The Voice Video Endpoint used for videoconferencing must accept a Common Access Card (CAC) or derived credentials.

From Voice Video Endpoint Security Requirements Guide

Part of SRG-NET-000341-VVEP-00030

Associated with: CCI-001953

SV-81233r1_rule The Voice Video Endpoint used for videoconferencing must accept a Common Access Card (CAC) or derived credentials.

Vulnerability discussion

The use of CAC or derived credentials facilitates standardization and reduces the risk of unauthorized access. DoD has mandated the use of the CAC to support identity management and personal authentication for systems covered under HSPD 12, as well as a primary component of layered protection for national security systems.

Check content

If the Voice Video Endpoint is a hardware endpoint, this check procedure is Not Applicable. Verify the Voice Video Endpoint used for videoconferencing accepts a CAC or derived credentials. For hardware endpoints, the devices must use certificates to register with the session manager or multipoint controller. If the Voice Video Endpoint used for videoconferencing does not accept a CAC or derived credentials, this is a finding.

Fix text

Configure the Voice Video Endpoint used for videoconferencing to accept a CAC or derived credentials.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer