STIGQter STIGQter: STIG Summary: Application Layer Gateway (ALG) Security Requirements Guide (SRG) Version: 1 Release: 2 Benchmark Date: 24 Jul 2015:

The ALG providing user access control intermediary services must generate audit records when successful/unsuccessful logon attempts occur.

DISA Rule

SV-68661r1_rule

Vulnerability Number

V-54415

Group Title

SRG-NET-000503-ALG-000038

Rule Version

SRG-NET-000503-ALG-000038

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

If user access control intermediary services are provided, configure the ALG to generate audit records when successful/unsuccessful logon attempts occur.

Check Contents

If the ALG does not provide user access control intermediary services, this is not applicable.

Verify the ALG generates audit records when successful/unsuccessful logon attempts occur.

If the ALG does not generate audit records when successful/unsuccessful logon attempts occur, this is a finding.

Vulnerability Number

V-54415

Documentable

False

Rule Version

SRG-NET-000503-ALG-000038

Severity Override Guidance

If the ALG does not provide user access control intermediary services, this is not applicable.

Verify the ALG generates audit records when successful/unsuccessful logon attempts occur.

If the ALG does not generate audit records when successful/unsuccessful logon attempts occur, this is a finding.

Check Content Reference

M

Target Key

2489

Comments