The web server must use cryptography to protect the integrity of remote sessions.

From Web Server Security Requirements Guide

Part of SRG-APP-000015-WSR-000014

Associated with: CCI-001453

SV-53068r3_rule The web server must use cryptography to protect the integrity of remote sessions.

Vulnerability discussion

Data exchanged between the user and the web server can range from static display data to credentials used to log into the hosted application. Even when data appears to be static, the non-displayed logic in a web page may expose business logic or trusted system relationships. The integrity of all the data being exchanged between the user and web server must always be trusted. To protect the integrity and trust, encryption methods should be used to protect the complete communication session.

Check content

Review the web server documentation and configuration to make certain that the web server is configured to use cryptography to protect the integrity of remote access sessions. If the web server is not configured to use cryptography to protect the integrity of remote access sessions, this is a finding.

Fix text

Configure the web server to utilize encryption during remote access sessions.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer