UCF STIG Viewer Logo

Kona Site Defender that provides intermediary services for TLS must be configured to comply with the required TLS settings in NIST SP 800-52.


Overview

Finding ID Version Rule ID IA Controls Severity
V-76401 AKSD-WF-000007 SV-91097r1_rule High
Description
NIST SP 800-52 provides guidance on using the most secure version and configuration of the TLS/SSL protocol. Using older unauthorized versions or incorrectly configuring protocol negotiation makes the gateway vulnerable to known and unknown attacks that exploit vulnerabilities in this protocol. This requirement applies to TLS gateways (also known as SSL gateways) and is not applicable to VPN devices. Application protocols such as HTTPS and DNSSEC use TLS as the underlying security protocol and therefore are in scope for this requirement. NIST SP 800-52 provides guidance. NIST SP 800-52 sets TLS version 1.1 as a minimum version; thus, no versions of SSL are allowed (including for client negotiation) on either DoD only or public-facing servers.
STIG Date
Akamai KSD Service Impact Level 2 ALG Security Technical Implementation Guide 2017-09-15

Details

Check Text ( C-76057r1_chk )
Confirm Kona Site Defender allows only NIST SP 800-52 TLS settings:

1. Navigate to the Qualys SSL Scanner: https://www.ssllabs.com/ssltest/analyze.html
2. Enter into the scanner the Hostname being tested.
3. Under the "Configurations" and then "Protocol" section, verify that communications are restricted to TLS versions 1.2 and above for government-only services or TLS versions 1.0 and above for citizen or business-facing applications.

If Kona Site Defender does not allow only NIST SP 800-52 TLS settings, this is a finding.
Fix Text (F-83077r1_fix)
Configure Kona Site Defender to only allow NIST SP 800-52 TLS settings:

Contact the Akamai Professional Services team to implement the changes at 1-877-4-AKATEC (1-877-425-2832).