NIST 800-53 requirements ATM SC-20 and IPv6 DNS Servers

Today @lil_lost asked about this topic. Here are my thoughts:

Here's the SC-20 requirement:

From http://csrc.nist.gov/groups/SMA/fasp/documents/policy_procedure/PHB_09172007compat_Final_651.doc#_Toc193514597


NIST SP 800-81 "Secure Domain Name System (DNS) Deployment Guide" specifies a lot of security measures, including DNSSEC:

From http://csrc.nist.gov/publications/nistpubs/800-81r1/sp-800-81r1.pdf


NIST Special Publication 800-119: "Guidelines for the Secure Deployment of IPv6" covers DNS deployment in section 3.7, with this summary:

From http://csrc.nist.gov/publications/nistpubs/800-119/sp800-119.pdf


The main security issues in deploying IPv6 DNS servers are:

Here are some serious IPv6 security issues that must be considered, although they are not DNS-specific:


Posted 10:18 am 12-12-2012 by Sam Bowne