks launched against data storage objects, including, at a minimum, databases, database records, queries, and fields.
AC-23 - Medium - CCI-002347 - V-55403 - SV-69649r1_rule
RMF Control
AC-23
Severity
Medium
CCI
CCI-002347
Version
SRG-NET-000319-IDPS-00184
Vuln IDs
  • V-55403
Rule IDs
  • SV-69649r1_rule
Data mining is the analysis of large quantities of data to discover patterns and is used in intelligence gathering. Failure to detect attacks that use unauthorized data mining techniques to attack databases may result in the compromise of information. Injection attacks allow an attacker to inject code into a program or query or inject malware onto a computer to execute remote commands that can read or modify a database, or change data on a website. Web applications frequently access databases to store, retrieve, and update information. An attacker can construct inputs that the database will execute. This is most commonly referred to as a code injection attack. This type of attack includes XPath and LDAP injections. IDPS component(s) with anomaly detection must be included in the IDPS implementation to protect against unauthorized data mining. These components must include rules and anomaly detection algorithms to monitor for atypical database queries or accesses.
Checks: C-56019r1_chk

Verify the IDPS detects code injection attacks launched against data storage objects, including, at a minimum, databases, database records, queries, and fields. If the IDPS does not detect code injection attacks launched against data storage objects, including, at a minimum, databases, database records, queries, and fields, this is a finding.

Fix: F-60269r1_fix

Configure the IDPS components to detect code injection attacks launched against data storage objects, including, at a minimum, databases, database records, queries, and fields.

b
To protect against unauthorized data mining, the IDPS must detect code injection attacks launched against application objects including, at a minimum, application URLs and application code.
AC-23 - Medium - CCI-002347 - V-55407 - SV-69653r1_rule
RMF Control
AC-23
Severity
Medium
CCI
CCI-002347
Version
SRG-NET-000319-IDPS-00185
Vuln IDs
  • V-55407
Rule IDs
  • SV-69653r1_rule
Data mining is the analysis of large quantities of data to discover patterns and is used in intelligence gathering. Failure to detect attacks that use unauthorized data mining techniques to attack applications may result in the compromise of information. Injection attacks allow an attacker to inject code into a program or query or inject malware onto a computer to execute remote commands that can read or modify a database, or change data on a website. These attacks include buffer overrun, XML, JavaScript, and HTML injections. IDPS component(s) with anomaly detection must be included in the IDPS implementation. These components must include rules and anomaly detection algorithms to monitor for atypical application behavior, commands, and accesses.
Checks: C-56021r1_chk

Verify the IDPS detects code injection attacks launched against application objects including, at a minimum, application URLs and application code. If the IDPS does not detect code injection attacks launched against application objects including, at a minimum, application URLs and application code, this is a finding.

Fix: F-60271r1_fix

Configure the IDPS to detect code injection attacks launched against application objects including, at a minimum, application URLs and application code.

b
To protect against unauthorized data mining, the IDPS must detect SQL injection attacks launched against data storage objects, including, at a minimum, databases, database records, and database fields.
AC-23 - Medium - CCI-002347 - V-55409 - SV-69655r1_rule
RMF Control
AC-23
Severity
Medium
CCI
CCI-002347
Version
SRG-NET-000319-IDPS-00186
Vuln IDs
  • V-55409
Rule IDs
  • SV-69655r1_rule
Data mining is the analysis of large quantities of data to discover patterns and is used in intelligence gathering. Failure to detect attacks that use unauthorized data mining techniques to attack databases may result in the compromise of information. SQL injection attacks are the most prevalent attacks against web applications and databases. These attacks inject SQL commands that can read, modify, or compromise the meaning of the original SQL query. An attacker can spoof identity; expose, tamper, destroy, or make existing data unavailable; or gain unauthorized privileges on the database server. IDPS component(s) with anomaly detection must be included in the IDPS implementation to monitor for and detect unauthorized data mining. These components must include rules and anomaly detection algorithms to monitor for SQL injection attacks.
Checks: C-56023r1_chk

Verify the IDPS detects SQL injection attacks launched against data storage objects, including, at a minimum, databases, database records, and database fields. If the IDPS does not detect SQL injection attacks launched against data storage objects, including, at a minimum, databases, database records, and database fields, this is a finding.

Fix: F-60273r1_fix

Configure the IDPS to detect SQL injection attacks launched against data storage objects, including, at a minimum, databases, database records, and database fields.

b
The IDPS must automatically install updates to signature definitions, detection heuristics, and vendor-provided rules.
SI-3 - Medium - CCI-001247 - V-55597 - SV-69843r2_rule
RMF Control
SI-3
Severity
Medium
CCI
CCI-001247
Version
SRG-NET-000251-IDPS-00178
Vuln IDs
  • V-55597
Rule IDs
  • SV-69843r2_rule
Failing to automatically update malicious code protection mechanisms, including application software files, signature definitions, and vendor-provided rules, leaves the system vulnerable to exploitation by recently developed attack methods and programs. An automatic update process ensures this important task is performed without the need for system administrator intervention. The IDPS is a key malicious code protection mechanism in the enclave infrastructure. To ensure this protection is responsive to changes in malicious code threats, IDPS components must be automatically updated, including anti-virus signatures, detection heuristics, vendor-provided rules, and vendor-provided signatures. If a DoD patch management server or update repository having the tested/verified updates is available for the IDPS component, the components must be configured to automatically check this server/site for updates and install new updates. If a DoD server/site is not available, the component must be configured to automatically check a trusted vendor site for updates. A trusted vendor is either commonly used by DoD, specifically approved by DoD, the vendor from which the equipment was purchased, or approved by the local program's CCB.
Checks: C-56177r1_chk

Verify the IDPS automatically installs updates to signature definitions, detection heuristics, and vendor-provided rules. If the IDPS does not automatically install updates to signature definitions, detection heuristics, and vendor-provided rules, this is a finding.

Fix: F-60469r1_fix

Configure the IDPS to automatically install updates to signature definitions, detection heuristics, and vendor-provided rules.