5.3.1 Ensure SSH is installed

Information

The operating system must be configured so that all networked systems have SSH installed.

Rationale:

Without protection of the transmitted information, confidentiality and integrity may be compromised because unprotected communications can be intercepted and either read or altered.

This requirement applies to both internal and external networks and all types of information system components from which information can be transmitted (e.g., servers, mobile devices, notebook computers, printers, copiers, scanners, and facsimile machines). Communication paths outside the physical protection of a controlled boundary are exposed to the possibility of interception and modification.

Protecting the confidentiality and integrity of organizational information can be accomplished by physical means (e.g., employing physical distribution systems) or by logical means (e.g., employing cryptographic techniques). If physical means of protection are employed, logical means (cryptography) do not have to be employed, and vice versa.

Solution

Install SSH packages onto the host with the following commands:

# yum install openssh-server

See Also

https://workbench.cisecurity.org/files/3636

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-8, 800-53|SC-8(1), 800-53|SC-8(2), CCI|CCI-002418, CCI|CCI-002420, CCI|CCI-002421, CCI|CCI-002422, CSCv6|2.2, CSCv7|14.4, Rule-ID|SV-204585r603261_rule, STIG-ID|RHEL-07-040300

Plugin: Unix

Control ID: cd4cc62a5cc3707c8f7753b2141ff9d6804e41a25e806d6f02babbd6fcc23a6f