UCF STIG Viewer Logo

The CA API Gateway providing user access control intermediary services must provide a logoff capability for user-initiated communications sessions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-71483 CAGW-GW-000960 SV-86107r1_rule Medium
Description
If a user cannot explicitly end a session, the session may remain open and be exploited by an attacker. However, for some types of interactive sessions, including, for example, remote logon, information systems typically send logoff messages as final messages prior to terminating sessions. This policy only applies to gateways (e.g., identity management or authentication gateways) that provide user account services as part of the intermediary services. The CA API Gateway must register, protect, and expose the API responsible for logoff capability. Policy can then be configured to allow the Logoff Registered Service to be initiated through the application requiring the user logoff capability.
STIG Date
CA API Gateway ALG Security Technical Implementation Guide 2017-04-07

Details

Check Text ( C-71873r1_chk )
Open the CA API Gateway - Policy Manager.

Verify that all services/applications requiring user-initiated logoff are registered on the Gateway and that the Logoff API is included and exposed to the users requiring user-initiated logoff capability.

If not, this is a finding.
Fix Text (F-77803r1_fix)
Open the CA API Gateway - Policy Manager and register the Logoff APIs as Registered Services.

Assign the proper policy to the Registered Service in accordance with organizational requirements for securing/protecting Registered Services/APIs.

For more details, refer to the "Layer 7 Policy Authoring User Manual".

Additionally, update all applications developed within the organization to call the newly added Registered Service in accordance with organizational requirements.