UCF STIG Viewer Logo

Ivanti Connect Secure VPN Security Technical Implementation Guide


Overview

Date Finding Count (15)
2023-10-17 CAT I (High): 2 CAT II (Med): 12 CAT III (Low): 1
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC III - Administrative Sensitive)

Finding ID Severity Title
V-258586 High The ICS must be configured to use TLS 1.2, at a minimum.
V-258589 High The ICS must be configured to use multifactor authentication (e.g., DOD PKI) for network access to nonprivileged accounts.
V-258588 Medium The ICS must be configured to uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users).
V-258585 Medium The ICS must be configured to limit the number of concurrent sessions for user accounts to one.
V-258584 Medium The ICS must display the Standard Mandatory DOD Notice and Consent Banner before granting access to users.
V-258591 Medium The ICS must terminate remote access network connections after an organization-defined time period.
V-258596 Medium The ICS must be configured to disable split-tunneling for remote client VPNs.
V-258597 Medium The ICS that provides a Simple Network Management Protocol (SNMP) Network Management System (NMS) must configure SNMPv3 to use FIPS-validated AES cipher block algorithm.
V-258583 Medium The ICS must be configured to ensure inbound and outbound traffic is configured with a security policy in compliance with information flow control policies.
V-258595 Medium The ICS must be configured to use an approved Commercial Solution for Classified (CSfC) when transporting classified traffic across an unclassified network.
V-258592 Medium The ICS must be configured to send user traffic log data to redundant central log server.
V-258594 Medium The ICS must be configured to authenticate all clients before establishing a connection.
V-258593 Medium The ICS must be configured to forward all log failure events where the detection and/or prevention function is unable to write events to local log record or send an SNMP trap that can be forwarded to the SCA and ISSO.
V-258590 Medium The ICS, when utilizing PKI-based authentication, must be configured to validate certificates by constructing a certification path (which includes status information) to an accepted trust anchor.
V-258587 Low The ICS must be configured to generate log records containing sufficient information about where, when, identity, source, or outcome of the events.