UCF STIG Viewer Logo

Application Layer Gateway Security Requirements Guide


Overview

Date Finding Count (142)
2014-06-27 CAT I (High): 0 CAT II (Med): 142 CAT III (Low): 0
STIG Description
The Application Layer Gateway Security Requirements Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the NIST SP 800-53 and related documents. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.letterkenny.FSO.mbx.stig-customer-support-mailbox@mail.mil.

Available Profiles



Findings (MAC III - Administrative Sensitive)

Finding ID Severity Title
SRG-NET-000505-ALG-000039 Medium The ALG providing authentication and access intermediary services must generate audit records showing starting and ending time for user access to the system.
SRG-NET-000345-ALG-000099 Medium The ALG providing proxied connections using PKI-based authentication must implement a local cache of revocation data to support path discovery and validation in case of the inability to access revocation information via the network.
SRG-NET-000074-ALG-000043 Medium The ALG must produce audit records containing information to establish what type of events occurred.
SRG-NET-000335-ALG-000053 Medium The ALG must provide an immediate real-time alert to the SA and IAO, at a minimum, of all audit failure events requiring real-time alerts.
SRG-NET-000499-ALG-000034 Medium The ALG providing authentication and access intermediary services must generate audit records when successful/unsuccessful attempts to delete privileges occur.
SRG-NET-000022-ALG-000069 Medium The ALG that is part of a CDS must allow configuration of organization-defined security policy filters to support different security policies.
SRG-NET-000308-ALG-000008 Medium The ALG providing network user authentication proxy services must display an explicit logout message to users indicating the reliable termination of authenticated communications sessions.
SRG-NET-000495-ALG-000030 Medium The ALG must generate audit records when successful/unsuccessful attempts to modify privileges occur.
SRG-NET-000251-ALG-000131 Medium The ALG must automatically update malicious code protection mechanisms.
SRG-NET-000248-ALG-000133 Medium The ALG must be configured to perform real-time scans of files from external sources at network entry/exit points as they are downloaded and prior to being opened or executed.
SRG-NET-000231-ALG-000114 Medium The ALG must invalidate session identifiers upon user logout or other session termination.
SRG-NET-000302-ALG-000002 Medium The ALG providing network user authentication proxy services must conceal, via the session lock, information previously visible on the display with a publicly viewable image.
SRG-NET-000089-ALG-000055 Medium The ALG must shut down by default upon audit failure (unless availability is an overriding concern).
SRG-NET-000062-ALG-000011 Medium The ALG that proxies remote access traffic must implement DoD-approved encryption to protect the confidentiality of remote access sessions.
SRG-NET-000384-ALG-000136 Medium The ALG must detect network services that have not been authorized or approved by the organization-defined authorization or approval processes.
SRG-NET-000390-ALG-000139 Medium The ALG must continuously monitor inbound communications traffic crossing internal security boundaries for unusual or unauthorized activities or conditions.
SRG-NET-000303-ALG-000003 Medium The ALG providing network user authentication proxy services must initiate a session lock after a 15-minute period of inactivity.
SRG-NET-000113-ALG-000025 Medium The ALG must provide audit record generation capability for organization-defined auditable events determined to be significant and relevant to the security of the network infrastructure.
SRG-NET-000169-ALG-000102 Medium The ALG providing authentication proxy connections must uniquely identify and authenticate non-organizational users (or processes acting on behalf of non-organizational users).
SRG-NET-000334-ALG-000050 Medium The ALG must off-load audit records onto a different system or media than the system being audited.
SRG-NET-000326-ALG-000076 Medium The ALG that is part of a CDS must uniquely identify and authenticate destination by organization, system, application, and/or individual for information transfer.
SRG-NET-000282-ALG-000071 Medium The ALG that is part of a CDS must decompose information into organization-defined, policy-relevant subcomponents for submission to policy enforcement mechanisms before transferring information between different security domains.
SRG-NET-000015-ALG-000016 Medium The ALG must enforce approved authorizations for logical access to information and system resources in accordance with applicable access control policies.
SRG-NET-000512-ALG-000062 Medium The ALG must be configured in accordance with the security configuration settings based on DoD security policy and technology-specific security best practices.
SRG-NET-000512-ALG-000063 Medium The ALG providing network user proxy services must be configured with a pre-established trust relationship and mechanisms with appropriate authorities (e.g., Active Directory or AAA server) which validate each user access authorization and privileges.
SRG-NET-000344-ALG-000098 Medium The ALG must prohibit the use of cached authenticators after an organization-defined time period.
SRG-NET-000102-ALG-000060 Medium The ALG must protect audit tools from unauthorized modification.
SRG-NET-000314-ALG-000013 Medium The ALG that proxies remote access traffic must provide the capability to immediately disconnect or disable remote access to the information system.
SRG-NET-000512-ALG-000064 Medium The ALG that proxies SMTP traffic must inspect inbound and outbound SMTP and Extended SMTP traffic for harmful content.
SRG-NET-000512-ALG-000065 Medium The ALG must inspect inbound and outbound FTP and FTPS traffic for harmful content.
SRG-NET-000230-ALG-000113 Medium The ALG must protect the authenticity of communications sessions.
SRG-NET-000164-ALG-000100 Medium The ALG with SSL-enabled functions must validate certificates used for SSL functions by constructing a certification path (which includes status information) to an accepted trust anchor.
SRG-NET-000494-ALG-000029 Medium The ALG must generate audit records when successful/unsuccessful attempts to access categories of information (e.g., classification levels) occur.
SRG-NET-000402-ALG-000130 Medium The ALG must reveal error messages only to the IAO, IAM, and SA.
SRG-NET-000061-ALG-000009 Medium The ALG that proxies remote access traffic must monitor remote access methods.
SRG-NET-000063-ALG-000012 Medium The ALG that proxies remote access traffic must use cryptography to protect the integrity of remote access sessions.
SRG-NET-000288-ALG-000109 Medium The ALG must prevent the download of prohibited mobile code.
SRG-NET-000304-ALG-000004 Medium The ALG providing network user authentication proxy services must provide the capability for users to directly initiate a session lock.
SRG-NET-000496-ALG-000031 Medium The ALG must generate audit records when successful/unsuccessful attempts to modify security objects occur.
SRG-NET-000103-ALG-000061 Medium The ALG must protect audit tools from unauthorized deletion.
SRG-NET-000328-ALG-000078 Medium The ALG that is part of a CDS, when transferring information between different security domains, must apply the same security policy filtering to metadata as it applies to data payloads.
SRG-NET-000019-ALG-000020 Medium The ALG must enforce approved authorizations for controlling the flow of information between interconnected systems by ensuring organization-defined changes to information flow control policies by ensuring the configuration the device uses when it boots contain the most recent changes.
SRG-NET-000019-ALG-000021 Medium The ALG used in a Cross Domain Solution (CDS) must apply information flow control to data transferred between security domains by means of a policy filter which consists of a set of hardware and/or software.
SRG-NET-000313-ALG-000010 Medium The ALG that proxies remote access traffic must control remote access methods.
SRG-NET-000307-ALG-000007 Medium The ALG providing network user authentication proxy services must provide a logout capability for user-initiated communications sessions.
SRG-NET-000192-ALG-000121 Medium The ALG must restrict the ability of individuals to use information systems to launch organization-defined Denial of Service (DoS) attacks against other information systems.
SRG-NET-000337-ALG-000087 Medium For authenticated, proxied connections, the ALG must require users to re-authenticate when organization-defined circumstances or situations require re-authentication.
SRG-NET-000249-ALG-000134 Medium The ALG must be configured to block, delete, quarantine, and/or alert appropriate individuals in response to malicious code detection.
SRG-NET-000284-ALG-000073 Medium The ALG that is part of a CDS, when transferring information between different security domains, must examine the information for the presence of organization-defined unsanctioned information.
SRG-NET-000076-ALG-000045 Medium The ALG must produce audit records containing information to establish where the events occurred.
SRG-NET-000280-ALG-000080 Medium The ALG that is part of a CDS must enforce information flow control based on organization-defined metadata.
SRG-NET-000280-ALG-000081 Medium The ALG that is part of a CDS must block the transfer of data with malformed security attribute metadata structures.
SRG-NET-000364-ALG-000122 Medium The ALG must only allow incoming communications from organization-defined authorized sources routed to organization-defined authorized destinations.
SRG-NET-000385-ALG-000137 Medium The ALG must log the event in the audit log when unauthorized network services are detected.
SRG-NET-000327-ALG-000077 Medium The ALG that is part of a CDS must bind security attributes to information using organization-defined binding techniques to facilitate information flow policy enforcement.
