Item Search

NameAudit NamePluginCategory
CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - ip ssh server algorithm encryptionDISA STIG Cisco IOS XE Router NDM v2r3Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - ip ssh server algorithm macDISA STIG Cisco IOS XE Router NDM v2r3Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - ip ssh version 2DISA STIG Cisco IOS XE Router NDM v2r3Cisco
CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - secure-ciphersuiteDISA STIG Cisco IOS XE Router NDM v2r3Cisco

MAINTENANCE

CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - secure-client-authDISA STIG Cisco IOS XE Router NDM v2r3Cisco

MAINTENANCE

CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - secure-serverDISA STIG Cisco IOS XE Router NDM v2r3Cisco

SYSTEM AND COMMUNICATIONS PROTECTION

CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions - secure-trustpointDISA STIG Cisco IOS XE Router NDM v2r3Cisco

MAINTENANCE