The SDN controllers must be configured as a cluster in active/active mode to preserve any information necessary to determine cause of a system failure and to maintain network operations with least disruption to workload processes and flows.

From SDN Controller Security Requirements Guide

Part of SRG-NET-000236-SDN-000365

Associated with: CCI-001665

SRG-NET-000236-SDN-000365_rule The SDN controllers must be configured as a cluster in active/active mode to preserve any information necessary to determine cause of a system failure and to maintain network operations with least disruption to workload processes and flows.

Vulnerability discussion

Failure in a known state can address safety or security in accordance with the mission needs of the organization. Failure to a known secure state helps prevent a loss of confidentiality, integrity, or availability in the event of a failure of the SDN controller. Preserving network element state information helps to facilitate continuous network operations minimal or no disruption to mission-essential workload processes and flows.

Check content

Review the SDN controller configuration to determine if it is configured to peer with one or more controllers in an active/active failover mode. If the SDN controller is not configured to be deployed as a cluster in active/active mode, this is a finding.

Fix text

Configure the SDN controller to peer with one or more controllers in an active/active failover mode.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer