Select any two versions of this STIG to compare the individual requirements
Select any old version/release of this STIG to view the previous requirements
API must verify sensitive tokens are transmitted over secure channels using HTTPS. This includes both internal and user-specific tokens. If data being transmitted between the client and server is not using HTTPS, this is a finding.
Build or configure the API server to automatically redirect any HTTP request to HTTPS. This ensures all communication with the API is encrypted by default.
Review the API documentation and interview the API administrator. Review API data protection requirements. Identify API resources that require protection and authentication over and above the authentication required to access the API. This can be access to a URL, folder, file, process, or database record that should only be available to certain individuals. Identify the access control methods used by the API to control access to the resource. Examples include Role-Based Access Control policies (RBAC).Using RBAC as an example, use a test account placed into a test role. Set a protection control on a resource, and explicitly deny access to the role assigned to the test account. Try to access an API resource that is not configured to allow access. Access should be denied. If configured access restrictions are not enforced, this is a finding.
Build or configure the API to enforce access to API resources.
Verify the API enables monitoring and alerts: 1. Check API documentation for monitoring features. 2. Test API key behavior with normal and anomaly conditions. 3. Inspect API logs for usage tracking. 4. Verify rate limiting and alerts work as expected. 5. Check API code for logging mechanisms. If audit records are not being generated, this is a finding.
Build or configure the API to enable monitoring and alerts.
Verify both successful and unsuccessful authentication/authorization attempts are set to be logged. This may include user identity, timestamps, access attempts, and outcomes (success or failure). Perform various test cases to simulate both successful and unsuccessful access. After performing the test scenarios, access the logs generated by the API Gateway (or the centralized logging system) and check for entries related to authentication and authorization. Cross-check the actual logging behavior with the organization’s auditing and security policies to verify the API Gateway meets required standards for logging successful and unsuccessful access attempts. If the API Gateway does not generate audit records when successful/unsuccessful attempts to access privileges occur, this is a finding.
Build or configure the API Gateway to enable logging successful/unsuccessful attempts to access privileges.
Verify both successful and unsuccessful authentication/authorization attempts are set to be logged. This may include user identity, timestamps, access attempts, and outcomes (success or failure). Perform various test cases to simulate both successful and unsuccessful access. After performing the test scenarios, access the logs generated by the API (or the centralized logging system) and check for entries related to authentication and authorization. Cross-check the actual logging behavior with the organization’s auditing and security policies to verify the API meets required standards for logging successful and unsuccessful access attempts. If the API does not generate audit records when successful/unsuccessful attempts to access privileges occur, this is a finding.
Build or configure the API to enable logging successful/unsuccessful attempts to access privileges.
Verify the API Gateway generates audit records of what type of events occurred. 1. Inspect the API Gateway's configuration settings and verify logging is enabled and audit records are being generated for key events such as authentication, authorization, data access, and errors. 2. Make a valid API request and verify successful events are logged. 3. Simulate system errors by causing the API to fail under specific conditions (e.g., database unavailability, timeout errors, internal exceptions). 4. Check the audit or access logs in the API Gateway or logging platform (e.g., AWS CloudWatch, Splunk, ELK stack). Verify the logs contain entries for the triggered events. 5. Inspect the log entries for the following: - Event Type: The event’s description or category (e.g., authentication attempt, data access, system error). If the API Gateway does not generate audit records for the type of event, this is a finding.
Build or configure the API Gateway to audit what type of events occurred.
Verify the platform provides features to monitor API key usage, including tracking requests made with each key and flagging anomalies such as unusual usage patterns. If API key usage is not being monitored, this is a finding.
Build or configure the API to monitor the usage of API keys.
Verify the API generates audit records of what type of events occurred. 1. Inspect the API’s configuration settings and verify logging is enabled and audit records are being generated for key events such as authentication, authorization, data access, and errors. 2. Make a valid API request and verify successful events are logged. 3. Simulate system errors by causing the API to fail under specific conditions (e.g., database unavailability, timeout errors, internal exceptions). 4. Check the audit or access logs in the API or logging platform (e.g., AWS CloudWatch, Splunk, ELK stack). Verify that the logs contain entries for the triggered events. 5. Inspect the log entries for the following: - Event Type: Look for the event’s description or category (e.g., authentication attempt, data access, system error). If the API does not generate audit records for the type of event, this is a finding.
Build or configure the API to audit what type of events occurred.
Verify the API audits rate-limiting events. 1. Access the API configuration to ensure rate limiting is enabled. Rate limiting will specify how many requests are allowed per time period (e.g., 1000 requests per hour). 2. Verify rate-limiting events are configured to be logged. This includes events where a user exceeds their allowed request rate, triggering rate-limiting actions. 3. After triggering rate-limiting events, check the API’s audit or access logs. Entries should: - Indicate when a rate limit was exceeded. - Include details about the API key or user who exceeded the limit. - Provide the rate-limiting threshold (e.g., "rate limit exceeded: 1000 requests per hour"). - Mention the specific API endpoint that was accessed. 4. Test the API to ensure that it behaves correctly when a rate limit is exceeded. For example, the API should return an appropriate status code (e.g., HTTP 429 Too Many Requests). 5. Review the organization’s security policies to ensure rate-limiting events are properly audited as per requirements. If the API is not auditing rate limiting events, this is a finding.
Build or configure the API Gateway to enforce rate limits and log these events, including the thresholds for triggering rate limiting.
Verify the API Gateway audits rate limiting events. 1. Access the API Gateway’s configuration to verify rate limiting is enabled. Rate limiting will specify how many requests are allowed per time period (e.g., 1000 requests per hour). 2. Verify rate-limiting events are configured to be logged. This includes events where a user exceeds their allowed request rate, triggering rate-limiting actions. 3. After triggering rate-limiting events, check the API’s audit or access logs. Entries should: - Indicate when a rate limit was exceeded. - Include details about the API key or user who exceeded the limit. - Provide the rate-limiting threshold (e.g., "rate limit exceeded: 1000 requests per hour"). - Mention the specific API endpoint that was accessed. 4. Test the API to verify it behaves correctly when a rate limit is exceeded. For example, the API should return an appropriate status code (e.g., HTTP 429 Too Many Requests). 5. Check the API Gateway logs to determine if the gateway logs rate-limiting events properly, including identifying when the threshold is exceeded and what actions are taken (e.g., temporary block). 6. Review the organization’s security policies to ensure rate-limiting events are properly audited as per requirements. If the API Gateway is not auditing rate limiting events, this is a finding.
Build or configure the API Gateway to enforce rate limits and log these events, including the thresholds for triggering rate limiting.
Verify the API Gateway audits authentication and authorization information. 1. Confirm audit logging is enabled for authentication and authorization events. This includes both successful and failed authentication attempts, as well as the authorization decisions (e.g., whether a user is granted or denied access). 2. Verify the logs capture relevant authentication and authorization details. 3. After performing tests, review the logs for entries related to authentication and authorization. Ensure that logs contain the appropriate level of detail (e.g., timestamps, user IDs, status codes). If the API Gateway does not audit authentication and authorization information, this is a finding.
Build or configure the API Gateway to log authentication and authorization events, including the appropriate level of detail (e.g., timestamps, user IDs, status codes).
Verify the API generates audit records of what type of events occurred. 1. Confirm audit logging is enabled for authentication and authorization events. This includes both successful and failed authentication attempts, as well as the authorization decisions (e.g., whether a user is granted or denied access). 2. Verify the logs capture relevant authentication and authorization details. 3. After performing tests, review the logs for entries related to authentication and authorization. Ensure that logs contain the appropriate level of detail (e.g., timestamps, user IDs, status codes). If the API does not audit authentication and authorization information, this is a finding.
Build or configure the API to log authentication and authorization events, including the appropriate level of detail (e.g., timestamps, user IDs, status codes).
Verify the API Gateway audits exceptions and errors that occur during the processing. 1. Inspect the API Gateway logs to ensure they capture exception and error events, including error codes, messages, and stack traces. 2. Simulate errors (e.g., invalid requests or server failures) and verify these are logged with relevant details like timestamps and error types. 3. Verify the API Gateway is configured to log exceptions and errors with sufficient detail for troubleshooting and analysis. 4. Review the API Gateway documentation support to ensure proper auditing of exceptions and errors is enabled. If the API Gateway does not audit exceptions and errors, this is a finding.
Build or configure the API Gateway to log errors and exceptions, including the level of detail, such as timestamps, error type, and affected resources.
Verify the API audits exceptions and errors that occur during the processing. 1. Inspect the API’s logs to ensure they capture exception and error events, including error codes, messages, and stack traces. 2. Simulate errors (e.g., invalid requests or server failures) and verify these are logged with relevant details like timestamps and error types. 3. Ensure the API is configured to log exceptions and errors with sufficient detail for troubleshooting and analysis. 4. Review the API’s documentation support to ensure proper auditing of exceptions and errors is enabled. If the API does not audit exceptions and errors, this is a finding.
Build or configure the API to log exceptions and errors with sufficient detail for troubleshooting and analysis.
