Application Layer Gateway Rules : Configuring TLS for National Institute of Standards and Technology Special Publication (NIST SP) 800-52
  
Configuring TLS for National Institute of Standards and Technology Special Publication (NIST SP) 800-52
Rule Title: RiOS must be configured to comply with the required TLS settings in NIST SP 800-52.
STIG ID: RICX-AG-000041
Rule ID: SV-77311r1_rule Severity: CAT II
Vuln ID: V-62821 Class: Unclass
Class: Unclass
SP 800-52 provides guidance on using the most secure version and configuration of the TLS/SSL protocol. Using older unauthorized versions or incorrectly configuring protocol negotiation makes the gateway vulnerable to known and unknown attacks that exploit vulnerabilities in this protocol.
This requirement applies to TLS gateways (also known as the SSL gateways) and is not applicable to virtual private network (VPN) devices. Application protocols such as HTTPS and DNSSEC use TLS as the underlying security protocol and are in scope for this requirement. The NIS SP 800-52 provides additional guidance.
NIST SP 800-52 sets TLS v1.1 as a minimum version, thus all versions of SSL are not allowed (including for client negotiation) either on DoD-only or on public facing servers.
Verifying the TLS version
Verify that RiOS is configured to support TLS v1.1 as a minimum and preferably TLS v1.2.
For detailed information, see Verifying the TLS version support.
Configuring TLS version support
Configure RiOS to support TLS v1.1 as a minimum and preferably TLS v1.2.
For detailed information, see Configuring TLS version for peer, client, and server ciphers.