SP13-00-000110 - SharePoint must ensure authentication of both client and server during the entire session. An example of this is SSL Mutual Authentication.

Information

This control focuses on communications protection at the session, versus packet level.

At the application layer, session IDs are tokens generated by web applications to uniquely identify an application user's session. Web applications utilize session tokens or session IDs in order to establish application user identity. Proper use of session IDs addresses man-in-the-middle attacks, including session hijacking or insertion of false information into a session. This control is only implemented where deemed necessary by the organization (e.g., sessions in service-oriented architectures providing web-based services).

Solution

Configure the SharePoint server to ensure SSL Mutual authentication of both client and server during the entire session.

Open IIS Manager.

In the Connections pane, expand 'Sites'.

Click the 'Web Application' site.

In the Actions pane, click 'Bindings'.

In the Site Bindings window, click 'Add'.

In the Add Site Binding window, change 'Type' to 'https', and select the site's SSL certificate. Click 'OK'.

Remove all bindings that do not use https.

Click 'Close'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_SharePoint_2013_V2R3_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-23, CAT|I, CCI|CCI-001184, Rule-ID|SV-223257r612235_rule, STIG-ID|SP13-00-000110, STIG-Legacy|SV-74405, STIG-Legacy|V-59975, Vuln-ID|V-223257

Plugin: Windows

Control ID: ca73fdf5ea26c8c7e704014d21294b7a41ec7081860b71ca387d69a7ef26a74c