CASA-VN-000440 - The Cisco ASA remote access VPN server must be configured to enforce certificate-based authentication before granting access to the network.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

To assure accountability and prevent unauthenticated access, non-privileged users must utilize multifactor authentication to prevent potential misuse and compromise of the system.

Multifactor authentication uses two or more factors to achieve authentication. Use of password for user remote access for non-privileged account is not authorized.

Factors include:
(i) Something you know (e.g., password/PIN);
(ii) Something you have (e.g., cryptographic identification device, token); or
(iii) Something you are (e.g., biometric).

A non-privileged account is any information system account with authorizations of a non-privileged user.

Network access is any access to a network element by a user (or a process acting on behalf of a user) communicating through a network.

The DoD CAC with DoD-approved PKI is an example of multifactor authentication.

Solution

Configure the ASA to enforce certificate-based authentication before granting access to the network as shown in the example below.

ASA1(config)# tunnel-group ANY_CONNECT webvpn-attributes
ASA1(config-tunnel-webvpn)# authentication certificate
ASA1(config-tunnel-webvpn)# end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_ASA_Y23M01_STIG.zip

Item Details

References: CAT|I, CCI|CCI-000766, Rule-ID|SV-239968r666310_rule, STIG-ID|CASA-VN-000440, Vuln-ID|V-239968

Plugin: Cisco

Control ID: 710c5f843e82fe7ea89b62db05272af40b0c5d4a67c86da111ea03574fc1dc5f