The VPN client on mobile devices must use DoD approved multi-factor authentication tokens (e.g., Common Access Card (CAC) for unclassified systems) when connecting to DoD networks.

From Windows 8/8.1 Security Technical Implementation Guide

Part of WN08-MO-000001

Associated with IA controls: ECWN-1

Associated with: CCI-001967

SV-48425r2_rule The VPN client on mobile devices must use DoD approved multi-factor authentication tokens (e.g., Common Access Card (CAC) for unclassified systems) when connecting to DoD networks.

Vulnerability discussion

VPNs are vulnerable to attack if they are not supported by strong authentication. An adversary may be able gain access to network resources and sensitive information if they can compromise the authentication process. DoD approved multi-factor authentication tokens (e.g., Common Access Card (CAC) for unclassified systems) is strong cryptographic two-factor authentication that greatly mitigates the risk of VPN authentication breaches.

Check content

Verify the VPN client on mobile devices is configured to use DoD approved multi-factor authentication tokens (e.g., Common Access Card (CAC) for unclassified systems) for connections to DoD networks. If it is not, this is a finding. Procedures will vary depending on the VPN client used.

Fix text

Configure the VPN client on mobile devices to use DoD approved multi-factor authentication tokens (e.g., Common Access Card (CAC) for unclassified systems) when connecting to DoD networks. Procedures will vary depending on the VPN client used.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer