VMware vSphere 6.7 STIG

Introduction

In the United States Department of Defense (DoD), Security Technical Implementation Guides (STIGs) provide technical, standards-based hardening guidance. Officially published STIGs are mandatory in the DoD and fill a crucial role in systems accreditation as part of the Risk Management Framework (RMF). The VMware vSphere 6.7 STIG has been submitted, approved, and published by the Defense Information Systems Agency (DISA).

The only official reference for DISA STIGs, once approved and published, is the US Department of Defense web site at https://public.cyber.mil/stigs/

Intended Audience

The audience for the VMware vSphere 6.7 STIG is VMware vSphere 6.7 customers in the DoD needing to harden or accredit their vSphere environment. Other entities can use this guidance, however there are items that are specific to the DoD that will not be applicable to a non-DoD environment.

There are many engineered data center & hybrid cloud infrastructure products that also work with and host VCF deployments, such as Dell VxRail and HPE SimpliVity. If this is how you consume vSphere, you should check with your product’s support for guidance first before implementing this guide.

Download

The guide is available as a download:

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_6-7_Y22M10_STIG.zip

If you want to link to this content we maintain a permanent redirect:

https://via.vmw.com/stig

Automation

Additional automation content for some STIG components can be found at our Github repository:

https://github.com/vmware/dod-compliance-and-automation

Filter Tags

Compliance Security vSphere vSphere 6.7 Document Best Practice Advanced