11.12.2012 Views

DEFENSE SWITCHED NETWORK INFORMATION ASSURANCE ...

DEFENSE SWITCHED NETWORK INFORMATION ASSURANCE ...

DEFENSE SWITCHED NETWORK INFORMATION ASSURANCE ...

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

2. Collect Data<br />

• Document findings<br />

o Note any findings deemed not applicable<br />

o Note any fixes performed by the vendor<br />

o Note any findings deemed as false positives<br />

• Document test limitations<br />

• Validate SUT is operational and conduct functionality checks after completion<br />

of assessment<br />

3. Perform Data Analysis and Report Results<br />

Data collected from the STIG, their respective Checklists, and any SRR scripts<br />

will be analyzed to accomplish the following assessment objectives:<br />

• Identify and attempt to eliminate “false positive” results.<br />

• Highlight and categorize findings according to their level of importance,<br />

whether vulnerabilities are CAT I (high), CAT II (medium), or CAT III (low).<br />

• Provide recommendations to remediate or mitigate the risks.<br />

Additional IA Testing Methodology. The design of IA Generic Requirement (GR)-815<br />

CORE testing focuses on the proper protection of the SUT’s control panel, security log,<br />

and transferred data through encryption, as well as conformance to acceptable security<br />

standards. The test team incorporated GR-815 requirements to STIG requirements,<br />

and developed additional test procedures in the DIACAP Scorecard to address GR-815<br />

requirements that are not validated via the STIGs. There are 19 test procedures<br />

included in Appendix E, to support GR-815 requirements testing not supported by STIG.<br />

Unified Capabilities Requirements (UCR) IA Internet Protocol version 6 (IPv6)<br />

Methodology. The UCR IA IPv6 Requirements section is used to verify that the tested<br />

system can create or receive, process, and send or forward (as appropriate) IPv6<br />

packets in mixed IPv4/v6 environments. The UCR IA IPv6 requirements have been<br />

implemented relating to voice telecommunications equipment specific to IPv6 Profile<br />

Categories. Networks that can receive, process, and forward IPv6 packets from/to<br />

devices within the same network and from/to other networks and systems, where those<br />

networks and systems may be operating with only IPv4, only IPv6, or both IPv4 and<br />

IPv6. An IPv6 capable network shall be ready to have IPv6 enabled for operational use,<br />

when mission need or business case dictates. Specifically, an IPv6 capable network<br />

must meet the following:<br />

a. Use IPv6 Capable Products.<br />

b. Accommodate IPv6 in network infrastructures, services, and management tools and<br />

applications.<br />

c. Conform to DoD and NSA-developed IPv6 network security implementation guidance.<br />

d. Manage, administer, and resolve IPv6 addresses in compliance with the DoD IPv6<br />

Address Plan when enabled.<br />

9

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!