WDNS-CM-000002 - The Windows DNS name servers for a zone must be geographically dispersed.

Information

In addition to network-based separation, authoritative name servers should be dispersed geographically as well. In other words, in addition to being located on different network segments, the authoritative name servers should not all be located within the same building. One approach that some organizations follow is to locate some authoritative name servers in their own premises and others in their ISPs' data centers or in partnering organizations.

A network administrator may choose to use a 'hidden' master authoritative server and only have secondary servers visible on the network. A hidden master authoritative server is an authoritative DNS server whose IP address does not appear in the name server set for a zone. If the master authoritative name server is 'hidden', a secondary authoritative name server may reside in the same building as the hidden master.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

For non-AD-integrated Windows DNS Servers, distribute secondary authoritative servers to be located in different buildings from the primary authoritative server.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_2012_Server_DNS_V2R5_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6b., CAT|II, CCI|CCI-000366, Rule-ID|SV-228571r561297_rule, STIG-ID|WDNS-CM-000002, STIG-Legacy|SV-73007, STIG-Legacy|V-58577, Vuln-ID|V-228571

Plugin: Windows

Control ID: 9047aec372cc5d45b86bfa483e2527c8c0151869451ae16e06ec08e21380b95a