JUNI-ND-001430 - The Juniper router must be configured to obtain its public key certificates from an appropriate certificate policy through an approved service provider.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

For user certificates, each organization obtains certificates from an approved, shared service provider, as required by OMB policy. For federal agencies operating a legacy public key infrastructure cross-certified with the Federal Bridge Certification Authority at medium assurance or higher, this Certification Authority will suffice.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Step 1. Create a trusted profile and email address to send certificate request to.

[edit security]
set pki ca-profile DODXX_CA ca-identity xxxxx.mil
set pki ca-profile DODXX_CA administrator email-address [email protected]

Step 2. Create a revocation check to specify a method for checking certificate revocation.

set pki ca-profile DODXX_CA revocation-check crl url http://server1.example.mil/CertEnroll/example.crl
set pki ca-profile DODXX_CA revocation-check crl refresh-interval 24

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Juniper_Router_Y22M10_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000366, CCI|CCI-001159, Rule-ID|SV-217352r401224_rule, STIG-ID|JUNI-ND-001430, STIG-Legacy|SV-101293, STIG-Legacy|V-91193, Vuln-ID|V-217352

Plugin: Juniper

Control ID: f76c8b764cff8432c0deff8729eca62377072aae349ec902089a142fa0f5afff