Versions Compared

Key

  • This line was added.
  • This line was removed.
  • Formatting was changed.

...


VNF Security RefDescriptionNotes
CNTT RelevantExistsCNTT Ref#Current Description, if existsRecommended Description (may be a modification of existing)
1R-21210 The VNF MUST implement the following input validation control on APIs: Validate that any input file has a correct and valid Multipurpose Internet Mail Extensions (MIME) type. Input files should be tested for spoofed MIME types.






2R-21652 The VNF MUST implement the following input validation control: Check the size (length) of all input. Do not permit an amount of input so great that it would cause the VNF to fail. Where the input may be a file, the VNF API must enforce a size limit.






3R-43884 The VNF SHOULD integrate with the Operator’s authentication and authorization services (e.g., IDAM).see also R-78010 above





4R-54930 The VNF MUST implement the following input validation controls: Do not permit input that contains content or characters inappropriate to the input expected by the design. Inappropriate input, such as SQL expressions, may cause the system to execute undesirable and unauthorized transactions against the database or allow other inappropriate access to the internal network (injection attacks).






...

10

VNF Security RefDescriptionNotes
CNTT RelevantExistsCNTT Ref#Current Description, if existsRecommended Description (may be a modification of existing)
1R-04492 The VNF MUST generate security audit logs that can be sent to Security Analytics Tools for analysis.

YY

7.11.7. Monitoring and Security Audit

sec.mon.011

sec.mon.016



2R-04982 The VNF MUST NOT include an authentication credential, e.g., password, in the security audit logs, even if encrypted.

N



3R-06413 The VNF MUST log the field “service or program used for access” in the security audit logs.






4R-07617 The VNF MUST log success and unsuccessful creation, removal, or change to the inherent privilege level of users.






5R-13344 The VNF MUST log starting and stopping of security logging.






6R-13627 The VNF MUST monitor API invocation patterns to detect anomalous access patterns that may represent fraudulent access or other types of attacks, or integrate with tools that implement anomaly and abuse detection.

YY

7.11.7. Monitoring and Security Audit

sec.mon.008



7R-15325 The VNF MUST log the field “success/failure” in the security audit logs.






8R-15884 The VNF MUST include the field “date” in the Security alarms (where applicable and technically feasible).






9R-22367 The VNF MUST support detection of malformed packets due to software misconfiguration or software vulnerability, and generate an error to the syslog console facility.

YY

7.11.7. Monitoring and Security Audit

sec.mon.009



10R-23957 The VNF MUST R-23957 The VNF MUST include the field “time” in the Security alarms (where applicable and technically feasible).






11R-25547 The VNF MUST log the field “protocol” in the security audit logs.






12R-29705 The VNF MUST restrict changing the criticality level of a system security alarm to users with administrative privileges.






13R-303569 The VNF MUST log the Source IP address in the security audit logs.






14R-30932 The VNF MUST log successful and unsuccessful access to VNF resources, including data.






15R-31614 The VNF MUST log the field “event type” in the security audit logs.






16R-32636 The VNF MUST support API-based monitoring to take care of the scenarios where the control interfaces are not exposed, or are optimized and proprietary in nature.






17R-33488 The VNF MUST protect against all denial of service attacks, both volumetric and non-volumetric, or integrate with external denial of service protection tools.






18R-34552 The VNF MUST be implemented so that it is not vulnerable to OWASP Top 10 web application security risks.

YY

7.11.8. Compliance with Standards

sec.std.004



19R-41252 The VNF MUST support the capability of online storage of security audit logs.






20R-41825 The VNF MUST activate security alarms automatically when a configurable number of consecutive unsuccessful login attempts is reached.






21R-43332 The VNF MUST activate security alarms automatically when it detects the successful modification of a critical system or application file.

YYGeneral for all monitoring requirements

22R-465236 The VNF SHOULD provide the capability of maintaining the integrity of its static files using a cryptographic method.






23R-48470 The VNF MUST support Real-time detection and notification of security events.






24R-54520 The VNF MUST log successful and unsuccessful authentication attempts, e.g., authentication associated with a transaction, authentication to create a session, authentication to assume elevated privilege.






25R-54816 The VNF MUST support the storage of security audit logs for a configurable period of time.






26R-55478 The VNF MUST log logoffs.






27R-56920 The VNF MUST protect all security audit logs (including API, OS and application-generated logs), security audit software, data, and associated documentation from modification, or unauthorized viewing, by standard OS access control mechanisms, by sending to a remote system, or by encryption.






28R-57617 The VNF MUST include the field “success/failure” in the Security alarms (where applicable and technically feasible).






29R-58370 The VNF SHOULD operate with anti-virus software which produces alarms every time a virus is detected.






30R-629534 The VNF MUST be capable of automatically synchronizing the system clock daily with the Operator’s trusted time source, to assure accurate time reporting in log files. It is recommended that Coordinated Universal Time (UTC) be used where possible, so as to eliminate ambiguity owing to daylight savings time.






31R-63330 The VNF MUST detect when its security audit log storage medium is approaching capacity (configurable) and issue an alarm.






32R-703767 The VNF MUST have the capability to securely transmit the security logs and security events to a remote system before they are purged from the system.






33R-71842 The VNF MUST include the field “service or program used for access” in the Security alarms (where applicable and technically feasible).






34R-73223 The VNF MUST support proactive monitoring to detect and report the attacks on resources so that the VNFs and associated VMs can be isolated, such as detection techniques for resource exhaustion, namely OS resource attacks, CPU attacks, consumption of kernel memory, local storage attacks.






35R-74958 The VNF MUST activate security alarms automatically when it detects an unsuccessful attempt to gain permissions or assume the identity of another user.






36R-84160 The VNF MUST have security logging for VNFs and their OSs be active from initialization. Audit logging includes automatic routines to maintain activity records and cleanup programs to ensure the integrity of the audit/logging systems.






37R-859208 The VNF MUST log automated remote activities performed with elevated privileges






38R-89474 The VNF MUST log the field “Login ID” in the security audit logs.






39R-94525 The VNF MUST log connections to the network listeners of the resource.






40R-97445 The VNF MUST log the field “date/time” in the security audit logs.






41R-99730 The VNF MUST include the field “Login ID” in the Security alarms (where applicable and technically feasible).






...

7

VNF Security RefDescriptionNotes
CNTT RelevantExistsCNTT Ref#Current Description, if existsRecommended Description (may be a modification of existing)
1R-02170 The VNF MUST use, whenever possible, standard implementations of security applications, protocols, and formats, e.g., S/MIME, TLS, SSH, IPSec, X.509 digital certificates for cryptographic implementations. These implementations must be purchased from reputable vendors or obtained from reputable open source communities and must not be developed in-house.






2R-12110 R-69610 






3R-12467 The VNF MUST NOT use compromised encryption algorithms. For example, SHA, DSS, MD5, SHA-1 and Skipjack algorithms. Acceptable algorithms can be found in the NIST FIPS publications (https://csrc.nist.gov/publications/fips) and in the NIST Special Publications (https://csrc.nist.gov/publications/sp).






4R-13151 R-73067 






5R-32641 The VNF MUST provide the capability to encrypt data on non-volatile memory.Non-volative memory is storage that is capable of retaining data without electrical power, e.g. Complementary metal-oxide-semiconductor (CMOS) or hard drives.






6R-47204 The VNF MUST be capable of protecting the confidentiality and integrity of data at rest and in transit from unauthorized access and modification.

YY

7.11.3. Confidentiality and Integrity

sec.ci.001



7R-58964 The VNF MUST R-58964 The VNF MUST provide the capability to restrict read and write access to data handled by the VNF.






8R-69610 The VNF MUST provide the capability of using X.509 certificates issued by an external Certificate Authority.






9R-70933 The VNF MUST provide the ability to migrate to newer versions of cryptographic algorithms and protocols with minimal impact.






10R-73067 The VNF MUST use NIST and industry standard cryptographic algorithms and standard modes of operations when implementing cryptography.






11R-83227 R-32641 






12R-95864 The VNF MUST support digital certificates that comply with X.509 standards.






...

368

VNF Security RefDescriptionNotes
CNTT RelevantExistsCNTT Ref#Current Description, if existsRecommended Description (may be a modification of existing)
1


R-48080 


The VNF SHOULD support an automated certificate management protocol such as CMPv2, Simple Certificate Enrollment Protocol (SCEP) or Automated Certificate Management Environment (ACME).

YN

The Platform should support an automated certificate management protocol such as CMPv2, Simple Certificate Enrollment Protocol (SCEP) or Automated Certificate Management Environment (ACME).
2R-93860 The VNF SHOULD provide the capability to integrate with an external encryption service.

YY

7.11.2. Platform and Access

sec.sys.012



3R-44723 The VNF MUST use symmetric R-44723 The VNF MUST use symmetric keys of at least 112 bits in length.

YN

The Platform must use symmetric keys of at least 112 bits in length.
4R-25401 The VNF MUST use asymmetric keys of at least 2048 bits in length.

YN

The Platform must use asymmetric keys of at least 2048 bits in length.
5R-52060 The VNF MUST provide the capability to configure encryption algorithms or devices so that they comply with the laws of the jurisdiction in which there are plans to use data encryption.

YR-83500 N

The VNF MUST Platform must provide the capability to configure encryption algorithms or devices so that they comply with the laws of the jurisdiction in which there are plans to use data encryption.
6R-83500 The VNF MUST provide the capability of allowing certificate renewal and revocation.

YN

The Platform must allow certificate renewal and revocation.
7R-29977 The VNF MUST provide the capability of testing the validity of a digital certificate by validating the CA signature on the certificate.

YR-24359 N

The VNF MUST Platform must provide the capability of testing the validity of a digital certificate by validating the date the certificate is being used is within the validity period for the certificate.CA signature on the certificate.
8R-24359 The VNF MUST provide the capability of testing the validity of a digital certificate by validating the date the certificate is being used is within the validity period for the certificate.

YN

The Platform must provide the capability of testing the validity of a digital certificate by validating the date the certificate is being used is within the validity period for the certificate.
9R-39604 The VNF MUST provide the capability of testing the validity of a digital certificate by checking the Certificate Revocation List (CRL) for the certificates of that type to ensure that the certificate has not been revoked.

YN

The Platform must 9R-39604 The VNF MUST provide the capability of testing the validity of a digital certificate by checking the Certificate Revocation List (CRL) for the certificates of that type to ensure that the certificate has not been revoked.
10R-75343 The VNF MUST provide the capability of testing the validity of a digital certificate by recognizing the identity represented by the certificate - the “distinguished name”.

YN

The Platform must provide the capability of testing the validity of a digital certificate by recognizing the identity represented by the certificate - the “distinguished name”.
11R-49109 The VNF or PNF MUST support HTTPS using TLS v1.2 or higher with strong cryptographic ciphers.





see R-118669
12R-41994 The VNF MUST support the use of X.509 certificates issued from any Certificate Authority (CA) that is compliant with RFC5280, e.g., a public CA such as DigiCert or Let’s Encrypt, or an RFC5280 compliant Operator CA. Note: The VNF provider cannot require the use of self-signed certificates in an Operator’s run time environment.






...