STIGQter STIGQter: STIG Summary:

CA API Gateway NDM Security Technical Implementation Guide

Version: 1

Release: 1 Benchmark Date: 19 Sep 2016

CheckedNameTitle
SV-86143r1_ruleThe CA API Gateway must be installed on Red Hat Enterprise Linux (RHEL) Version 6.7 or higher.
SV-86145r1_ruleThe CA API Gateway must employ RADIUS + LDAPS or LDAPS to centrally manage authentication settings.
SV-86147r1_ruleThe CA API Gateway must shut down by default upon audit failure (unless availability is an overriding concern).
SV-86149r1_ruleThe CA API Gateway must forward all log audit log messages to the central log server.
SV-86151r1_ruleThe CA API Gateway must not have any default manufacturer passwords when deployed.
SV-86153r1_ruleIn the event the authentication server is unavailable, there must be one local account of last resort.
SV-86155r1_ruleThe CA API Gateway must enforce a minimum 15-character password length.
SV-86157r1_ruleIf multifactor authentication is not supported and passwords must be used, the CA API Gateway must require that when a password is changed, the characters are changed in at least 8 of the positions within the password.
SV-86159r1_ruleThe CA API Gateway must automatically remove or disable emergency accounts, except the emergency administration account, after 72 hours.
SV-86161r1_ruleThe CA API Gateway must activate a system alert message, send an alarm, and/or automatically shut down when a component failure is detected.
SV-86163r1_ruleThe CA API Gateway must notify System Administrators (SAs) and Information System Security Officers (ISSMs) when accounts are created, or enabled when previously disabled.
SV-86165r1_ruleThe CA API Gateway must transmit organization-defined access authorization information using organization-defined security safeguards to organization-defined information systems which enforce access control decisions.
SV-86167r1_ruleThe CA API Gateway must be configured to synchronize internal information system clocks with the primary and secondary time sources located in different geographic regions using redundant authoritative time sources.
SV-86169r1_ruleThe CA API Gateway must record time stamps for audit records that can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT).
SV-86171r1_ruleThe CA API Gateway must record time stamps for audit records that meet a granularity of one second for a minimum degree of precision.
SV-86173r1_ruleThe CA API Gateway must generate an alert that will then be sent to the ISSO, ISSM, and other designated personnel (deemed appropriate by the local organization) when the unauthorized installation of software is detected.
SV-86175r1_ruleThe CA API Gateway must authenticate NTP endpoint devices before establishing a network connection using bidirectional authentication that is cryptographically based.
SV-86177r1_ruleThe CA API Gateway must authenticate SNMP endpoint devices before establishing a network connection using bidirectional authentication that is cryptographically based.
SV-86179r1_ruleThe CA API Gateway must authenticate RADIUS endpoint devices before establishing a network connection using bidirectional authentication that is cryptographically based.
SV-86181r1_ruleThe CA API Gateway must authenticate LDAPS endpoint devices before establishing a network connection using bidirectional authentication that is cryptographically based.
SV-86183r1_ruleThe CA API Gateway must obtain LDAPS server certificates securely to use bidirectional authentication that is cryptographically based.
SV-86185r1_ruleThe CA API Gateway must protect against or limit the effects of all known types of Denial of Service (DoS) attacks on the CA API Gateway management network by employing organization-defined security safeguards.
SV-86187r1_ruleThe CA API Gateway must generate audit records when successful/unsuccessful logon attempts occur.
SV-86189r1_ruleThe CA API Gateway must generate audit records showing starting and ending time for administrator access to the system.
SV-86191r1_ruleThe CA API Gateway must generate audit records when concurrent logons from different workstations occur.
SV-86193r1_ruleThe CA API Gateway must off-load audit records onto a different system or media than the system being audited.
SV-86195r1_ruleThe CA API Gateway must generate audit log events for a locally developed list of auditable events.
SV-86197r1_ruleThe CA API Gateway must employ automated mechanisms to assist in the tracking of security incidents.
SV-86199r1_ruleThe CA API Gateway must employ automated mechanisms to detect the addition of unauthorized components or devices.