The Voice Video Session Manager must protect the authenticity of communications sessions.

From Voice Video Session Management Security Requirements Guide

Part of SRG-NET-000230

Associated with: CCI-001184

SV-76593r1_rule The Voice Video Session Manager must protect the authenticity of communications sessions.

Vulnerability discussion

Authenticity protection provides protection against man-in-the-middle attacks/session hijacking and the insertion of false information into sessions.This requirement focuses on communications protection for the application session rather than for the network packet and establishes grounds for confidence at both ends of communications sessions in ongoing identities of other parties and in the validity of information transmitted. VC and UC require the use of TLS mutual authentication (two-way/bidirectional) for authenticity.

Check content

Verify the Voice Video Session Manager protects the authenticity of communications sessions. If the Voice Video Session Manager does not protect the authenticity of communications sessions, this is a finding.

Fix text

Configure the Voice Video Session Manager to protect the authenticity of communications sessions.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer