CASA-VN-000310 - The Cisco ASA VPN gateway must be configured to identify all peers before establishing a connection - ipsec-121

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Without identifying devices, unidentified or unknown devices may be introduced, thereby facilitating malicious activity.

For distributed architectures (e.g., service-oriented architectures), the decisions regarding the validation of identification claims may be made by services separate from the services acting on those decisions. In such situations, it is necessary to provide the identification decisions (as opposed to the actual identifiers) to the services that need to act on those decisions.

This requirement applies to applications that connect either locally, remotely, or through a network to an endpoint device (including, but not limited to, workstations, printers, servers (outside a datacenter), VoIP Phones, and VTC CODECs). Gateways and SOA applications are examples of where this requirement would apply.

Solution

Configure the VPN Gateway to authenticate all peers before establishing a connection.

ASA1(config)# tunnel-group x.x.x.x type ipsec-l2l
ASA1(config)# tunnel-group x.x.x.x ipsec-attributes
ASA1(config-tunnel-ipsec)# ikev2 remote-authentication pre-shared-key xxxxxxx
ASA1(config-tunnel-ipsec)# ikev2 local-authentication pre-shared-key xxxxxxx
ASA1(config-tunnel-ipsec)# end

Note: The password complexity of pre-shared keys must be in compliance with NIST SP 800-53 control IA-5.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_ASA_Y23M01_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000778, Rule-ID|SV-239961r666289_rule, STIG-ID|CASA-VN-000310, Vuln-ID|V-239961

Plugin: Cisco

Control ID: 51a9d650677d55e240c7e0b640d8dc3718f5fb0b653daf593933e5ad697ba4df