UCF STIG Viewer Logo

Kona Site Defender must immediately apply updates to the Kona Rule Set to block designated traffic of interest in response to new or emerging threats.


Overview

Finding ID Version Rule ID IA Controls Severity
V-76393 AKSD-WF-000002 SV-91089r1_rule High
Description
Information flow policies regarding dynamic information flow control include, for example, allowing or disallowing information flows based on changes to the PPSM CAL, vulnerability assessments, or mission conditions. Changing conditions include changes in the threat environment and detection of potentially harmful or adverse events. Changes to the ALG must take effect when made by an authorized administrator and the new configuration is put in place or committed, including upon restart of the application or reboot of the system. With some devices, the changes take effect as the configuration is changed, while with others, the new configuration must be submitted to the device. In any case, the behavior of the ALG must immediately be affected to reflect the configuration change.
STIG Date
Akamai KSD Service Impact Level 2 ALG Security Technical Implementation Guide 2017-09-15

Details

Check Text ( C-76049r1_chk )
Confirm Kona Site Defender is configured to block traffic for organizationally defined HTTP protocol violations, HTTP policy violations, SQL injection, remote file inclusion, cross-site scripting, command injection attacks, and any applicable custom rules:

1. Log in to the Akamai Luna Portal (https://control.akamai.com).
2. Click the "Configure" tab.
3. Under the "Security" section, select "Security Configuration".
4. If prompted for which product to use, select "Site Defender" and then "Continue".
5. Under the "Security Configurations" section, click on the most recent version under the "Production" column for the security configuration being reviewed.
6. The detailed "Security Configuration" page will load listing the protected host names and applicable policies.
7. Select the policy being reviewed.
8. Verify the "Application Layer Controls" checkbox is enabled.
9. Verify the following "KRS Rule Set" rules are set to "Deny".
- SQL Injection
- Cross Site Scripting (XSS)
- Command Injection
- Invalid HTTP
- Remote File Inclusion
- PHP Injection (when PHP is used)
- Trojan
- Total Request Scor4e (Inbound)
- Total Response Score (Outbound)
- DDOS
10. Verify the "Enabled Slow POST Protection" section appears.

If the application layer controls are not set to "Deny" mode or slow POST protection does not appear, this is a finding.
Fix Text (F-83069r1_fix)
Configure the Kona Site Defender to block traffic for organizationally defined HTTP protocol violations, HTTP policy violations, SQL injection, remote file inclusion, cross-site scripting, command injection attacks, and any applicable custom rules.

The Akamai Professional Services team should be consulted to implement this Fix content due to the complexities involved. In most cases, this should be included in the SLA.

1. Log in to the Akamai Luna Portal (https://control.akamai.com).
2. Click the "Configure" tab.
3. Under the "Security" section, select "Security Configuration".
4. If prompted for which product to use, select "Site Defender" and then "Continue".
5. Under the "Security Configurations" section, click on the most recent version under the "Production" column for the security configuration being reviewed.
6. The detailed "Security Configuration" page will load listing the protected host names and applicable policies.
7. Select the policy being reviewed and click the "Edit" button.
8. Enable the "Application Layer Controls" box and the "Slow POST Protection" box.
9. Click the "Next" button and set each of the following "KRS Rule Set" rules to "Deny".
- SQL Injection
- Cross Site Scripting (XSS)
- Command Injection
- Invalid HTTP
- Remote File Inclusion
- PHP Injection (when PHP is used)
- Trojan
- Total Request Score (Inbound)
- Total Response Score (Outbound)
- DDOS
10. Click the "Next" button and follow the prompts to complete the process.