The application server must ensure authentication of both client and server during the entire session.

From Application Server Security Requirements Guide

Part of SRG-APP-000219-AS-000147

Associated with: CCI-001184

SV-46668r3_rule The application server must ensure authentication of both client and server during the entire session.

Vulnerability discussion

This control focuses on communications protection at the session, versus packet level.At the application layer, session IDs are tokens generated by web applications to uniquely identify an application user's session. Web applications utilize session tokens or session IDs in order to establish application user identity. Proper use of session IDs addresses man-in-the-middle attacks, including session hijacking or insertion of false information into a session.Application servers must provide the capability to perform mutual authentication. Mutual authentication is when both the client and the server authenticate each other.

Check content

Review the application server configuration and documentation to ensure the application server provides mutual authentication capabilities. If the application server does not provide the ability for applications to utilize mutual authentication, this is a finding.

Fix text

Configure the application server to mutually authenticate during the entire session as required by application design and policy.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer