WLAN Controller Security Technical Implementation Guide (STIG)

  • Version/Release: V6R10
  • Published: 2015-09-22
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This STIG contains the technical security controls for the operation of a WLAN Controller in the DoD environment.
b
The network devices must timeout management connections for administrative access after 10 minutes or less of inactivity.
Medium - V-3014 - SV-3014r4_rule
RMF Control
Severity
Medium
CCI
Version
NET1639
Vuln IDs
  • V-3014
Rule IDs
  • SV-3014r4_rule
Terminating an idle session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session enabled between the managed network device and a PC or terminal server when the later has been left unattended. In addition quickly terminating an idle session will also free up resources committed by the managed network device as well as reduce the risk of a management session from being hijacked. Setting the timeout of the session to 10 minutes or less increases the level of protection afforded critical network components.Information Assurance OfficerECSC-1
Checks: C-3540r6_chk

Review the management connection for administrative access and verify the network device is configured to time-out the connection at 10 minutes or less of inactivity. If the device does not terminate inactive management connections at 10 minutes or less, this is a finding.

Fix: F-3039r5_fix

Configure the network devices to ensure the timeout for unattended administrative access connections is no longer than 10 minutes.

c
Group accounts must not be configured for use on the network device.
High - V-3056 - SV-3056r7_rule
RMF Control
Severity
High
CCI
Version
NET0460
Vuln IDs
  • V-3056
Rule IDs
  • SV-3056r7_rule
Group accounts configured for use on a network device do not allow for accountability or repudiation of individuals using the shared account. If group accounts are not changed when someone leaves the group, that person could possibly gain control of the network device. Having group accounts does not allow for proper auditing of who is accessing or changing the network.Information Assurance OfficerIAIA-1, IAIA-2
Checks: C-3503r11_chk

Review the network device configuration and validate there are no group accounts configured for access. If a group account is configured on the device, this is a finding.

Fix: F-3081r9_fix

Configure individual user accounts for each authorized person then remove any group accounts.

b
Authorized accounts must be assigned the least privilege level necessary to perform assigned duties.
Medium - V-3057 - SV-3057r5_rule
RMF Control
Severity
Medium
CCI
Version
NET0465
Vuln IDs
  • V-3057
Rule IDs
  • SV-3057r5_rule
By not restricting authorized accounts to their proper privilege level, access to restricted functions may be allowed before authorized personnel are trained or experienced enough to use those functions. Network disruptions or outages may occur due to mistakes made by inexperienced persons using accounts with greater privileges than necessary.Information Assurance OfficerECSC-1
Checks: C-3504r6_chk

Review the accounts authorized for access to the network device. Determine if the accounts are assigned the lowest privilege level necessary to perform assigned duties. User accounts must be set to a specific privilege level which can be mapped to specific commands or a group of commands. Authorized accounts should have the greatest privilege level unless deemed necessary for assigned duties. If it is determined that authorized accounts are assigned to greater privileges than necessary, this is a finding.

Fix: F-3082r5_fix

Configure authorized accounts with the least privilege rule. Each user will have access to only the privileges they require to perform their assigned duties.

b
Management connections to a network device must be established using secure protocols with FIPS 140-2 validated cryptographic modules.
Medium - V-3069 - SV-3069r5_rule
RMF Control
Severity
Medium
CCI
Version
NET1638
Vuln IDs
  • V-3069
Rule IDs
  • SV-3069r5_rule
Administration and management connections performed across a network are inherently dangerous because anyone with a packet sniffer and access to the right LAN segment can acquire the network device account and password information. With this intercepted information they could gain access to the router and cause denial of service attacks, intercept sensitive information, or perform other destructive actions.Information Assurance OfficerDCNR-1, ECSC-1
Checks: C-3532r8_chk

Review the network device configuration to verify only secure protocols using FIPS 140-2 validated cryptographic modules are used for any administrative access. Some of the secure protocols used for administrative and management access are listed below. This list is not all inclusive and represents a sample selection of secure protocols. -SSHv2 -SCP -HTTPS using TLS If management connections are established using protocols without FIPS 140-2 validated cryptographic modules, this is a finding.

Fix: F-3094r5_fix

Configure the network device to use secure protocols with FIPS 140-2 validated cryptographic modules.

a
Network devices must log all attempts to establish a management connection for administrative access.
Low - V-3070 - SV-3070r4_rule
RMF Control
Severity
Low
CCI
Version
NET1640
Vuln IDs
  • V-3070
Rule IDs
  • SV-3070r4_rule
Audit logs are necessary to provide a trail of evidence in case the network is compromised. Without an audit trail that provides a when, where, who and how set of information, repeat offenders could continue attacks against the network indefinitely. With this information, the network administrator can devise ways to block the attack and possibly identify and prosecute the attacker.Information Assurance OfficerECAT-1, ECAT-2
Checks: C-3542r6_chk

Review the configuration to verify all attempts to access the device via management connection are logged. If management connection attempts are not logged, this is a finding.

Fix: F-3095r3_fix

Configure the device to log all access attempts to the device to establish a management connection for administrative access.

c
Network devices must not have any default manufacturer passwords.
High - V-3143 - SV-3143r4_rule
RMF Control
Severity
High
CCI
Version
NET0240
Vuln IDs
  • V-3143
Rule IDs
  • SV-3143r4_rule
Network devices not protected with strong password schemes provide the opportunity for anyone to crack the password thus gaining access to the device and causing network outage or denial of service. Many default vendor passwords are well-known; hence, not removing them prior to deploying the network devices into production provides an opportunity for a malicious user to gain unauthorized access to the device.Information Assurance OfficerECSC-1
Checks: C-40236r3_chk

Review the network devices configuration to determine if the vendor default password is active. If any vendor default passwords are used on the device, this is a finding.

Fix: F-35391r3_fix

Remove any vendor default passwords from the network devices configuration.

c
The network device must require authentication prior to establishing a management connection for administrative access.
High - V-3175 - SV-3175r5_rule
RMF Control
Severity
High
CCI
Version
NET1636
Vuln IDs
  • V-3175
Rule IDs
  • SV-3175r5_rule
Network devices with no password for administrative access via a management connection provide the opportunity for anyone with network access to the device to make configuration changes enabling them to disrupt network operations resulting in a network outage.Information Assurance OfficerECSC-1
Checks: C-3516r9_chk

Review the network device configuration to verify all management connections for administrative access require authentication. If authentication isn't configured for management access, this is a finding.

Fix: F-3200r3_fix

Configure authentication for all management connections.

c
The network device must not use the default or well-known SNMP community strings public and private.
High - V-3210 - SV-3210r4_rule
RMF Control
Severity
High
CCI
Version
NET1665
Vuln IDs
  • V-3210
Rule IDs
  • SV-3210r4_rule
Network devices may be distributed by the vendor pre-configured with an SNMP agent using the well-known SNMP community strings public for read only and private for read and write authorization. An attacker can obtain information about a network device using the read community string "public". In addition, an attacker can change a system configuration using the write community string "private".Information Assurance OfficerECSC-1, IAIA-1, IAIA-2
Checks: C-3822r7_chk

Review the network devices configuration and verify if either of the SNMP community strings "public" or "private" is being used. If default or well-known community strings are used for SNMP, this is a finding.

Fix: F-3235r4_fix

Configure unique SNMP community strings replacing the default community strings.

b
The WLAN must use AES-CCMP to protect data-in-transit.
Medium - V-3515 - SV-3515r2_rule
RMF Control
Severity
Medium
CCI
Version
WIR0125-01
Vuln IDs
  • V-3515
Rule IDs
  • SV-3515r2_rule
AES-CCMP provides all required WLAN security services for data in transit. The other encryption protocol available for IEEE 802.11i compliant robust security networks and WPA2 certified solutions is the Temporal Key Integrity Protocol (TKIP). TKIP relies on the RC4 cipher, which has known vulnerabilities. Some WLANs also rely on Wireless Equivalent Privacy (WEP), which also uses RC4, and is easily cracked in minutes on active WLANs. Use of protocols other than AES-CCMP places DoD WLANs at greater risk of security breaches than other available approaches.Information Assurance OfficerECSC-1, ECWN-1
Checks: C-22364r1_chk

Detailed Policy requirements: Encryption requirements for data in transit: - The WLAN infrastructure (e.g., access point, bridge, or WLAN controller) and WLAN client device must be configured to use the AES-CCMP encryption protocol. Check procedures: - Interview IAO and review WLAN system documentation. - Determine if the WLAN network and client components encryption setting has been configured to use the AES-CCMP encryption protocol and no others. - Mark as a finding if the WLAN is configured to support any encryption protocol other than AES-CCMP, even if AES-CCMP is one of several supported options.

Fix: F-3446r1_fix

Implement AES-CCMP to protect data in transit. Deactivate encryption protocols other than AES-CCMP.

b
WLAN must use EAP-TLS.
Medium - V-3692 - SV-3692r2_rule
RMF Control
Severity
Medium
CCI
Version
WIR0115-01
Vuln IDs
  • V-3692
Rule IDs
  • SV-3692r2_rule
EAP-TLS provides strong cryptographic mutual authentication and key distribution services not found in other EAP methods, and thus provides significantly more protection against attacks than other methods. Additionally, EAP-TLS supports two-factor user authentication on the WLAN client, which provides significantly more protection than methods that rely on a password or certificate alone. EAP-TLS also can leverage DoD CAC in its authentication services, providing additional security and convenience.System AdministratorInformation Assurance OfficerECSC-1, ECWN-1
Checks: C-16042r3_chk

NOTE: If the equipment is WPA2 certified, then it is capable of supporting this requirement. Review the WLAN equipment configuration to check EAP-TLS is actively used and no other methods are enabled. Mark as a finding if either EAP-TLS is not used or if the WLAN system allows users to connect with other methods. Note: DoDI 8420.01 provides the capability for the DAA to grant limited exceptions to this requirement.

Fix: F-34114r1_fix

Change the WLAN configuration so it supports EAP-TLS, implementing supporting PKI and AAA infrastructure as necessary. If the WLAN equipment is not capable of supporting EAP-TLS, procure new equipment capable of such support.

b
The network devices must time out access to the console port at 10 minutes or less of inactivity.
Medium - V-3967 - SV-3967r4_rule
RMF Control
Severity
Medium
CCI
Version
NET1624
Vuln IDs
  • V-3967
Rule IDs
  • SV-3967r4_rule
Terminating an idle session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session enabled on the console or console port that has been left unattended. In addition quickly terminating an idle session will also free up resources committed by the managed network device. Setting the timeout of the session to 10 minutes or less increases the level of protection afforded critical network components.Information Assurance OfficerECSC-1
Checks: C-3511r5_chk

Review the configuration and verify a session using the console port will time out after 10 minutes or less of inactivity. If console access is not configured to timeout at 10 minutes or less, this is a finding.

Fix: F-3900r4_fix

Configure the timeout for idle console connection to 10 minutes or less.

c
The network device must require authentication for console access.
High - V-4582 - SV-4582r5_rule
RMF Control
Severity
High
CCI
Version
NET1623
Vuln IDs
  • V-4582
Rule IDs
  • SV-4582r5_rule
Network devices with no password for administrative access via the console provide the opportunity for anyone with physical access to the device to make configuration changes enabling them to disrupt network operations resulting in a network outage.Information Assurance OfficerIAIA-1, IAIA-2
Checks: C-3510r6_chk

Review the network device's configuration and verify authentication is required for console access. If authentication is not configured for console access, this is a finding.

Fix: F-4515r4_fix

Configure authentication for console access on the network device.

b
The network devices must only allow management connections for administrative access from hosts residing in the management network.
Medium - V-5611 - SV-5611r4_rule
RMF Control
Severity
Medium
CCI
Version
NET1637
Vuln IDs
  • V-5611
Rule IDs
  • SV-5611r4_rule
Remote administration is inherently dangerous because anyone with a sniffer and access to the right LAN segment could acquire the device account and password information. With this intercepted information they could gain access to the infrastructure and cause denial of service attacks, intercept sensitive information, or perform other destructive actions.Information Assurance OfficerECSC-1
Checks: C-3527r6_chk

Review the configuration and verify management access to the device is allowed only from hosts within the management network. If management access can be gained from outside of the authorized management network, this is a finding.

Fix: F-5522r4_fix

Configure an ACL or filter to restrict management access to the device from only the management network.

b
The network devices must be configured to timeout after 60 seconds or less for incomplete or broken SSH sessions.
Medium - V-5612 - SV-5612r3_rule
RMF Control
Severity
Medium
CCI
Version
NET1645
Vuln IDs
  • V-5612
Rule IDs
  • SV-5612r3_rule
An attacker may attempt to connect to the device using SSH by guessing the authentication method, encryption algorithm, and keys. Limiting the amount of time allowed for authenticating and negotiating the SSH session reduces the window of opportunity for the malicious user attempting to make a connection to the network device.Information Assurance OfficerECSC-1
Checks: C-3534r6_chk

Review the configuration and verify the timeout is set for 60 seconds or less. The SSH service terminates the connection if protocol negotiation (that includes user authentication) is not complete within this timeout period. If the device is not configured to drop broken SSH sessions after 60 seconds, this is a finding.

Fix: F-5523r5_fix

Configure the network devices so it will require a secure shell timeout of 60 seconds or less.

b
The network device must be configured for a maximum number of unsuccessful SSH logon attempts set at 3 before resetting the interface.
Medium - V-5613 - SV-5613r4_rule
RMF Control
Severity
Medium
CCI
Version
NET1646
Vuln IDs
  • V-5613
Rule IDs
  • SV-5613r4_rule
An attacker may attempt to connect to the device using SSH by guessing the authentication method and authentication key or shared secret. Setting the authentication retry to 3 or less strengthens against a Brute Force attack.Information Assurance OfficerECSC-1
Checks: C-3538r8_chk

Review the configuration and verify the number of unsuccessful SSH logon attempts is set at 3. If the device is not configured to reset unsuccessful SSH logon attempts at 3, this is a finding.

Fix: F-5524r9_fix

Configure the network device to require a maximum number of unsuccessful SSH logon attempts at 3.

a
The auxiliary port must be disabled unless it is connected to a secured modem providing encryption and authentication.
Low - V-7011 - SV-7365r4_rule
RMF Control
Severity
Low
CCI
Version
NET1629
Vuln IDs
  • V-7011
Rule IDs
  • SV-7365r4_rule
The use of POTS lines to modems connecting to network devices provides clear text of authentication traffic over commercial circuits that could be captured and used to compromise the network. Additional war dial attacks on the device could degrade the device and the production network. Secured modem devices must be able to authenticate users and must negotiate a key exchange before full encryption takes place. The modem will provide full encryption capability (Triple DES) or stronger. The technician who manages these devices will be authenticated using a key fob and granted access to the appropriate maintenance port, thus the technician will gain access to the managed device (router, switch, etc.). The token provides a method of strong (two-factor) user authentication. The token works in conjunction with a server to generate one-time user passwords that will change values at second intervals. The user must know a personal identification number (PIN) and possess the token to be allowed access to the device.Information Assurance OfficerECSC-1
Checks: C-3513r5_chk

Review the configuration and verify the auxiliary port is disabled unless a secured modem providing encryption and authentication is connected. If the auxiliary port is enabled without the use of a secured modem, this is a finding.

Fix: F-6614r3_fix

Disable the auxiliary port. If used for out-of-band administrative access, the port must be connected to a secured modem providing encryption and authentication.

b
Network devices must authenticate all NTP messages received from NTP servers and peers.
Medium - V-14671 - SV-15327r4_rule
RMF Control
Severity
Medium
CCI
Version
NET0813
Vuln IDs
  • V-14671
Rule IDs
  • SV-15327r4_rule
Since NTP is used to ensure accurate log file timestamp information, NTP could pose a security risk if a malicious user were able to falsify NTP information. To launch an attack on the NTP infrastructure, a hacker could inject time that would be accepted by NTP clients by spoofing the IP address of a valid NTP server. To mitigate this risk, the time messages must be authenticated by the client before accepting them as a time source. Two NTP-enabled devices can communicate in either client-server mode or peer-to-peer mode (aka "symmetric mode"). The peering mode is configured manually on the device and indicated in the outgoing NTP packets. The fundamental difference is the synchronization behavior: an NTP server can synchronize to a peer with better stratum, whereas it will never synchronize to its client regardless of the client's stratum. From a protocol perspective, NTP clients are no different from the NTP servers. The NTP client can synchronize to multiple NTP servers, select the best server and synchronize with it, or synchronize to the averaged value returned by the servers. A hierarchical model can be used to improve scalability. With this implementation, an NTP client can also become an NTP server providing time to downstream clients at a higher stratum level and of decreasing accuracy than that of its upstream server. To increase availability, NTP peering can be used between NTP servers. In the event the device loses connectivity to it upstream NTP server, it will be able to choose time from one of its peers. The NTP authentication model is opposite of the typical client-server authentication model. NTP authentication enables an NTP client or peer to authenticate time received from their servers and peers. It's not used to authenticate NTP clients because NTP servers don't care about the authenticity of their clients, as they never accept any time from them.Information Assurance OfficerECSC-1
Checks: C-12793r7_chk

Review the device configuration and verify it is authenticating the NTP messages received from the NTP server or peer. Authentication must be performed using either PKI (supported in NTP v4) or SHA-1 hashing algorithm. If NTP messages are not authenticated using PKI or SHA-1 hashing, this is a finding.

Fix: F-14132r2_fix

Configure the device to authenticate all received NTP messages using either PKI (supported in NTP v4) or SHA-1 hashing algorithm.

b
The network device must not allow SSH Version 1 to be used for administrative access.
Medium - V-14717 - SV-15459r4_rule
RMF Control
Severity
Medium
CCI
Version
NET1647
Vuln IDs
  • V-14717
Rule IDs
  • SV-15459r4_rule
SSH Version 1 is a protocol that has never been defined in a standard. Since SSH-1 has inherent design flaws which make it vulnerable to attacks, e.g., man-in-the-middle attacks, it is now generally considered obsolete and should be avoided by explicitly disabling fallback to SSH-1.Information Assurance OfficerECSC-1
Checks: C-12924r8_chk

Review the configuration and verify SSH Version 1 is not being used for administrative access. If the device is using an SSHv1 session, this is a finding.

Fix: F-14184r5_fix

Configure the network device to use SSH version 2.

b
The WLAN inactive session timeout must be set for 30 minutes or less.
Medium - V-14888 - SV-15656r1_rule
RMF Control
Severity
Medium
CCI
Version
WIR0110
Vuln IDs
  • V-14888
Rule IDs
  • SV-15656r1_rule
A WLAN session that never terminates due to inactivity may allow an opening for an adversary to highjack the session to obtain access to the network. System AdministratorECWN-1
Checks: C-13416r1_chk

1. Review the relevant configuration screen of the WLAN controller or access point. 2. Verify the session timeout setting is set for 30 minutes or less. 4. Mark as a finding if any of the following are found. - Session timeout is not set to 30 minutes or less for the entire WLAN. - The WLAN does not have the capability to enable the session time-out feature.

Fix: F-34136r1_fix

Set the WLAN inactive session timeout to 30 minutes or less.

b
The network devices OOBM interface must be configured with an OOBM network address.
Medium - V-17821 - SV-19075r4_rule
RMF Control
Severity
Medium
CCI
Version
NET0991
Vuln IDs
  • V-17821
Rule IDs
  • SV-19075r4_rule
The OOBM access switch will connect to the management interface of the managed network device. The management interface of the managed network device will be directly connected to the OOBM network. An OOBM interface does not forward transit traffic; thereby, providing complete separation of production and management traffic. Since all management traffic is immediately forwarded into the management network, it is not exposed to possible tampering. The separation also ensures that congestion or failures in the managed network do not affect the management of the device. If the OOBM interface does not have an IP address from the managed network address space, it will not have reachability from the NOC using scalable and normal control plane and forwarding mechanisms.System AdministratorInformation Assurance OfficerECSC-1
Checks: C-19238r5_chk

Review the device configuration to determine if the OOB management interface is assigned an appropriate IP address from the authorized OOB management network. If an IP address assigned to the interface is not from an authorized OOB management network, this is a finding.

Fix: F-17736r2_fix

Configure the OOB management interface with an IP address from the address space belonging to the OOBM network.

b
The network devices management interface must be configured with both an ingress and egress ACL.
Medium - V-17822 - SV-19076r4_rule
RMF Control
Severity
Medium
CCI
Version
NET0992
Vuln IDs
  • V-17822
Rule IDs
  • SV-19076r4_rule
The OOBM access switch will connect to the management interface of the managed network device. The management interface can be a true OOBM interface or a standard interface functioning as the management interface. In either case, the management interface of the managed network device will be directly connected to the OOBM network. An OOBM interface does not forward transit traffic; thereby, providing complete separation of production and management traffic. Since all management traffic is immediately forwarded into the management network, it is not exposed to possible tampering. The separation also ensures that congestion or failures in the managed network do not affect the management of the device. If the device does not have an OOBM port, the interface functioning as the management interface must be configured so that management traffic does not leak into the managed network and that production traffic does not leak into the management network.System AdministratorInformation Assurance OfficerECSC-1
Checks: C-19239r5_chk

Step 1: Verify the managed interface has an inbound and outbound ACL or filter. Step 2: Verify the ingress ACL blocks all transit traffic--that is, any traffic not destined to the router itself. In addition, traffic accessing the managed elements should be originated at the NOC. Step 3: Verify the egress ACL blocks any traffic not originated by the managed element. If management interface does not have an ingress and egress filter configured and applied, this is a finding.

Fix: F-17737r2_fix

If the management interface is a routed interface, it must be configured with both an ingress and egress ACL. The ingress ACL should block any transit traffic, while the egress ACL should block any traffic that was not originated by the managed network device.

a
Network devices must use at least two NTP servers to synchronize time.
Low - V-23747 - SV-28651r4_rule
RMF Control
Severity
Low
CCI
Version
NET0812
Vuln IDs
  • V-23747
Rule IDs
  • SV-28651r4_rule
Without synchronized time, accurately correlating information between devices becomes difficult, if not impossible. If logs cannot be successfully compared between each of the routers, switches, and firewalls, it will be very difficult to determine the exact events that resulted in a network breach incident. NTP provides an efficient and scalable method for network devices to synchronize to an accurate time source.System AdministratorInformation Assurance OfficerECSC-1
Checks: C-3581r5_chk

Review the configuration and verify two NTP servers have been defined. If the device is not configured to use two separate NTP servers, this is a finding.

Fix: F-3044r2_fix

Configure the device to use two separate NTP servers.

b
A service or feature that calls home to the vendor must be disabled.
Medium - V-28784 - SV-36774r4_rule
RMF Control
Severity
Medium
CCI
Version
NET0405
Vuln IDs
  • V-28784
Rule IDs
  • SV-36774r4_rule
Call home services or features will routinely send data such as configuration and diagnostic information to the vendor for routine or emergency analysis and troubleshooting. The risk that transmission of sensitive data sent to unauthorized persons could result in data loss or downtime due to an attack.Information Assurance OfficerNetwork Security OfficerECSC-1
Checks: C-35853r3_chk

Review the device configuration to determine if the call home service or feature is disabled on the device. If the call home service is enabled on the device, this is a finding.

Fix: F-31103r1_fix

Configure the network device to disable the call home service or feature.

b
WLAN EAP-TLS implementation must use certificate-based PKI authentication to connect to DoD networks.
Medium - V-30257 - SV-39895r2_rule
RMF Control
Severity
Medium
CCI
Version
WIR0116
Vuln IDs
  • V-30257
Rule IDs
  • SV-39895r2_rule
DoD certificate-based PKI authentication is strong, two-factor authentication that relies on carefully evaluated cryptographic modules. Implementations of EAP-TLS that are not integrated with certificate-based PKI could have security vulnerabilities. For example, an implementation that uses a client certificate on laptop without a second factor could enable an adversary with access to the laptop to connect to the WLAN without a PIN or password. Systems that do not use the certificate-based PKI are also much more likely to be vulnerable to weaknesses in the underlying public key infrastructure (PKI) that supports EAP-TLS.System AdministratorInformation Assurance OfficerECSC-1, ECWN-1
Checks: C-38915r3_chk

Detailed Policy Requirements: Certificate-based PKI authentication must be used to connect WLAN client devices to DoD networks. The certificate-based PKI authentication should directly support the WLAN EAP-TLS implementation. At least one layer of user authentication must enforce network authentication requirements found in JTF-GNO CTO 07-15Rev1 (e.g., CAC authentication) before the user is able to access DoD information resources. Check Procedures: Interview the site IAO and SA. Determine if the site’s network is configured to require certificate-based PKI authentication before a WLAN user is connected to the network. Mark as a finding if certificate-based PKI authentication is not required prior to a DoD WLAN user accessing the DoD network.

Fix: F-34052r2_fix

Integrate certificate-based PKI authentication into the WLAN authentication process.