The CA API Gateway providing user authentication intermediary services must uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users).

From CA API Gateway ALG Security Technical Implementation Guide

Part of SRG-NET-000138-ALG-000063

Associated with: CCI-000764

SV-85973r1_rule The CA API Gateway providing user authentication intermediary services must uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users).

Vulnerability discussion

To assure accountability and prevent unauthenticated access, organizational users must be identified and authenticated to prevent potential misuse and compromise of the system.Organizational users include organizational employees or individuals the organization deems to have equivalent status of employees (e.g., contractors). Organizational users (and any processes acting on behalf of users) must be uniquely identified and authenticated for all accesses except the following:1) Accesses explicitly identified and documented by the organization. Organizations document specific user actions that can be performed on the information system without identification or authentication.2) Accesses that occur through authorized use of group authenticators without individual authentication. Organizations may require unique identification of individuals in group accounts (e.g., shared privilege accounts) or for detailed accountability of individual activity.The CA API Gateway must have an Identity Provider registered/enabled on the Gateway in accordance with organizational requirements and must ensure authentication mechanisms are included with all Registered Services on the Gateway through the use of "Access Control" Assertions added to Registered Services policies.

Check content

Open the CA API Gateway - Policy Manager and double-click each of the Registered Services that require authentication of organizational users. Check the Registered Services for the existence of an Authentication Mechanism using an Access Control Assertion such as "Authenticate Against Identity Provider". Also validate that a Credential Source is added from the Access Control Assertions, such as "Require HTTP Basic Credentials" or "Require WS - Security Username Token Profile Credentials". If it is not, this is a finding.

Fix text

Open the CA API Gateway - Policy Manager and double-click each of the Registered Services that require authentication of organizational users that do not have the required "Access Control" Assertions. Add the "Authenticate Against Identity Provider" as well as a Credential Source such as "Require HTTP Basic Credentials" or "Require WS - Security Username Token Profile Credentials" from the list of "Access Control" Assertions. Click "Save and Activate" to activate the updated policy for the Registered Services.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer