The Voice Video Endpoint must use encryption for signaling and media traffic.

From Voice Video Endpoint Security Requirements Guide

Part of SRG-NET-000371-VVEP-00037

Associated with: CCI-002418

SV-81247r3_rule The Voice Video Endpoint must use encryption for signaling and media traffic.

Vulnerability discussion

Without protection of the transmitted information, confidentiality and integrity may be compromised as unprotected communications can be intercepted and either read or altered. TLS can be utilized to secure SIP and SCCP signaling by configuring the session manager in a secure mode.DoD-to-DoD voice communications are generally considered to contain sensitive information and therefore DoD voice and data traffic crossing the unclassified DISN must be encrypted. Cryptographic mechanisms such as Media Access Control Security (MACsec) implemented to protect information include cryptographic hash functions that have common application in digital signatures, checksums, and message authentication codes.

Check content

Verify the Voice Video Endpoint uses encryption for signaling and media traffic. If the Voice Video Endpoint does not use encryption for signaling and media traffic, this is a finding.

Fix text

Configure the Voice Video Endpoint to use encryption for signaling and media traffic.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer