DISA F5 BIG-IP Local Traffic Manager 11.x STIG v2r1

Warning! Audit Deprecated

This audit file has been deprecated and will be removed in a future update.

View Next Version

Audit Details

Name: DISA F5 BIG-IP Local Traffic Manager 11.x STIG v2r1

Updated: 1/24/2024

Authority: DISA STIG

Plugin: F5

Revision: 1.6

Estimated Item Count: 64

Audit Items

DescriptionCategories
DISA_F5_BIG-IP_LTM_11_v2r1.audit from DISA F5 BIG-IP Local Traffic Manager 11.x v2r1 STIG
F5BI-LT-000003 - The BIG-IP Core implementation must be configured to enforce approved authorizations for logical access to information and system resources by employing identity-based, role-based, and/or attribute-based security policies.

ACCESS CONTROL

F5BI-LT-000005 - The BIG-IP Core implementation must be configured to enforce approved authorizations for controlling the flow of information within the network based on attribute- and content-based inspection of the source, destination, headers, and/or content of the communications traffic.

SYSTEM AND COMMUNICATIONS PROTECTION

F5BI-LT-000007 - The BIG-IP Core implementation must be configured to restrict or block harmful or suspicious communications traffic by controlling the flow of information between interconnected networks based on attribute- and content-based inspection of the source, destination, headers, and/or content of the communications traffic.

SYSTEM AND COMMUNICATIONS PROTECTION

F5BI-LT-000023 - The BIG-IP Core implementation must be configured to display the Standard Mandatory DoD-approved Notice and Consent Banner before granting access to virtual servers.

ACCESS CONTROL

F5BI-LT-000025 - The BIG-IP Core implementation must be configured to retain the Standard Mandatory DoD-approved Notice and Consent Banner on the screen until users accessing virtual servers acknowledge the usage conditions and take explicit actions to log on for further access.

ACCESS CONTROL

F5BI-LT-000027 - The BIG-IP Core implementation must be configured to display the Standard Mandatory DoD-approved Notice and Consent Banner before granting access to publicly accessible applications.

ACCESS CONTROL

F5BI-LT-000029 - The BIG-IP Core implementation must be configured to limit the number of concurrent sessions to an organization-defined number for virtual servers - Connection Limit

ACCESS CONTROL

F5BI-LT-000029 - The BIG-IP Core implementation must be configured to limit the number of concurrent sessions to an organization-defined number for virtual servers - Connection Limit Rate

ACCESS CONTROL

F5BI-LT-000031 - The BIG-IP Core implementation must be configured to monitor inbound traffic for remote access policy compliance when accepting connections to virtual servers.

SYSTEM AND INFORMATION INTEGRITY

F5BI-LT-000033 - The BIG-IP Core implementation must be configured to use encryption services that implement NIST SP 800-52 Revision 2 compliant cryptography to protect the confidentiality of connections to virtual servers.

SYSTEM AND COMMUNICATIONS PROTECTION

F5BI-LT-000035 - The BIG-IP Core implementation must be configured to comply with the required TLS settings in NIST SP 800-52 Revision 1 for TLS services to virtual servers.

SYSTEM AND COMMUNICATIONS PROTECTION

F5BI-LT-000037 - The BIG-IP Core implementation must be configured to use NIST SP 800-52 Revision 1 compliant cryptography to protect the integrity of remote access sessions to virtual servers.

SYSTEM AND COMMUNICATIONS PROTECTION

F5BI-LT-000055 - The BIG-IP Core implementation must be configured to protect audit information from unauthorized read access.
F5BI-LT-000057 - The BIG-IP Core implementation must be configured to protect audit information from unauthorized modification.
F5BI-LT-000059 - The BIG-IP Core implementation must be configured to protect audit information from unauthorized deletion.
F5BI-LT-000061 - The BIG-IP Core implementation must be configured to protect audit tools from unauthorized access.
F5BI-LT-000063 - The BIG-IP Core implementation must be configured to protect audit tools from unauthorized modification.
F5BI-LT-000065 - The BIG-IP Core implementation must be configured to protect audit tools from unauthorized deletion.
F5BI-LT-000067 - The BIG-IP Core implementation must be configured so that only functions, ports, protocols, and/or services that are documented for the server/application for which the virtual servers are providing connectivity.

CONFIGURATION MANAGEMENT

F5BI-LT-000069 - The BIG-IP Core implementation must be configured to remove or disable any functions, ports, protocols, and/or services that are not documented as required.

CONFIGURATION MANAGEMENT

F5BI-LT-000071 - The BIG-IP Core implementation must be configured to prohibit or restrict the use of functions, ports, protocols, and/or services, as defined in the Ports, Protocol, and Service Management (PPSM) Category Assurance List (CAL) and vulnerability assessments.

CONFIGURATION MANAGEMENT

F5BI-LT-000073 - The BIG-IP Core implementation must be configured to uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users) when connecting to virtual servers.

IDENTIFICATION AND AUTHENTICATION

F5BI-LT-000075 - The BIG-IP Core implementation must be configured with a pre-established trust relationship and mechanisms with appropriate authorities (e.g., Active Directory or authentication, authorization, and accounting (AAA) server) that validate user account access authorizations and privileges when providing access control to virtual servers.

IDENTIFICATION AND AUTHENTICATION

F5BI-LT-000077 - The BIG-IP Core implementation providing user authentication intermediary services must restrict user authentication traffic to specific authentication server(s) when providing access control to virtual servers.

IDENTIFICATION AND AUTHENTICATION

F5BI-LT-000079 - The BIG-IP Core implementation providing user authentication intermediary services must use multifactor authentication for network access to non-privileged accounts when granting access to virtual servers.

IDENTIFICATION AND AUTHENTICATION

F5BI-LT-000083 - The BIG-IP Core implementation must be configured to validate certificates used for TLS functions for connections to virtual servers by constructing a certification path (which includes status information) to an accepted trust anchor.

SYSTEM AND COMMUNICATIONS PROTECTION

F5BI-LT-000085 - The BIG-IP Core implementation providing PKI-based, user authentication intermediary services must be configured to map the authenticated identity to the user account for PKI-based authentication to virtual servers.

IDENTIFICATION AND AUTHENTICATION

F5BI-LT-000087 - The BIG-IP Core implementation must be configured to uniquely identify and authenticate non-organizational users (or processes acting on behalf of non-organizational users) when connecting to virtual servers.

IDENTIFICATION AND AUTHENTICATION

F5BI-LT-000093 - The BIG-IP Core implementation must terminate all network connections associated with a communications session at the end of the session, or as follows: for in-band management sessions (privileged sessions), the session must be terminated after 10 minutes of inactivity; and for user sessions (non-privileged session), the session must be terminated after 15 minutes of inactivity.

ACCESS CONTROL

F5BI-LT-000097 - The BIG-IP Core implementation must be configured to protect the authenticity of communications sessions.

SYSTEM AND COMMUNICATIONS PROTECTION

F5BI-LT-000139 - The BIG-IP Core implementation must be configured to activate a session lock to conceal information previously visible on the display for connections to virtual servers.

ACCESS CONTROL

F5BI-LT-000141 - The BIG-IP Core implementation must be configured to initiate a session lock after a 15-minute period of inactivity when users are connected to virtual servers.

ACCESS CONTROL

F5BI-LT-000143 - The BIG-IP Core implementation providing user access control intermediary services must provide the capability for users to directly initiate a session lock.

ACCESS CONTROL

F5BI-LT-000147 - The BIG-IP Core implementation must automatically terminate a user session for a user connected to virtual servers when organization-defined conditions or trigger events occur that require a session disconnect.

ACCESS CONTROL

F5BI-LT-000151 - The BIG-IP Core must display an explicit logoff message to users indicating the reliable termination of authenticated communications sessions when providing access to virtual servers.

ACCESS CONTROL

F5BI-LT-000153 - The BIG-IP Core implementation providing intermediary services for remote access communications traffic must control remote access methods to virtual servers.

ACCESS CONTROL

F5BI-LT-000157 - To protect against data mining, the BIG-IP Core implementation must be configured to prevent code injection attacks from being launched against data storage objects, including, at a minimum, databases, database records, queries, and fields when providing content filtering to virtual servers.

SYSTEM AND INFORMATION INTEGRITY

F5BI-LT-000159 - To protect against data mining, the BIG-IP Core implementation providing content filtering must be configured to prevent code injection attacks from being launched against application objects, including, at a minimum, application URLs and application code.

SYSTEM AND INFORMATION INTEGRITY

F5BI-LT-000161 - To protect against data mining, the BIG-IP Core implementation providing content filtering must be configured to prevent SQL injection attacks from being launched against data storage objects, including, at a minimum, databases, database records, and database fields.

SYSTEM AND INFORMATION INTEGRITY

F5BI-LT-000163 - To protect against data mining, the BIG-IP Core implementation providing content filtering must be configured to detect code injection attacks being launched against data storage objects.

SYSTEM AND INFORMATION INTEGRITY

F5BI-LT-000165 - To protect against data mining, the BIG-IP Core implementation providing content filtering must be configured to detect SQL injection attacks being launched against data storage objects, including, at a minimum, databases, database records, and database fields.

SYSTEM AND INFORMATION INTEGRITY

F5BI-LT-000167 - The BIG-IP Core implementation must be configured to detect code injection attacks being launched against application objects, including, at a minimum, application URLs and application code, when providing content filtering to virtual servers.

SYSTEM AND INFORMATION INTEGRITY

F5BI-LT-000191 - The BIG-IP Core implementation must be configured to require users to re-authenticate to virtual servers when organization-defined circumstances or situations require re-authentication.

IDENTIFICATION AND AUTHENTICATION

F5BI-LT-000193 - A BIG-IP Core implementation providing user authentication intermediary services must be configured to require multifactor authentication for remote access to non-privileged accounts in such a way that one of the factors is provided by a device separate from the system gaining access.

IDENTIFICATION AND AUTHENTICATION

F5BI-LT-000195 - The BIG-IP Core implementation providing user authentication intermediary services must be configured to require multifactor authentication for remote access with privileged accounts to virtual servers in such a way that one of the factors is provided by a device separate from the system gaining access.

IDENTIFICATION AND AUTHENTICATION

F5BI-LT-000203 - The BIG-IP Core implementation must be configured to deny-by-default all PKI-based authentication to virtual servers supporting path discovery and validation if unable to access revocation information via the network.

SYSTEM AND COMMUNICATIONS PROTECTION

F5BI-LT-000211 - The BIG-IP Core implementation must be able to conform to FICAM-issued profiles when providing authentication to virtual servers.

IDENTIFICATION AND AUTHENTICATION

F5BI-LT-000213 - The BIG-IP Core implementation must be configured to only allow the use of DoD-approved PKI-established certificate authorities for verification of the establishment of protected sessions.

SYSTEM AND COMMUNICATIONS PROTECTION

F5BI-LT-000215 - The BIG-IP Core implementation must be configured to protect against known and unknown types of Denial of Service (DoS) attacks by employing rate-based attack prevention behavior analysis when providing content filtering to virtual servers.

SYSTEM AND COMMUNICATIONS PROTECTION