Verify the API Gateway audits execution time and performance metrics. 1. Inspect the API Gateway's logs to verify they capture performance-related data, such as execution times, request latency, and throughput. 2. Simulate various requests and monitor the execution times, verifying performance metrics are logged for each request or operation. 3. Verify the API Gateway is configured to log execution times and track key performance metrics, including thresholds for alerts. 4. Review the API Gateway’s documentation to ensure auditing of execution time and performance metrics is properly configured and operational. If the API Gateway is not auditing execution time and performance metrics, this is a finding.
Build or configure the API Gateway to log execution times and track key performance metrics, including thresholds for alerts.
Verify the API audits execution time and performance metrics. 1. Inspect the API’s logs to ensure they capture execution times, request latency, and other performance metrics. 2. Simulate various requests and verify execution time and performance metrics are logged correctly. 3. Verify the API is configured to track and log performance data, including response times and throughput. 4. Review the API’s documentation to ensure execution time and performance auditing is enabled. If the API is not auditing execution time and performance metrics, this is a finding.
Build or configure the API to track and log performance data, including response times and throughput.
Verify the API audits execution time and performance metrics. 1. Inspect the API Gateway’s logs to verify they capture details of incoming requests and outgoing responses, including headers, body content, and status codes. 2. Simulate various requests and verify that both request and response details are being logged correctly, including any data passed and the response outcome. 3. Verify the API Gateway is configured to log the necessary request and response details, such as the type of request, request parameters, and response status. 4. Review the API Gateway’s documentation to ensure proper auditing of request and response details is enabled. If the API Gateway is not auditing request and response detail, this is a finding.
Build or configure the API Gateway to log the necessary request and response details such as method, URL, headers, body, status, etc.
Verify the API audits request and response details. 1. Inspect the API’s logs to verify they capture details of incoming requests and outgoing responses, including headers, body content, and status codes. 2. Simulate various requests and verify that both request and response details are being logged correctly, including any data passed and the response outcome. 3. Verify the API is configured to log the necessary request and response details, such as the type of request, request parameters, and response status. 4. Review the API’s documentation to ensure proper auditing of request and response details is enabled. If the API is not auditing request and response detail, this is a finding.
Build or configure the API to log the necessary request and response details such as method, URL, headers, body, status, etc.
To identify APIs in use: Analyze application code for API calls, URLs, and authentication keys in frontend and backend components. Use network monitoring tools to capture API traffic in real time. Check browser DevTools (Network tab) for active API requests in web applications. Review server and API gateway logs (e.g., AWS CloudWatch, Nginx logs) to track API calls and usage patterns. Inspect configuration files, environment variables, and documentation for references to external or internal APIs. If the all the API elements in use are not defined and identified, this is a finding.
Update the documentation accordingly. Ensure API elements in use are being logged.
Verify every API Key used in the application has restrictions specified both for the applications (e.g., mobile app, IP address) and the set of APIs where they can be used. If an API key does not have restrictions, this is a finding.
Build or configure the API to have restriction for applications and where they can be used.
Verify the API limits the exposure of endpoints. 1. APIs can expose admin panels or debugging endpoints. Check: https://api.example.com/debug https://api.example.com/admin https://api.example.com/internal If these are accessible without authentication, the API is improperly exposed. 2. Calling a protected endpoint without credentials: curl -X GET https://api.example.com/admin If it returns sensitive data, the endpoint is exposed and this is a finding.
Build or configure the API to limit the endpoint against improper exposure.
Review the API documentation and interview the API administrator to determine access methods to the API. Attempt to access the API and confirm that an approved DOD enterprise ICAM solution is required to access the API. If the API does not use an approved DOD enterprise ICAM solution, this is a finding.
Configure the API to use an approved DOD enterprise ICAM solution.
Verify the API protects Session IDs. Review the API documentation and configuration. Interview the API administrator and obtain implementation documentation identifying system architecture. Identify the API communication paths. This includes system-to-system communication and client-to-server communication that transmit session identifiers over the network. Have the API administrator identify the methods and mechanisms used to protect the API session ID traffic. Acceptable methods include SSL/TLS both one-way and two-way and VPN tunnel. The protections must be implemented on a point-to-point basis based upon the architecture of the API. For example, a web API hosting static data will provide SSL/TLS encryption from web client to the web server. More complex designs may encrypt from API server to API server (if applicable) and API server to database as well. If the API session IDs are unencrypted across network segments, this is a finding.
Build or configure the API to protect session IDs from interception or from manipulation.
Verify the API keys are securely generated using a FIPS-validated RNG. Review the API documentation and interview the API administrator. Identify the cryptographic modules utilized by the API for key generation. Identify the cryptographic service provider utilized by the API and reference the NIST validation website to ensure the algorithms utilized are approved. http://csrc.nist.gov/groups/STM/cmvp/documents/140-1/140val-all.htm If the API does not use a FIPS 140-3-approved RNG, this is a finding.
