UCF STIG Viewer Logo

The CA API Gateway must authenticate RADIUS endpoint devices before establishing a network connection using bidirectional authentication that is cryptographically based.


Overview

Finding ID Version Rule ID IA Controls Severity
V-71555 CAGW-DM-000280 SV-86179r1_rule Medium
Description
Without authenticating devices, unidentified or unknown devices may be introduced, thereby facilitating malicious activity. Bidirectional authentication provides stronger safeguards to validate the identity of other devices for connections that are of greater risk. A local connection is any connection with a device communicating without the use of a network. A network connection is any connection with a device that communicates through a network (e.g., local area or wide area network, Internet). A remote connection is any connection with a device communicating through an external network (e.g., the Internet). Because of the challenges of applying this requirement on a large scale, organizations are encouraged to only apply the requirement to those limited number (and type) of devices that truly need to support this capability. For network device management, this has been determined to be network management device addresses, SNMP authentication, and NTP authentication.
STIG Date
CA API Gateway NDM Security Technical Implementation Guide 2016-09-20

Details

Check Text ( C-71927r1_chk )
Using the "ssgconfig" menu subsystem, confirm RADIUS has been configured via 1) Configure system settings >> 4) Configure authentication method item 3 or 4.

Confirm password is set to "Enter the RADIUS shared secret []".

If RADIUS is not correctly configured, this is a finding.
Fix Text (F-77875r1_fix)
Using the ssgconfig menu subsystem, confirm RADIUS has been configured via 1) Configure system settings >> 4) Configure authentication method item 3 or 4.

Configure radius/ladap_radius as required.