The VPN Gateway must use Always On VPN connections for remote computing.


Overview

Finding ID Version Rule ID IA Controls Severity
V-264336 SRG-NET-000230-VPN-002436 SV-264336r984344_rule Medium
Description
Allowing remote users to manually toggle a VPN connection can create critical security risks. With Always On VPN, if a secured connection to the gateway is lost, hybrid-working users will simply be disconnected from the internet until the issue is solved. "Always On" is a term that describes a VPN connection that is secure and always on after the initial connection is established. An Always On VPN deployment establishes a VPN connection with the client without the need for user interaction (e.g., user credentials). The remote client must not be able to access the internet without first establishing a VPN session with a DOD site. Note that device compliance checks are still required prior to connecting to DOD resources. Although out of scope for this requirement, the connection process must ensure remote devices meet security standards before accessing DOD resources. Devices that fail to meet compliance requirements can be denied access, reducing the risk of compromised endpoints.
STIG Date
Virtual Private Network (VPN) Security Requirements Guide 2024-07-02

Details

Check Text ( C-68249r984342_chk )
Verify that the VPN Gateway uses an Always On VPN connection for remote computing.

If the VPN Gateway does not use an Always On VPN connection for remote computing, this is a finding.
Fix Text (F-68157r984343_fix)
Configure the VPN Gateway to enable Always On VPN connections for all remote users. The remote client must not be able to access the internet without first establishing a VPN session with a DOD site.