Build or configure the API to use FIPS 140-3-validated cryptographic modules when the API implements RNGs for key generation.
Verify the API implementation uses FIPS-validated encryption and hashing algorithms to protect the confidentiality and integrity of API keys. Review the API documentation and interview the API administrator. Identify the data processed by the API and the accompanying data protection requirements. Determine if the data owner has specified stored data protection requirements. Determine if the API is processing publicly releasable, CUI, or classified stored data. Determine if the API configuration information contains sensitive information. Access the data repository and have the API administrator, API developer or designer identify the data integrity and confidentiality protections utilized to protect stored data. If the API processes classified data or if the data owner has specified data protection requirements and the API administrator is unable to demonstrate how the data is protected, this is a finding.
Identify data elements that require protection. Document the data types and specify protection requirements and methods used.
Verify the API encrypts sensitive data when it is cached. If the API does not encrypt sensitive cached data, this is a finding.
Build or configure the API to encrypt sensitive data when cached.
Review the API architecture documentation and identify solutions that provide API DoS protections. Verify the API employs throttling to limit the effects of information flooding attacks. This includes: - requests per second. - sliding window algorithm. - request queues. - reduce parallelism and call frequency. If the API does not employ throttling to limit the effects of information flooding attacks, this is a finding.
Build or configure the API to employ throttling to limit the effects of information flooding attacks.
If CORS is not in use, this requirement is not applicable. Verify the API specifies origins when using CORS. If the API is using CORS and does not specify allowed origins, this is a finding.
Build or configure the API to specify allowed origins when using CORS.
Review the API documentation and interview the API administrator for details regarding how the API displays error messages. Utilize the API as a nonprivileged user and attempt to execute functionality that will generate error messages. Review the error messages displayed to ensure no sensitive information is provided to end users. If error messages are designed to provide users with just enough detail to pass along to support staff to aid in troubleshooting date, time, or other generic information, this is not a finding. If variable names, SQL strings, system path information, or source or program code are displayed in error messages sent to nonprivileged users, this is a finding.
Build or configure the API to not send error messages containing system information or sensitive data to users. Use generic error messages.
Identify APIs that provide privileged functionality. Verify access to API privileged features and functions are restricted. If access to API privileged features and functions are not restricted to authorized access, this is a finding.
Build or configure the API to restrict access to privileged features and functions.
Verify the API requires periodic reauthentication. If the API does not require reauthentication periodically, this is a finding.
Build or configure the API to require reauthentication periodically.
Verify the API has a mechanism for cache invalidation when using cache policy data. It may be appropriate to allow microservices to cache policy data; this cache must only be relied upon when an access server is unavailable and must expire after a duration appropriate for the environment/infrastructure. If the API is not configured to expire cache policy data, this is a finding.
Build or configure the API to expire the cache policy data.
Verify the API configures tokens when stateless authentication tokens are used. 1. The token expiry times must be as short as possible since they determine the duration of the session and an active session cannot be revoked. If an expiration time is not configured in accordance with organizational defined limits, this is a finding. 2. The token secret key must not be a part of the library code; it must be a dynamic variable represented by an environmental variable or specified in an environment data file. Check if the token/secret is included in requests that originate from the library. If a token secret key is part of library code, this is a finding. 3. The key value must be stored in a data vault solution. Check Application configuration files. Check Environment variables referencing vault storage. If a key value is not stored in a data vault solution, this is a finding.
Build or configure the API tokens according to organizationally defined limits.
Verify the API's internal authorization tokens are not provided back to the user. Inspect API responses: Look at the API responses for any authorization tokens (e.g., JSON Web Tokens [JWT] tokens, session tokens, API keys) that may be included in the response body or headers. Verify sensitive tokens are not being returned as part of a successful request or error response. Audit API documentation: Review the API documentation to see if the token is explicitly mentioned as being returned to the user. If internal tokens are part of any public documentation for user-facing APIs, this is a finding.
Review the API and authentication codebase. Remove internal tokens being passed around or exposed at any point in the code.
Verify API access tokens are configured to expire within 30 minutes. If API access tokens are not configured to expire within 30 minutes, this is a finding.
Build or configure API access tokens to expire within 30 minutes of creation.
Verify API refresh tokens are configured to expire within 90 days. If API refresh tokens are not configured to expire within 90 days, this is a finding.
Build or configure API refresh tokens to expire within 90 days of creation.
APIs provide documentation that includes details on rate limits for API keys. To determine if API keys have rate limits configured, look for terms like "rate limits", "quota", or "usage limits" in the documentation. Inspect API Responses: - Rate Limit Headers: Information in the response headers. - X-RateLimit-Limit (maximum allowed requests). - X-RateLimit-Remaining (remaining requests in the current window). - X-RateLimit-Reset (when the rate limit will reset). If the API keys do not have rate limits set, or quotas or usage limits documented, this a finding.
Build or configure the API to set rate limits for API Keys.
Note: The AO may do a risk assessment if not using an API Gateway. Check Client API Endpoints: Examine the client-side code (whether a web app, mobile app, or another service) to confirm that all API calls are configured to point to a single gateway URL. Review the access logs or traffic logs of the API gateway to determine where incoming requests are coming from. Verify all requests are originating from the expected single API gateway endpoint. If any direct requests to backend services are found, this is a finding.
Clients must be configured to call a single API gateway URL rather than accessing backend services directly.
Note: The AO may do a risk assessment if not using an API Gateway. Verify the API is utilizing a gateway. If the API does not use a gateway, this is a finding.
Build or configure the API to use a gateway.
Verify the amount of data returned by the API is restricted. Check API endpoints: Review the various API endpoints and the data they return. Look for endpoints that might expose excessively large datasets or sensitive information (e.g., entire user lists, full transaction histories). If excessively large amounts of data are being exposed, this is a finding.
Ensure API responses are small and contain only the data necessary for the client’s request. To ensure that the amount of data returned by an API is appropriately restricted, implement and test measures like pagination, field filtering, query parameters, server-side limits, and proper access control.
Verify the API uses TLS version 1.2 at a minimum. Review the API documentation and interview the API administrator. Identify API clients, servers and associated network connections including API networking ports. Identify the types of data processed by the API and review any documented data protection requirements. Identify the API communication protocols. Review API documents for instructions or guidance on configuring API encryption settings. Verify the API is configured to enable encryption protections for data in accordance with the data protection requirements. If no data protection requirements exist, ensure all API data is encrypted. If the API does not utilize TLS or another approved encryption mechanism to protect the confidentiality and integrity of transmitted information, this is a finding.
Build or configure all of the API systems to require TLS encryption in accordance with data protection requirements.
Review the organization's identification and authentication policy on how access tokens must be restricted by audience. The policy must define how tokens are intended to be used only by specific APIs or services and identify acceptable audiences (aud values). Examine the code or identity provider configuration responsible for generating access tokens. Verify that it includes the correct aud (audience) claim corresponding to the intended recipient service or API, as outlined in the policy. Authenticate to obtain access tokens for different use cases. Decode the tokens (e.g., JSON Web Tokens [JWTs]) and inspect the aud claim. Verify that the claim accurately identifies the specific API or service the token is meant for and aligns with policy. Try using an access token issued for one API (aud = Service A) to call a different API (Service B). The receiving API should reject the token if it does not match the expected audience, confirming enforcement of audience restriction. Review the token validation code or middleware in the API. Verify that it explicitly checks the aud claim against its own identifier and denies access if the claim does not match. Examine audit or access logs to verify that tokens with incorrect or missing audience claims are rejected and recorded appropriately, supporting accountability and policy compliance. Confirm that API and identity provider settings are documented and correctly set to issue and enforce audience restrictions based on organizational guidelines. If any misconfigurations are identified, this is a finding.
Build or configure the API to audience restrict access tokens in accordance with organization-defined identification and authentication policy.
Verify the API uses parameterized queries. Review the API documentation and interview the API administrator. If working with the developer, request documentation on their development processes and what their standard operating procedure is for sanitizing all API input. Identify the latest vulnerability scan results. Review the scan results and scan configuration settings. Verify the scan was configured to identify input validation vulnerabilities. If the scan results detected high risk vulnerabilities, verify a more recent scan shows remediation of the vulnerabilities is available for examination. Review any risk acceptance documentation that indicates the information system security officer (ISSO) has reviewed and accepted the risk. If the vulnerability scan is not configured to test for input validation vulnerabilities if the most recent scan results show that high risk input validation vulnerabilities exist and a documented risk acceptance from the ISSO is not available, or if the scan results do not exist, this is a finding.
Follow best practice when accepting user input and verify all input is validated before the API processes the input. Remediate identified vulnerabilities and obtain documented risk acceptance for those issues that cannot be remediated immediately.
Verify the API provides input validation. Review the API documentation and interview the API administrator. If working with the developer, request documentation on their development processes and what their standard operating procedure is for sanitizing all API input. Identify the latest vulnerability scan results. Review the scan results and scan configuration settings. Verify the scan was configured to identify input validation vulnerabilities. If the scan results detected high risk vulnerabilities, verify a more recent scan shows remediation of the vulnerabilities is available for examination. Review any risk acceptance documentation that indicates the information system security officer (ISSO) has reviewed and accepted the risk. If the vulnerability scan is not configured to test for input validation vulnerabilities if the most recent scan results show that high risk input validation vulnerabilities exist and a documented risk acceptance from the ISSO is not available, or if the scan results do not exist, this is a finding.
