WDNS-IA-000005 - The Windows 2012 DNS Server must provide its identity with returned DNS information by enabling DNSSEC and TSIG/SIG(0).

Information

Weakly bound credentials can be modified without invalidating the credential; therefore, non-repudiation can be violated.

This requirement supports audit requirements that provide organizational personnel with the means to identify who produced specific information in the event of an information transfer. Organizations and/or data owners determine and approve the strength of the binding between the information producer and the information based on the security category of the information and relevant risk factors.

DNSSEC and TSIG/SIG(0) both use digital signatures to establish the identity of the producer of particular pieces of information.

Solution

Sign, or re-sign, the hosted zone(s) on the DNS server being validated.
Log on to the DNS server using the account designated as Administrator or DNS Administrator.

In the DNS Manager console tree on the DNS server being validated, navigate to Forward Lookup Zones.

Right-click the zone (repeat for each hosted zone), point to DNSSEC, and then click Sign the Zone, either using saved parameters or custom parameters.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_2012_Server_DNS_V2R5_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-3, CAT|II, CCI|CCI-001958, Rule-ID|SV-215603r561297_rule, STIG-ID|WDNS-IA-000005, STIG-Legacy|SV-73069, STIG-Legacy|V-58639, Vuln-ID|V-215603

Plugin: Windows

Control ID: 4036fdb0ae4f1729c79512b083b5a46efcc58567b2981a895f609447f42ffd1d