UCF STIG Viewer Logo

Kona Site Defender providing content filtering must continuously monitor inbound communications traffic crossing internal security boundaries for unusual or unauthorized activities or conditions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-76443 AKSD-WF-000033 SV-91139r1_rule Medium
Description
If inbound communications traffic is not continuously monitored, hostile activity may not be detected and prevented. Output from application and traffic monitoring serves as input to continuous monitoring and incident response programs. Internal monitoring includes the observation of events occurring on the network that cross internal boundaries at managed interfaces such as web content filters. Depending on the type of ALG, organizations can monitor information systems by monitoring audit activities, application access patterns, characteristics of access, content filtering, or unauthorized exporting of information across boundaries. Unusual/unauthorized activities or conditions may include large file transfers, long-time persistent connections, unusual protocols and ports in use, and attempted communications with suspected malicious external addresses.
STIG Date
Akamai KSD Service Impact Level 2 ALG Security Technical Implementation Guide 2017-09-15

Details

Check Text ( C-76103r1_chk )
Confirm Kona Site Defender is configured to block traffic for organizationally defined HTTP protocol violations, HTTP policy violations, SQL injection, remote file inclusion, cross-site scripting, command injection attacks, and any applicable custom rules:

1. Log in to the Akamai Luna Portal (https://control.akamai.com).
2. Click the "Configure" tab.
3. Under the "Security" section, select "Security Configuration".
4. If prompted for which product to use, select "Site Defender" and then "Continue".
5. Under the "Security Configurations" section, click on the most recent version under the "Production" column for the security configuration being reviewed.
6. The detailed "Security Configuration" page will load listing the protected host names and applicable policies.
7. Select the policy being reviewed.
8. Verify the "Application Layer Controls" checkbox is enabled.
9. Verify the following "KRS Rule Set" rules are set to "Deny".
- SQL Injection
- Cross Site Scripting (XSS)
- Command Injection
- Invalid HTTP
- Remote File Inclusion
- PHP Injection (when PHP is used)
- Trojan
- Total Request Scor4e (Inbound)
- Total Response Score (Outbound)
- DDOS
10. Verify the "Enabled Slow POST Protection" section appears.

If the application layer controls are not set to "Deny" mode or slow POST protection does not appear, this is a finding.
Fix Text (F-83121r1_fix)
Configure the Kona Site Defender to block traffic for organizationally defined HTTP protocol violations, HTTP policy violations, SQL injection, remote file inclusion, cross-site scripting, command injection attacks, and any applicable custom rules.

The Akamai Professional Services team should be consulted to implement this Fix content due to the complexities involved. In most cases, this should be included in the SLA.

1. Log in to the Akamai Luna Portal (https://control.akamai.com).
2. Click the "Configure" tab.
3. Under the "Security" section, select "Security Configuration".
4. If prompted for which product to use, select "Site Defender" and then "Continue".
5. Under the "Security Configurations" section, click on the most recent version under the "Production" column for the security configuration being reviewed.
6. The detailed "Security Configuration" page will load listing the protected host names and applicable policies.
7. Select the policy being reviewed and click the "Edit" button.
8. Enable the "Application Layer Controls" box and the "Slow POST Protection" box.
9. Click the "Next" button and set each of the following "KRS Rule Set" rules to "Deny".
- SQL Injection
- Cross Site Scripting (XSS)
- Command Injection
- Invalid HTTP
- Remote File Inclusion
- PHP Injection (when PHP is used)
- Trojan
- Total Request Score (Inbound)
- Total Response Score (Outbound)
- DDOS
10. Click the "Next" button and follow the prompts to complete the process.