Follow best practice when accepting user input and verify all input is validated before the API processes the input. Remediate identified vulnerabilities and obtain documented risk acceptance for those issues that cannot be remediated immediately.
Verify the API authenticates remote commands. If the API does not authenticate remote commands, this is a finding.
Build or configure the API to authenticate remote commands.
Verify the API encodes outputs. If the API does not encode outputs, this is a finding.
Build or configure the API to encode outputs.
Verify the API is using a static type system. 1. Check the source code for the use of strongly typed languages such as TypeScript, Java, C#, or Go, which enforce type definitions at compile time. 2. Look for explicit type annotations in function signatures, variables, and data structures. 3. Review the project's dependencies to see if type-checking tools or frameworks (e.g., TypeScript for JavaScript, MyPy for Python) are used. 4. Check for the presence of static type checking in the build or compilation process, which ensures type correctness before runtime. If the API is not a static type system, this is a finding.
Redesign the API to use a static type of system.
Verify the API is configured to use a WAF or API Gateway to manage traffic. If the API is not configured to use a WAF or API Gateway to manage traffic, this is a finding.
Build or configure the API to use a WAF or API Gateway to manage traffic.
Verify the API must use a FIPS-validated cryptographic module to provision digital signatures for tokens. Authentication to microservices: APIs that have access to sensitive data must not be done simply by using API keys. Access to such APIs must require authentication tokens that have either been digitally signed (e.g., client credentials grant) or verified with an authoritative source. Services may require either single-use tokens or short-lived tokens (tokens that expire after a short time period) to limit the damage a compromised token can cause. If the API does not use a FIPS validated cryptographic module to provision signatures for tokens, this is a finding.
Build or configure the API to utilize a FIPS-validated cryptographic module to provision digital signatures.
Verify API services identified within the system as unnecessary and/or nonsecure are disabled. Review the API documentation and configuration. Interview the API administrator. Identify the services, network ports, and protocols used by the API. Using a combination of relevant OS commands and API configuration utilities, identify the services and TCP/IP port numbers the API is configured to use and is using. Review the PPSM Category Assurance List (CAL) at: https://cyber.mil/ppsm/cal/ Verify the ports used by the API are approved by the PPSM CAL. If the ports and services are not approved by the PPSM CAL, this is a finding.
Build or configure the API to use necessary and secure services and ports approved by the PPSM CAL.
Verify the API is configured to provide protected storage for API keys. If the API is not configured to provide protected storage for API keys, this is a finding.
Build or configure the API to provide protected storage for API keys.
Verify the API uses a circuit breaker pattern to handle failures and timeouts. Review the API documentation or the system’s architecture documentation. The pattern might be explicitly mentioned as part of the API’s design to handle failures and timeouts. If a circuit breaker pattern is not being used, this a finding.
Configure the API to use a circuit breaker pattern to handle failures and timeouts.
To check if cryptographic keys that protect access tokens are properly protected in an API: 1. Verify a proper key management system (KMS) is in place to generate, store, and rotate cryptographic keys. 2. Verify that keys are generated and stored using best practices, ensuring they are never exposed in plaintext. 3. Verify keys are stored securely. 4. Verify keys are not hardcoded in application code or exposed in configuration files. 5. Review who and what services have access to the cryptographic keys. Verify only authorized users or services (e.g., API services) have access to them. 6. Verify key rotation procedures are in place, and cryptographic keys are rotated regularly to mitigate the risk of key compromise. 7. Confirm that any access to or usage of cryptographic keys is logged and auditable. This should include who accessed the key, when, and for what purpose. 8. Review the API’s documentation to ensure that cryptographic keys are managed and protected according to security guidelines (e.g., NIST, FIPS). If cryptographic keys are not properly protected, this is a finding.
Build or configure the API to properly protect cryptographic keys that protect access tokens.
To check if the API protects the private keys used to sign assertions and tokens: Verify private keys used for signing tokens and assertions are stored securely. These keys must not be hard coded in the codebase or stored in plaintext files. Verify private keys are stored in a secure location such as a hardware security module (HSM) or key management service (KMS), which provides encryption and access control. Verify only authorized personnel or systems can access the keys. Verify that the private keys are encrypted both at rest and in transit. If using cloud-based key management systems, ensure that encryption is enabled by default. Verify private keys are only used for their intended purpose—signing tokens and assertions. Audit the system to ensure that keys are only accessible during token generation or signing processes and not left accessible longer than needed. Confirm that there is a key rotation policy in place for the private keys used to sign tokens and assertions. These keys should be rotated regularly to reduce the risk of compromise. Implement monitoring and logging mechanisms to audit any access to, or use of, private keys. Logs must capture who accessed the key, when, and for what purpose. Review the API’s or key management system’s documentation to confirm private key protection practices align with industry standards, such as NIST guidelines and FIPS compliance. If the API is not protecting private keys, this is a finding.