SRG-NET-000385-ALG-000138 Medium The ALG must alert the IAO, IAM, and other individuals designated by the local organization when unauthorized network services are detected.
SRG-NET-000032-ALG-000082 Medium The ALG that is part of a CDS must enforce organization-defined one-way information flows using hardware mechanisms.
SRG-NET-000043-ALG-000024 Medium The ALG providing authentication and access intermediary services for publicly accessible applications must display the Standard Mandatory DoD Notice and Consent Banner before granting access to the system.
SRG-NET-000513-ALG-000026 Medium The ALG providing authentication and access intermediary services must generate audit records when successful/unsuccessful attempts to access privileges occur.
SRG-NET-000041-ALG-000022 Medium The ALG providing authentication and access intermediary services must display the Standard Mandatory DoD Notice and Consent Banner before granting access to the network.
SRG-NET-000347-ALG-0000104 Medium The ALG providing authentication proxy connections must electronically verify Personal Identity Verification (PIV) credentials from other federal agencies.
SRG-NET-000233-ALG-000115 Medium The ALG must recognize only system-generated session identifiers.
SRG-NET-000306-ALG-000006 Medium The ALG providing network user authentication proxy services must automatically terminate a user session when organization-defined conditions or trigger events that require a session disconnect occur.
SRG-NET-000228-ALG-000108 Medium The ALG must identify prohibited mobile code.
SRG-NET-000380-ALG-000128 Medium The ALG must behave in a predictable and documented manner that reflects organizational and system objectives when invalid inputs are received.
SRG-NET-000147-ALG-000095 Medium For authenticated, proxied connections, the ALG must implement replay-resistant authentication mechanisms for network access to non-privileged accounts.
SRG-NET-000088-ALG-000054 Medium The ALG must alert the IAO and SA (at a minimum) in the event of an audit processing failure.
SRG-NET-000033-ALG-000083 Medium The ALG that is part of a CDS must enforce information flow control using organization-defined security policy filters as a basis for flow control decisions for organization-defined information flows.
SRG-NET-000340-ALG-000091 Medium For authenticated, proxied connections, the ALG must implement multifactor authentication for remote access to privileged accounts such that one of the factors is provided by a device separate from the system gaining access.
SRG-NET-000325-ALG-000075 Medium The ALG that is part of a CDS must uniquely identify and authenticate source by organization, system, application, and/or individual for information transfer.
SRG-NET-000246-ALG-000132 Medium The ALG must update malicious code protection mechanisms and signature definitions whenever new releases are available in accordance with organizational configuration management policy and procedures.
SRG-NET-000355-ALG-000117 Medium The ALG must only allow the use of DoD PKI-established certificate authorities for verification of the establishment of protected sessions.
SRG-NET-000319-ALG-000015 Medium The ALG providing application content monitoring and control as part of its intermediary services must utilize organization-defined data mining detection techniques for organization-defined data storage objects to adequately detect data mining attempts.
SRG-NET-000501-ALG-000036 Medium The ALG must generate audit records when successful/unsuccessful attempts to delete security objects occur.
SRG-NET-000492-ALG-000027 Medium The ALG must generate audit records when successful/unsuccessful attempts to access security objects occur.
SRG-NET-000132-ALG-000087 Medium The ALG must be configured to prohibit or restrict the use of functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.
SRG-NET-000140-ALG-000094 Medium For authenticated, proxied connections, the ALG must use multifactor authentication for network access to non-privileged accounts.
SRG-NET-000042-ALG-000023 Medium The ALG providing authentication and access intermediary services must retain the Standard Mandatory DoD Notice and Consent Banner on the screen until users acknowledge the usage conditions and take explicit actions to log on for further access.
SRG-NET-000498-ALG-000033 Medium The ALG must generate audit records when successful/unsuccessful attempts to modify categories of information (e.g., classification levels) occur.
SRG-NET-000349-ALG-0000106 Medium The ALG providing authentication proxy connections must conform to FICAM-issued profiles.
SRG-NET-000078-ALG-000047 Medium The ALG must produce audit records containing information to establish the outcome of the events.
SRG-NET-000396-ALG-000112 Medium The ALG must prompt the user for action prior to executing mobile code.
SRG-NET-000075-ALG-000044 Medium The ALG must produce audit records containing information to establish when (date and time) the events occurred.
SRG-NET-000318-ALG-000014 Medium The ALG providing application content monitoring and control as part of its intermediary services must utilize organization-defined data mining prevention techniques for organization-defined data storage objects to adequately protect against data mining.
SRG-NET-000100-ALG-000058 Medium The ALG must protect audit information from unauthorized deletion.
SRG-NET-000493-ALG-000028 Medium The ALG that is part of a Cross Domain Solution (CDS) must generate audit records when successful/unsuccessful attempts to access security levels occur.
SRG-NET-000101-ALG-000059 Medium The ALG must protect audit tools from unauthorized access.
SRG-NET-000236-ALG-000119 Medium In the event of a system failure of the ALG function, the ALG must preserve any information necessary to determine the cause of failure and any information necessary to return to operations with the least disruption to mission processes.
SRG-NET-000021-ALG-000068 Medium The ALG that is part of a CDS must enable/disable organization-defined security policy filters under organization-defined conditions.
SRG-NET-000079-ALG-000048 Medium The ALG providing authentication and access intermediary services must generate audit records containing information to establish the identity of any individual or process associated with the event.
SRG-NET-000234-ALG-000116 Medium The ALG must generate unique session identifiers using a FIPS 140-2 approved random number generator.
SRG-NET-000511-ALG-000052 Medium Application gateways functioning as part of a cross domain solution must have the capability to implement journaling.
SRG-NET-000511-ALG-000051 Medium The ALG must, at a minimum, off-load interconnected systems in real-time and off-load standalone systems weekly.
SRG-NET-000346-ALG-000103 Medium The ALG providing authentication proxy connections must accept Personal Identity Verification (PIV) credentials from other federal agencies.
SRG-NET-000399-ALG-000042 Medium The ALG providing authentication and access intermediary services must provide the capability for authorized users to capture, record, and log all content related to a user session.
SRG-NET-000339-ALG-000090 Medium For authenticated, proxied connections, the ALG must implement multifactor authentication for remote access to non-privileged accounts such that one of the factors is provided by a device separate from the system gaining access.
SRG-NET-000324-ALG-000070 Medium The ALG that is part of a CDS, when transferring information between different security domains, must use organization-defined data type identifiers to validate data essential for information flow decisions.
SRG-NET-000342-ALG-000093 Medium For authenticated, proxied connections, the ALG must electronically verify Personal Identity Verification (PIV) credentials.
SRG-NET-000365-ALG-000123 Medium The ALG must fail securely in the event of an operational failure.
SRG-NET-000362-ALG-000120 Medium The ALG must protect against or limit the effects of all types of Denial of Service (DoS) attacks by employing organization-defined security safeguards.
SRG-NET-000283-ALG-000072 Medium The ALG that is part of a CDS, when transferring information between different security domains, must implement organization-defined security policy filters requiring fully enumerated formats that restrict data structure and content.
SRG-NET-000077-ALG-000046 Medium The ALG must produce audit records containing information to establish the source of the events.
SRG-NET-000503-ALG-000038 Medium The ALG providing authentication and access intermediary services must generate audit records when successful/unsuccessful logon attempts occur.
SRG-NET-000099-ALG-000057 Medium The ALG must protect audit information from unauthorized modification.
SRG-NET-000331-ALG-000041 Medium The ALG providing authentication and access intermediary services must provide the capability for authorized users to select a user session to capture or view.
SRG-NET-000166-ALG-000101 Medium The ALG providing proxied connections using PKI-based authentication must map the authenticated identity to the user account for PKI-based authentication.
SRG-NET-000329-ALG-000084 Medium The ALG that is part of a CDS must enforce the use of human reviews for organization-defined information flows under organization-defined conditions.
SRG-NET-000400-ALG-000097 Medium The ALG must transmit only encrypted representations of passwords.
SRG-NET-000289-ALG-000110 Medium The ALG must prevent the download of prohibited mobile code.
SRG-NET-000393-ALG-000144 Medium The ALG that implements spam protection mechanisms must be updated automatically.
SRG-NET-000098-ALG-000056 Medium The ALG must protect audit information from unauthorized read access.
SRG-NET-000029-ALG-000079 Medium The ALG that is part of a CDS must enforce dynamic traffic flow control based on organization-defined policies.
SRG-NET-000333-ALG-000049 Medium The ALG must be configured to support centralized management and configuration.
SRG-NET-000502-ALG-000037 Medium The ALG must generate audit records when successful/unsuccessful attempts to delete categories of information (e.g., classification levels) occur.
