The KVM switch must be configured to use encrypted communications with FIPS 140-2 validated cryptography.

From Keyboard Video and Mouse Switch STIG

Part of Network KVM encryption

Associated with IA controls: ECNK-1

SV-6910r2_rule The KVM switch must be configured to use encrypted communications with FIPS 140-2 validated cryptography.

Vulnerability discussion

Because all administrative traffic contains sensitive data such as unencrypted passwords, it will be encrypted to protect it from interception. The KVM switch will be configured to require encryption for all communications via the network. NIST FIPS 140-2 validated cryptography will be used.The ISSO or SA will ensure the KVM switch is configured to use encrypted communications using FIPS 140-2 validated cryptography.

Check content

The reviewer will, with the assistance of the ISSO or SA, verify the network attached KVM switch is configured for encryption using FIPS 140-2 validated cryptography. If the network KVM switch is not configured to use FIPS 140-2 validated cryptography, this is a finding.

Fix text

Reconfigure the network KVM switch to use FIPS 140-2 validated cryptography for all communications across the network.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer