The operating system must use cryptography to protect the confidentiality of remote access sessions.

From Solaris 11 X86 Security Technical Implementation Guide

Part of SRG-OS-000033

Associated with: CCI-000068

SV-61031r1_rule The operating system must use cryptography to protect the confidentiality of remote access sessions.

Vulnerability discussion

Remote access is any access to an organizational information system by a user (or an information system) communicating through an external, non-organization-controlled network (e.g., the Internet). Examples of remote access methods include dial-up, broadband, and wireless. Using cryptography ensures confidentiality of the remote access connections.

Check content

All remote sessions must be conducted via encrypted services and ports. Ask the operator to document all configured external ports and protocols. If any unencrypted connections are used, this is a finding.

Fix text

All remote sessions must be conducted via SSH and IPsec. Ensure that SSH and IPsec are the only protocols used.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer