UCF STIG Viewer Logo

CA API Gateway NDM Security Technical Implementation Guide


Overview

Date Finding Count (29)
2016-09-20 CAT I (High): 1 CAT II (Med): 22 CAT III (Low): 6
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC III - Administrative Public)

Finding ID Severity Title
V-71519 High The CA API Gateway must be installed on Red Hat Enterprise Linux (RHEL) Version 6.7 or higher.
V-71531 Medium The CA API Gateway must enforce a minimum 15-character password length.
V-71541 Medium The CA API Gateway must transmit organization-defined access authorization information using organization-defined security safeguards to organization-defined information systems which enforce access control decisions.
V-71573 Medium The CA API Gateway must employ automated mechanisms to assist in the tracking of security incidents.
V-71565 Medium The CA API Gateway must generate audit records showing starting and ending time for administrator access to the system.
V-71549 Medium The CA API Gateway must generate an alert that will then be sent to the ISSO, ISSM, and other designated personnel (deemed appropriate by the local organization) when the unauthorized installation of software is detected.
V-71561 Medium The CA API Gateway must protect against or limit the effects of all known types of Denial of Service (DoS) attacks on the CA API Gateway management network by employing organization-defined security safeguards.
V-71567 Medium The CA API Gateway must generate audit records when concurrent logons from different workstations occur.
V-71563 Medium The CA API Gateway must generate audit records when successful/unsuccessful logon attempts occur.
V-71529 Medium In the event the authentication server is unavailable, there must be one local account of last resort.
V-71521 Medium The CA API Gateway must employ RADIUS + LDAPS or LDAPS to centrally manage authentication settings.
V-71523 Medium The CA API Gateway must shut down by default upon audit failure (unless availability is an overriding concern).
V-71527 Medium The CA API Gateway must not have any default manufacturer passwords when deployed.
V-71539 Medium The CA API Gateway must notify System Administrators (SAs) and Information System Security Officers (ISSMs) when accounts are created, or enabled when previously disabled.
V-71553 Medium The CA API Gateway must authenticate SNMP endpoint devices before establishing a network connection using bidirectional authentication that is cryptographically based.
V-71555 Medium The CA API Gateway must authenticate RADIUS endpoint devices before establishing a network connection using bidirectional authentication that is cryptographically based.
V-71557 Medium The CA API Gateway must authenticate LDAPS endpoint devices before establishing a network connection using bidirectional authentication that is cryptographically based.
V-71559 Medium The CA API Gateway must obtain LDAPS server certificates securely to use bidirectional authentication that is cryptographically based.
V-71571 Medium The CA API Gateway must generate audit log events for a locally developed list of auditable events.
V-71575 Medium The CA API Gateway must employ automated mechanisms to detect the addition of unauthorized components or devices.
V-71537 Medium The CA API Gateway must activate a system alert message, send an alarm, and/or automatically shut down when a component failure is detected.
V-71535 Medium The CA API Gateway must automatically remove or disable emergency accounts, except the emergency administration account, after 72 hours.
V-71533 Medium If multifactor authentication is not supported and passwords must be used, the CA API Gateway must require that when a password is changed, the characters are changed in at least 8 of the positions within the password.
V-71543 Low The CA API Gateway must be configured to synchronize internal information system clocks with the primary and secondary time sources located in different geographic regions using redundant authoritative time sources.
V-71547 Low The CA API Gateway must record time stamps for audit records that meet a granularity of one second for a minimum degree of precision.
V-71545 Low The CA API Gateway must record time stamps for audit records that can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT).
V-71525 Low The CA API Gateway must forward all log audit log messages to the central log server.
V-71551 Low The CA API Gateway must authenticate NTP endpoint devices before establishing a network connection using bidirectional authentication that is cryptographically based.
V-71569 Low The CA API Gateway must off-load audit records onto a different system or media than the system being audited.