F5BI-LT-000027 - The BIG-IP Core implementation must be configured to display the Standard Mandatory DoD-approved Notice and Consent Banner before granting access to publicly accessible applications.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Display of a standardized and approved use notification before granting access to the publicly accessible network element ensures privacy and security notification verbiage used is consistent with applicable federal laws, Executive Orders, directives, policies, regulations, standards, and guidance.

System use notifications are required only for access via logon interfaces with human users and are not required when such human interfaces do not exist. This requirement applies to network elements that have the concept of a user account and have the logon function residing on the network element.

The banner must be formatted in accordance with DTM-08-060. Use the following verbiage for network elements that can accommodate banners of 1300 characters:

'You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only.

By using this IS (which includes any device attached to this IS), you consent to the following conditions:

-The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations.

-At any time, the USG may inspect and seize data stored on this IS.

-Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose.

-This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy.

-Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details.'

Use the following verbiage for operating systems that have severe limitations on the number of characters that can be displayed in the banner:

'I've read & consent to terms in IS user agreem't.'

This policy only applies to gateways (e.g., identity management or authentication gateways) that provide user account services as part of the intermediary services off-loaded from the application. Publicly accessed systems are used in DoD to provide benefit information, pay information, or public services. There may also be self-registration and authorization services provided by these gateways.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

If user access control intermediary services are provided, configure the BIG-IP Core as follows:

Configure a policy in the APM module to display the Standard Mandatory DoD-approved Notice and Consent Banner before granting access to publicly accessible applications.

Apply the APM policy to the applicable Virtual Server(s) in the BIG-IP LTM module to display the Standard Mandatory DoD-approved Notice and Consent Banner before granting access to publicly accessible applications.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_F5_BIG-IP_11-x_Y20M10_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-8, CAT|III, CCI|CCI-001384, CCI|CCI-001385, CCI|CCI-001386, CCI|CCI-001387, CCI|CCI-001388, Rule-ID|SV-215743r557356_rule, STIG-ID|F5BI-LT-000027, STIG-Legacy|SV-74697, STIG-Legacy|V-60267, Vuln-ID|V-215743

Plugin: F5

Control ID: 626f58c26b160892d7d615f38eaa7bfa7b49cffadcca567f126e270ff7938cef