UCF STIG Viewer Logo

For authenticated, proxied connections, the ALG must require users to re-authenticate when organization-defined circumstances or situations require re-authentication.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000337-ALG-000087 SRG-NET-000337-ALG-000087 SRG-NET-000337-ALG-000087_rule Medium
Description
Without re-authentication, users may access resources or perform tasks for which they do not have authorization. In addition to the re-authentication requirements associated with session locks, organizations may require re-authentication of individuals and/or devices in other situations, including (but not limited to) the following circumstances: 1) When authenticators change 2) When roles change 3) When security categories of information systems change 4) When the execution of privileged functions occurs 5) After a fixed period of time 6) Periodically Within the DoD, the minimum circumstances requiring re-authentication are privilege escalation and role changes. This requirement only applies to components where this is specific to the function of the device or has the concept of user authentication (e.g., VPN or ALG capability). This does not apply to authentication for the purpose of configuring the device itself (i.e., device management).
STIG Date
Application Layer Gateway Security Requirements Guide 2014-06-27

Details

Check Text ( C-SRG-NET-000337-ALG-000087_chk )
If the ALG does not provide user authentication proxy services, this is not a finding.

Verify the ALG is configured to require users to re-authenticate when organization-defined circumstances or situations require re-authentication.

If the ALG does not require users to re-authenticate when organization-defined circumstances or situations require re-authentication, this is a finding.
Fix Text (F-SRG-NET-000337-ALG-000087_fix)
Configure the ALG to require users to re-authenticate when organization-defined circumstances or situations require re-authentication.