STIGQter STIGQter: STIG Summary:

Cisco ISE NAC Security Technical Implementation Guide

Version: 1

Release: 1 Benchmark Date: 13 Apr 2021

CheckedNameTitle
SV-242575r714035_ruleThe Cisco ISE must use TLS 1.2, at a minimum, to protect the confidentiality of information passed between the endpoint agent and the Cisco ISE for the purposes of client posture assessment.
SV-242576r714038_ruleThe Cisco ISE must enforce approved access by employing authorization policies with specific attributes; such as resource groups, device type, certificate attributes, or any other attributes that are specific to a group of endpoints, and/or mission conditions as defined in the site's Cisco ISE System Security Plan (SSP).
SV-242577r714041_ruleThe Cisco ISE must be configured to profile endpoints connecting to the network.
SV-242578r714044_ruleThe Cisco ISE must verify host-based firewall software is running on posture required clients defined in the NAC System Security Plan (SSP) prior to granting trusted network access.
SV-242579r714047_ruleThe Cisco ISE must verify anti-malware software is installed and up to date on posture required clients defined in the NAC System Security Plan (SSP) prior to granting trusted network access.
SV-242580r714050_ruleThe Cisco ISE must verify host-based IDS/IPS software is authorized and running on posture required clients defined in the NAC System Security Plan (SSP) prior to granting trusted network access.
SV-242581r714053_ruleFor endpoints that require automated remediation, the Cisco ISE must be configured to redirect endpoints to a logically separate VLAN for remediation services.
SV-242582r714056_ruleThe Cisco ISE must be configured to notify the user before proceeding with remediation of the user's endpoint device when automated remediation is used.
SV-242583r714059_ruleThe Cisco ISE must be configured so that all endpoints that are allowed to bypass policy assessment are approved by the Information System Security Manager (ISSM) and documented in the System Security Plan (SSP).
SV-242584r714062_ruleThe Cisco ISE must send an alert to the Information System Security Manager (ISSM) and System Administrator (SA), at a minimum, when security issues are found that put the network at risk.
SV-242585r714065_ruleWhen endpoints fail the policy assessment, the Cisco ISE must create a record with sufficient detail suitable for forwarding to a remediation server for automated remediation or sending to the user for manual remediation.
SV-242586r714068_ruleThe Cisco ISE must place client machines on the blacklist and terminate the agent connection when critical security issues are found that put the network at risk. Note: The Agent has a TCP connect to ISE when it checks in. This TCP session does not give access to the network. Blacklisting the item should remove the access. When to blacklist an item could be another line item. The Cisco ISE must terminate access to blacklisted endpoints that have been found to have critical security issues.
SV-242587r714071_ruleThe Cisco ISE must be configured so client machines do not communicate with other network devices in the DMZ or subnet except as needed to perform an access client assessment or to identify themselves.
SV-242588r714074_ruleThe Cisco ISE must deny or restrict access for endpoints that fail required posture checks.
SV-242589r714077_ruleThe Cisco ISE must generate a log record when an endpoint fails authentication.
SV-242590r714080_ruleThe Cisco ISE must generate a log record when the client machine fails posture assessment because required security software is missing or has been deleted.
SV-242591r714083_ruleThe Cisco ISE must send an alert to the system administrator, at a minimum, when endpoints fail the policy assessment checks for organization-defined infractions.
SV-242592r714086_ruleThe Cisco ISE must be configured to log records onto a centralized events server.
SV-242593r714089_ruleThe Cisco ISE must off-load log records onto a different system.
SV-242594r714092_ruleThe Cisco ISE must generate a critical alert to be sent to the ISSO and SA (at a minimum) in the event of an audit processing failure.
SV-242595r714095_ruleThe Cisco ISE must provide an alert to, at a minimum, the SA and ISSO of all audit failure events where the detection and/or prevention function is unable to write events to either local storage or the centralized server.
SV-242596r714098_ruleThe Cisco ISE must be configured with a secondary log server in case the primary log is unreachable.
SV-242597r714101_ruleThe Cisco ISE must generate a critical alert to be sent to the ISSO and SA (at a minimum) if it is unable to communicate with the central event log.
SV-242598r714104_ruleThe Cisco ISE must continue to queue traffic log records locally when communication with the central log server is lost and there is an audit archival failure.
SV-242599r714107_ruleThe Cisco ISE must perform continuous detection and tracking of endpoint devices attached to the network.
SV-242600r714110_ruleThe Cisco ISE must deny network connection for endpoints that cannot be authenticated using an approved method.
SV-242601r714113_ruleThe Cisco ISE must authenticate all endpoint devices before establishing a connection and proceeding with posture assessment.
SV-242602r714116_ruleThe Cisco ISE must be configured to dynamically apply restricted access of endpoints that are granted access using MAC Authentication Bypass (MAB).
SV-242603r714119_ruleBefore establishing a connection with a Network Time Protocol (NTP) server, the Cisco ISE must authenticate using a bidirectional, cryptographically based authentication method that uses a FIPS-validated Advanced Encryption Standard (AES) cipher block algorithm to authenticate with the NTP server.
SV-242604r714122_ruleBefore establishing a local, remote, and/or network connection with any endpoint device, the Cisco ISE must use a bidirectional authentication mechanism configured with a FIPS-validated Advanced Encryption Standard (AES) cipher block algorithm to authenticate with the endpoint device.
SV-242605r714125_ruleThe Cisco ISE must enforce posture status assessment for posture retired clients defined in the NAC System Security Plan (SSP).
SV-242606r714128_ruleThe Cisco ISE must have a posture policy for posture required clients defined in the NAC System Security Plan (SSP).