DISA F5 BIG-IP Local Traffic Manager STIG v2r3

Audit Details

Name: DISA F5 BIG-IP Local Traffic Manager STIG v2r3

Updated: 3/19/2024

Authority: DISA STIG

Plugin: F5

Revision: 1.0

Estimated Item Count: 61

File Details

Filename: DISA_F5_BIG-IP_LTM_v2r3.audit

Size: 160 kB

MD5: 1e19317461a876aeb8916c5401b1af52
SHA256: e7cff93f88504ac94cee39328932ef5812f6526b5180aa0f0589fad1e6ab70ef

Audit Items

DescriptionCategories
DISA_F5_BIG-IP_11_v2r3.audit from DISA F5 BIG-IP Local Traffic Manager v2r3 STIG
F5BI-LT-000003 - The BIG-IP Core implementation must be configured to enforce approved authorizations for logical access to information and system resources by employing identity-based, role-based, and/or attribute-based security policies.

ACCESS CONTROL

F5BI-LT-000005 - The BIG-IP Core implementation must be configured to enforce approved authorizations for controlling the flow of information within the network based on attribute- and content-based inspection of the source, destination, headers, and/or content of the communications traffic.

ACCESS CONTROL

F5BI-LT-000007 - The BIG-IP Core implementation must be configured to restrict or block harmful or suspicious communications traffic by controlling the flow of information between interconnected networks based on attribute- and content-based inspection of the source, destination, headers, and/or content of the communications traffic.

ACCESS CONTROL

F5BI-LT-000023 - The BIG-IP Core implementation must be configured to display the Standard Mandatory DoD-approved Notice and Consent Banner before granting access to virtual servers.

ACCESS CONTROL

F5BI-LT-000025 - The BIG-IP Core implementation must be configured to retain the Standard Mandatory DoD-approved Notice and Consent Banner on the screen until users accessing virtual servers acknowledge the usage conditions and take explicit actions to log on for further access.

ACCESS CONTROL

F5BI-LT-000027 - The BIG-IP Core implementation must be configured to display the Standard Mandatory DoD-approved Notice and Consent Banner before granting access to publicly accessible applications.

ACCESS CONTROL

F5BI-LT-000029 - The BIG-IP Core implementation must be configured to limit the number of concurrent sessions to an organization-defined number for virtual servers.

ACCESS CONTROL

F5BI-LT-000031 - The BIG-IP Core implementation must be configured to monitor inbound traffic for remote access policy compliance when accepting connections to virtual servers.

ACCESS CONTROL

F5BI-LT-000033 - The BIG-IP Core implementation must be configured to use encryption services that implement NIST SP 800-52 Revision 2 compliant cryptography to protect the confidentiality of connections to virtual servers.

ACCESS CONTROL

F5BI-LT-000035 - The BIG-IP Core implementation must be configured to comply with the required TLS settings in NIST SP 800-52 Revision 1 for TLS services to virtual servers.

ACCESS CONTROL

F5BI-LT-000037 - The BIG-IP Core implementation must be configured to use NIST SP 800-52 Revision 1 compliant cryptography to protect the integrity of remote access sessions to virtual servers.

ACCESS CONTROL

F5BI-LT-000055 - The BIG-IP Core implementation must be configured to protect audit information from unauthorized read access.

AUDIT AND ACCOUNTABILITY

F5BI-LT-000057 - The BIG-IP Core implementation must be configured to protect audit information from unauthorized modification.

AUDIT AND ACCOUNTABILITY

F5BI-LT-000059 - The BIG-IP Core implementation must be configured to protect audit information from unauthorized deletion.

AUDIT AND ACCOUNTABILITY

F5BI-LT-000061 - The BIG-IP Core implementation must be configured to protect audit tools from unauthorized access.

AUDIT AND ACCOUNTABILITY

F5BI-LT-000063 - The BIG-IP Core implementation must be configured to protect audit tools from unauthorized modification.

AUDIT AND ACCOUNTABILITY

F5BI-LT-000065 - The BIG-IP Core implementation must be configured to protect audit tools from unauthorized deletion.

AUDIT AND ACCOUNTABILITY

F5BI-LT-000067 - The BIG-IP Core implementation must be configured so that only functions, ports, protocols, and/or services that are documented for the server/application for which the virtual servers are providing connectivity.

CONFIGURATION MANAGEMENT

F5BI-LT-000069 - The BIG-IP Core implementation must be configured to remove or disable any functions, ports, protocols, and/or services that are not documented as required.

CONFIGURATION MANAGEMENT

F5BI-LT-000071 - The BIG-IP Core implementation must be configured to prohibit or restrict the use of functions, ports, protocols, and/or services, as defined in the Ports, Protocol, and Service Management (PPSM) Category Assurance List (CAL) and vulnerability assessments.

CONFIGURATION MANAGEMENT

F5BI-LT-000073 - The BIG-IP Core implementation must be configured to uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users) when connecting to virtual servers.

IDENTIFICATION AND AUTHENTICATION

F5BI-LT-000075 - The BIG-IP Core implementation must be configured with a pre-established trust relationship and mechanisms with appropriate authorities (e.g., Active Directory or authentication, authorization, and accounting (AAA) server) that validate user account access authorizations and privileges when providing access control to virtual servers.

IDENTIFICATION AND AUTHENTICATION

F5BI-LT-000077 - The BIG-IP Core implementation providing user authentication intermediary services must restrict user authentication traffic to specific authentication server(s) when providing access control to virtual servers.

IDENTIFICATION AND AUTHENTICATION

F5BI-LT-000079 - The BIG-IP Core implementation providing user authentication intermediary services must use multifactor authentication for network access to non-privileged accounts when granting access to virtual servers.

IDENTIFICATION AND AUTHENTICATION

F5BI-LT-000083 - The BIG-IP Core implementation must be configured to validate certificates used for TLS functions for connections to virtual servers by constructing a certification path (which includes status information) to an accepted trust anchor.

IDENTIFICATION AND AUTHENTICATION

F5BI-LT-000085 - The BIG-IP Core implementation providing PKI-based, user authentication intermediary services must be configured to map the authenticated identity to the user account for PKI-based authentication to virtual servers.

IDENTIFICATION AND AUTHENTICATION

F5BI-LT-000087 - The BIG-IP Core implementation must be configured to uniquely identify and authenticate non-organizational users (or processes acting on behalf of non-organizational users) when connecting to virtual servers.

IDENTIFICATION AND AUTHENTICATION

F5BI-LT-000093 - The BIG-IP Core implementation must terminate all communications sessions at the end of the session or as follows: for in-band management sessions (privileged sessions), the session must be terminated after 10 minutes of inactivity, and for user sessions (nonprivileged sessions), the session must be terminated after 15 minutes of inactivity.

ACCESS CONTROL, SYSTEM AND COMMUNICATIONS PROTECTION

F5BI-LT-000097 - The BIG-IP Core implementation must be configured to protect the authenticity of communications sessions.

SYSTEM AND COMMUNICATIONS PROTECTION

F5BI-LT-000139 - The BIG-IP Core implementation must be configured to activate a session lock to conceal information previously visible on the display for connections to virtual servers.

AUDIT AND ACCOUNTABILITY

F5BI-LT-000147 - The BIG-IP Core implementation must automatically terminate a user session for a user connected to virtual servers when organization-defined conditions or trigger events occur that require a session disconnect.

ACCESS CONTROL, CONFIGURATION MANAGEMENT

F5BI-LT-000151 - The BIG-IP Core must display an explicit logoff message to users indicating the reliable termination of authenticated communications sessions when providing access to virtual servers.

ACCESS CONTROL, CONFIGURATION MANAGEMENT

F5BI-LT-000153 - The BIG-IP Core implementation providing intermediary services for remote access communications traffic must control remote access methods to virtual servers.

ACCESS CONTROL

F5BI-LT-000157 - To protect against data mining, the BIG-IP Core implementation must be configured to prevent code injection attacks from being launched against data storage objects, including, at a minimum, databases, database records, queries, and fields when providing content filtering to virtual servers.

ACCESS CONTROL

F5BI-LT-000159 - To protect against data mining, the BIG-IP Core implementation providing content filtering must be configured to prevent code injection attacks from being launched against application objects, including, at a minimum, application URLs and application code.

ACCESS CONTROL

F5BI-LT-000161 - To protect against data mining, the BIG-IP Core implementation providing content filtering must be configured to prevent SQL injection attacks from being launched against data storage objects, including, at a minimum, databases, database records, and database fields.

ACCESS CONTROL

F5BI-LT-000163 - To protect against data mining, the BIG-IP Core implementation providing content filtering must be configured to detect code injection attacks being launched against data storage objects.

ACCESS CONTROL

F5BI-LT-000165 - To protect against data mining, the BIG-IP Core implementation providing content filtering must be configured to detect SQL injection attacks being launched against data storage objects, including, at a minimum, databases, database records, and database fields.

ACCESS CONTROL

F5BI-LT-000167 - The BIG-IP Core implementation must be configured to detect code injection attacks being launched against application objects, including, at a minimum, application URLs and application code, when providing content filtering to virtual servers.

ACCESS CONTROL

F5BI-LT-000191 - The BIG-IP Core implementation must require users to reauthenticate when the user's role, the information authorizations, and/or the maximum session timeout is exceeded for the virtual server(s).

IDENTIFICATION AND AUTHENTICATION

F5BI-LT-000193 - A BIG-IP Core implementation providing user authentication intermediary services must be configured to require multifactor authentication for remote access to non-privileged accounts in such a way that one of the factors is provided by a device separate from the system gaining access.

IDENTIFICATION AND AUTHENTICATION

F5BI-LT-000195 - The BIG-IP Core implementation providing user authentication intermediary services must be configured to require multifactor authentication for remote access with privileged accounts to virtual servers in such a way that one of the factors is provided by a device separate from the system gaining access.

IDENTIFICATION AND AUTHENTICATION

F5BI-LT-000203 - The BIG-IP Core implementation must be configured to deny-by-default all PKI-based authentication to virtual servers supporting path discovery and validation if unable to access revocation information via the network.

IDENTIFICATION AND AUTHENTICATION

F5BI-LT-000211 - The BIG-IP Core implementation must be able to conform to FICAM-issued profiles when providing authentication to virtual servers.

IDENTIFICATION AND AUTHENTICATION

F5BI-LT-000213 - The F5 BIG-IP appliance providing user authentication intermediary services must only accept end entity certificates issued by DOD PKI or DOD-approved PKI Certification Authorities (CAs) for the establishment of protected sessions.

SYSTEM AND COMMUNICATIONS PROTECTION

F5BI-LT-000215 - The BIG-IP Core implementation must be configured to protect against known and unknown types of Denial of Service (DoS) attacks by employing rate-based attack prevention behavior analysis when providing content filtering to virtual servers.

SYSTEM AND COMMUNICATIONS PROTECTION

F5BI-LT-000217 - The BIG-IP Core implementation must be configured to implement load balancing to limit the effects of known and unknown types of Denial of Service (DoS) attacks to virtual servers.

SYSTEM AND COMMUNICATIONS PROTECTION

F5BI-LT-000219 - The BIG-IP Core implementation must be configured to protect against known types of Denial of Service (DoS) attacks by employing signatures when providing content filtering to virtual servers.

SYSTEM AND COMMUNICATIONS PROTECTION

F5BI-LT-000221 - The BIG-IP Core implementation must be configured to protect against or limit the effects of known and unknown types of Denial of Service (DoS) attacks by employing pattern recognition pre-processors when providing content filtering to virtual servers.

SYSTEM AND COMMUNICATIONS PROTECTION