SRG-NET-000500-ALG-000035 Medium The ALG must generate audit records when successful/unsuccessful attempts to delete security levels occur.
SRG-NET-000213-ALG-000107 Medium The ALG must terminate all network connections associated with a communications session at the end of the session, or as follows: for in-band management sessions (privileged sessions), the session must be terminated after 10 minutes of inactivity; and for user sessions (non-privileged session), the session must be terminated after 15 minutes of inactivity.
SRG-NET-000401-ALG-000127 Medium The ALG must check the validity of all data inputs except those specifically identified by the organization.
SRG-NET-000370-ALG-000125 Medium The ALG must identify and log internal users associated with denied outgoing communications traffic posing a threat to external information systems.
SRG-NET-000053-ALG-000001 Medium The ALG providing network user authentication proxy services must limit the number of concurrent sessions to an organization-defined number for all accounts and/or account types.
SRG-NET-000290-ALG-000111 Medium The ALG must prevent the automatic execution of mobile code.
SRG-NET-000383-ALG-000135 Medium The ALG must be configured to integrate with a system-wide intrusion detection system.
SRG-NET-000138-ALG-000088 Medium For authenticated, proxied connections, the ALG must uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users).
SRG-NET-000138-ALG-000089 Medium For authenticated, proxied connections, the ALG must restrict user authentication traffic to specific authentication server(s).
SRG-NET-000202-ALG-000124 Medium The ALG must deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception).
SRG-NET-000235-ALG-000118 Medium The ALG must fail to a secure state upon failure of initialization, shutdown, or abort actions.
SRG-NET-000392-ALG-000143 Medium The ALG must alert the IAO, IAM, and other individuals designated by the local organization when threats identified by Category I, II, IV, and VII incidents in accordance with CJCSM 6510.01B.
SRG-NET-000392-ALG-000142 Medium The ALG must alert the IAO, IAM, and other individuals designated by the local organization when events identified by authoritative sources (e.g., IAVMs, CTOs, trusted vendor alerts) are detected.
SRG-NET-000392-ALG-000141 Medium The ALG must alert the IAO, IAM, and other individuals designated by the local organization when real time intrusion detection (based on ALG security policy filters) events occur.
SRG-NET-000341-ALG-000092 Medium For authenticated, proxied connections, the ALG must accept Personal Identity Verification (PIV) credentials.
SRG-NET-000497-ALG-000032 Medium The ALG must generate audit records when successful/unsuccessful attempts to modify security levels occur.
SRG-NET-000285-ALG-000074 Medium The ALG that is part of a CDS must prohibit the transfer of unsanctioned information in accordance with the security policy when transferring information between different security domains.
SRG-NET-000018-ALG-000017 Medium The ALG must enforce approved authorizations for controlling the flow of information within the network based on organization-defined information flow control policies.
SRG-NET-000348-ALG-0000105 Medium The ALG providing authentication proxy connections must accept FICAM-approved third-party credentials.
SRG-NET-000391-ALG-000140 Medium The ALG must continuously monitor outbound communications traffic crossing internal security boundaries for unusual/unauthorized activities or conditions.
SRG-NET-000131-ALG-000086 Medium The ALG must be configured to remove or disable unrelated application proxy services.
SRG-NET-000131-ALG-000085 Medium The ALG must not have unnecessary services and functions enabled.
SRG-NET-000305-ALG-000005 Medium The ALG providing network user authentication proxy services must retain the session lock until the user reestablishes access using established identification and authentication procedures.
SRG-NET-000273-ALG-000129 Medium The ALG must generate error messages providing information necessary for corrective actions without revealing organizationally defined sensitive or potentially harmful information in error logs and administrative messages that could be exploited.
SRG-NET-000323-ALG-000067 Medium The ALG that provide CDS must use source and destination security attributes associated with organization-defined information, source, and/or destination objects to enforce organization-defined information flow control policies as a basis for flow control decisions.
SRG-NET-000512-ALG-000066 Medium The ALG that proxies HTTP traffic must inspect inbound and outbound HTTP and HTTPS traffic for harmful content.
SRG-NET-000019-ALG-000019 Medium The ALG must enforce approved authorizations for controlling the flow of information between interconnected systems by ensuring organization-defined changes to information flow control policies are immediately used for traffic detection and prevention functions.
SRG-NET-000019-ALG-000018 Medium The ALG must enforce approved authorizations for controlling the flow of information between interconnected systems in accordance based on organization-defined flow control policies.