UCF STIG Viewer Logo

The Cisco VPN remote access server must be configured to accept Common Access Card (CAC) credential credentials.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239981 CASA-VN-000660 SV-239981r666349_rule Medium
Description
The use of PIV credentials facilitates standardization and reduces the risk of unauthorized access. DoD has mandated the use of the CAC to support identity management and personal authentication for systems covered under HSPD 12, as well as a primary component of layered protection for national security systems.
STIG Date
Cisco ASA VPN Security Technical Implementation Guide 2021-08-16

Details

Check Text ( C-43214r666347_chk )
Verify the ASA accepts CAC credentials as shown in the example below.

tunnel-group ANY_CONNECT type remote-access
tunnel-group ANY_CONNECT webvpn-attributes
authentication certificate

If the ASA does not accept PIV credentials, this is a finding.
Fix Text (F-43173r666348_fix)
Configure the ASA to accept CAC credentials as shown in the example below.

ASA1(config)# tunnel-group ANY_CONNECT webvpn-attributes
ASA1(config-tunnel-webvpn)# authentication certificate
ASA1(config-tunnel-webvpn)# end