STIGQter STIGQter: STIG Summary: Akamai KSD Service Impact Level 2 ALG Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 12 Sep 2017:

Kona Site Defender must only allow incoming communications from organization-defined authorized sources routed to organization-defined authorized destinations.

DISA Rule

SV-91151r1_rule

Vulnerability Number

V-76455

Group Title

SRG-NET-000364-ALG-000122

Rule Version

AKSD-WF-000055

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure Kona Site Defender to connect to the correct origin server:

1. Log in to the Akamai Luna Portal (Caution-https://control.akamai.com).
2. Click the "Select Group or Property" button.
3. Select the configuration that is being reviewed.
4. Under the "Active Production" section, click on the active version.
5. Click the "Edit" button (if not already selected).
6. In the "Origin Server" section, change the "Origin Server Hostname" to the correct hostname.
7. Click the "Save" button.
8. Activate the configuration by clicking the "Activate" tab and the activate buttons for the proper network (either staging or production).

Check Contents

Confirm Kona Site Defender is configured to connect to the correct origin server:

1. Log in to the Akamai Luna Portal (Caution-https://control.akamai.com).
2. Click the "Select Group or Property" button.
3. Select the configuration that is being reviewed.
4. Under the "Active Production" section, click on the active version.
5. In the "Origin Server" section, verify the "Origin Server Hostname" is valid.

If the "Origin Server Hostname" is not valid, then this is a finding.

Vulnerability Number

V-76455

Documentable

False

Rule Version

AKSD-WF-000055

Severity Override Guidance

Confirm Kona Site Defender is configured to connect to the correct origin server:

1. Log in to the Akamai Luna Portal (Caution-https://control.akamai.com).
2. Click the "Select Group or Property" button.
3. Select the configuration that is being reviewed.
4. Under the "Active Production" section, click on the active version.
5. In the "Origin Server" section, verify the "Origin Server Hostname" is valid.

If the "Origin Server Hostname" is not valid, then this is a finding.

Check Content Reference

M

Target Key

3165

Comments