The CA API Gateway must protect the authenticity of communications sessions.

From CA API Gateway ALG Security Technical Implementation Guide

Part of SRG-NET-000230-ALG-000113

Associated with: CCI-001184

SV-85993r1_rule The CA API Gateway must protect the authenticity of communications sessions.

Vulnerability discussion

Authenticity protection provides protection against man-in-the-middle attacks/session hijacking and the insertion of false information into sessions.This requirement focuses on communications protection for the application session, rather than for the network packet, and establishes grounds for confidence at both ends of communications sessions in ongoing identities of other parties and in the validity of information transmitted. Depending on the required degree of confidentiality and integrity, web services/SOAP will require the use of mutual authentication (two-way/bidirectional).To protect authenticity of communications sessions, the CA API Gateway includes the "Require SSL or TLS Transport with Client Certificate Authentication" Assertion which includes options for Mutual Authentication such as requiring the client initiating the communication to authenticate with a trusted certificate. The CA API Gateway must utilize this assertion within Registered services or within Global policy to help create protection against man-in-the-middle attacks/session hijacking and the insertion of false information into a session allowing both the client and destination server to trust and authenticate against each other before communications can occur.

Check content

Open the CA API Gateway - Policy Manager and double-click any of the Registered Services that require the protection of communications sessions or mutual authentication. Optionally, if a Global Policy has been set, double-click that policy to inspect the contents. If the "Require SSL or TLS Transport with Client Certificate Authentication" Assertion is not present, this is a finding.

Fix text

Open the CA API Gateway - Policy Manager and double-click any of the Registered Services that do not have the "Require SSL or TLS Transport with Client Certificate Authentication" Assertion. Optionally, if a Global Policy has been set, double-click that policy to inspect the contents. Add the "Require SSL or TLS Transport with Client Certificate Authentication" Assertion to the policy and click "Save and Activate".

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer