UCF STIG Viewer Logo

The Remote Access VPN Gateway must use a separate authentication server (e.g., LDAP, RADIUS, TACACS+) to perform user authentication.


Overview

Finding ID Version Rule ID IA Controls Severity
V-97103 SRG-NET-000166-VPN-000580 SV-106241r1_rule Medium
Description
The VPN interacts directly with public networks and devices and should not contain user authentication information for all users. AAA network security services provide the primary framework through which a network administrator can set up access control and authorization on network points of entry or network access servers. It is not advisable to configure access control on the VPN gateway or remote access server. Separation of services provides added assurance to the network if the access control server is compromised.
STIG Date
Virtual Private Network (VPN) Security Requirements Guide 2019-07-26

Details

Check Text ( C-95941r1_chk )
Verify the Remote Access VPN Gateway is configured to use a physically separate authentication server (e.g., LDAP, RADIUS, TACACS+) to perform user authentication.

If the Remote Access VPN Gateway does not use a separate authentication server (e.g., LDAP, RADIUS, TACACS+) to perform user authentication, this is a finding.
Fix Text (F-102785r1_fix)
Configure the Remote Access VPN Gateway to use a separate authentication server (e.g., LDAP, RADIUS, TACACS+) to perform user authentication.