Build or configure the API to properly protect private keys used to sign assertions and tokens.
Review the API’s authentication and authorization mechanisms. Ensure that the assertions are generated using the correct identity source's identity provider (IdP). Verify the API adheres to the defined authentication standards to ensure only authenticated and authorized entities can generate assertions. Check the assertions include necessary identity information (e.g., user ID, roles, and claims) and are signed or encrypted. Verify the generation process is compliant with any guidelines regarding assertion lifetime, scope, and audience. Review system logs to confirm the API is correctly implementing the authentication policies and generating assertions only after successful identity verification. Consult the organization’s identity management documentation and compare it to the API’s implementation to ensure full alignment with the defined policies. If the API is not generating assertions in accordance with organization-defined identification and authentication policy, this is a finding.
Build or configure the API to generate assertions in accordance with organization-defined identification and authentication policy.
Reviewing the API’s authentication and authorization mechanisms. Verify the assertions are issued using the correct identity source's identity provider (IdP). Verify the API adheres to the defined authentication standards to ensure that only authenticated and authorized entities can issue assertions. Check the assertions include necessary identity information (e.g., user ID, roles, and claims) and are signed or encrypted. Validate the issued process is compliant with any guidelines regarding assertion lifetime, scope, and audience. Check that the API enforces rules for assertion expiration, audience restrictions, and security measures like encryption or digital signatures, ensuring assertions cannot be tampered with or misused. Consult the organization’s identity management documentation and compare it to the API’s implementation to ensure full alignment with the defined policies. If the API is not issuing assertions in accordance with organization-defined identification and authentication policy, this is a finding.
Build or configure the API to issue assertions in accordance with organization-defined identification and authentication policy.
Check if the API refreshes assertions in accordance with the organization-defined identification and authentication policy. Review the API’s handling of assertion expiration and renewal. Ensure the API follows the organization’s defined policies for assertion lifetime, including the duration before assertions need to be refreshed or reissued. Check if the API requires reauthentication or uses a secure refresh mechanism, such as refresh tokens or secure revalidation processes, to generate new assertions when they expire. Verify the process for refreshing assertions maintains security standards, including proper encryption, secure token storage, and validation of the refreshed assertions before they are issued. Review the API’s implementation to confirm it adheres to the organization’s authentication policy for refreshing, ensuring that refreshed assertions include up-to-date identity information and relevant claims, and that they are properly scoped. Test the API by requesting new assertions after expiration and examining whether they are refreshed securely and according to policy, ensuring compliance with the organization’s standards for identity management and authentication. If the API does not refresh assertions in accordance with organization-defined identification and authentication policy, this is a finding.
Build or configure the API to refresh assertions in accordance with organization-defined identification and authentication policy.
Verify that the API has an implemented and functional revocation mechanism. This could involve endpoints or methods that allow for the invalidation of assertions, such as a revocation list or a central system for tracking revoked assertions. Simulate the revocation of assertions by either manually revoking access or simulating scenarios that trigger revocation (e.g., a user’s session being terminated, access being revoked due to a policy violation). Ensure the API properly invalidates the assertions and prevents further access with the revoked assertions. Review Logging and Auditing of Revocation Events: Confirm that the API logs revocation events, capturing key details such as who initiated the revocation, when it occurred, and why it was revoked. After revocation, test that any attempt to use the revoked assertion is properly rejected by the API. The API should deny access if the assertion has been invalidated, ensuring no further use is possible. Refer to the API’s documentation to confirm that revocation processes are correctly implemented in line with the organization’s defined policies for identity management and authentication. If the API does not revoke assertions in accordance with organization-defined identification and authentication policy, this is a finding.
Build or configure the API to revoke assertions in accordance with organization-defined identification and authentication policy.
Reviewing the organization’s identification and authentication policy's defined rules for assertion validity duration. This should include the maximum lifespan of assertions, such as the allowed expiration time after issuance. Check the API's implementation to ensure it generates assertions with the correct expiration times based on the organization’s policy. Assertions must include expiration claims (e.g., exp in JWT tokens), and the API must enforce these time restrictions automatically. Simulate the use of assertions at different times, including immediately after issuance and near expiration. Ensure the API correctly rejects assertions that have expired or are no longer valid according to the defined time restrictions. Verify the API is applying time-based policies for issuing or renewing assertions. For example, it should not issue assertions with a duration that exceeds the time limits set by the organization. It should also handle scenarios like late requests that could fall outside the permitted time window. Review the API logs to verify expiration and time-based events are being properly logged, including when an assertion is created, expired, or rejected due to time constraints. Refer to the API’s documentation to ensure the time restriction policy is implemented correctly and compliant with the organization’s defined standards for assertion time management. If the API does not time restrict assertions in accordance with organization-defined identification and authentication policy, this is a finding.
Build or configure the API to time-restrict assertions in accordance with organization-defined identification and authentication policy.
Review the organization’s identification and authentication policy to understand the specific audience restrictions defined, including which entities or systems are allowed to consume the assertions and how audience claims are handled. Check the API’s implementation to verify assertions include proper audience claims (e.g., aud in JWT tokens). The audience claim must specify which entity or service is permitted to use the assertion, in accordance with the organization’s policy. Simulate the use of assertions by different services or users to verify the API correctly enforces audience restrictions. The API must reject any assertion that is not intended for the current consumer or service, based on the audience claim. Verify the audience values specified in the assertions align with the organization’s policy. Check that the API logs events related to audience validation, including successful and failed attempts to access protected resources based on audience restrictions. These logs must be detailed enough to identify when audience-related validation occurs and whether access was granted or denied. If the API relies on third-party identity providers (IdPs) or other systems for generating assertions, verify these systems correctly implement audience restriction policies. Test the integration between these systems and the API to verify that audience-restricted assertions are being correctly issued and consumed. Review the API’s documentation to confirm audience restrictions are implemented correctly, and ensure the API is fully compliant with the organization’s defined audience control policies. If the API does not audience restrict assertions in accordance with organization-defined identification and authentication policy, this is a finding.
Build or configure the API to audience-restrict assertions in accordance with organization-defined identification and authentication policy.
Review the organization’s identification and authentication policy to understand requirements for access token generation, including allowed token types, token claims, encryption/signature requirements, and conditions under which tokens may be issued. Examine the API or authentication server code/configuration responsible for token issuance. Verify it enforces authentication of clients or users before issuing a token and that it includes required attributes (e.g., subject ID, roles, scopes) based on the policy. Generate tokens using valid authentication requests and inspect their structure and contents. Confirm the issued tokens include the proper claims, are correctly signed/encrypted, and match the formatting (e.g., JWT) required by policy. Attempt to obtain tokens under various conditions, including successful and failed login attempts, and with different scopes or resource requests. Confirm tokens are only issued in compliance with authentication success and policy-based restrictions. If the API uses an identity provider (IdP) or API Gateway for token generation, review those configurations to verify they enforce organizational policies during token issuance. If the API does not generate access tokens in accordance with organization-defined identification and authentication policy, this is a finding.
Build or configure the API to generate access tokens in accordance with organization-defined identification and authentication policy.
Review the code, configuration or identity provider responsible for issuing tokens. Verify it enforces the required authentication procedures and that tokens are not issued without proper user or client validation. Perform a valid authentication flow to receive an access token. Examine the token to ensure it includes required fields like sub (subject), aud (audience), exp (expiration), iat (issued at), and any scopes or roles defined by policy. Attempt to obtain tokens using invalid credentials, insufficient authentication methods, or unauthorized client requests. Confirm the API does not issue access tokens in these cases, in alignment with the policy. Check that the token is signed or encrypted using the approved cryptographic algorithms. Ensure keys are securely managed and that tokens cannot be tampered with. Verify that the token’s expiration time matches what the policy defines. Ensure short-lived tokens are used where required, especially for sensitive or high-risk data access. Review API or identity provider documentation to confirm whether token issuance behavior aligns with organizational requirements. If any misconfigurations are identified, this is a finding.
Build or configure the API to issue access tokens in accordance with organization-defined identification and authentication policy.
Review the API or authorization server's refresh token endpoint logic. Confirm that it validates the refresh token, checks expiration, and enforces any associated conditions like device binding or client verification. Simulate valid and invalid refresh scenarios. Use an active refresh token to obtain a new access token and confirm that the new token includes required claims, is properly signed, and has an appropriate expiration time. Verify the refresh process enforces client authentication, restricts token reuse (e.g., one-time-use refresh tokens if required), and aligns with the cryptographic and authentication strength. Examine the newly issued access tokens to verify they include correct fields like exp, iat, aud, and scope, and that their validity periods are consistent with the organization’s guidelines. Consult the API or identity provider documentation and configuration to verify refresh behavior is implemented in accordance with the defined organizational standards. If any misconfigurations are identified, this is a finding.
Build or configure the API to refresh access tokens in accordance with organization-defined identification and authentication policy.
Review the API or identity provider implementation to verify there is a token revocation mechanism in place (e.g., an OAuth 2.0 /revoke endpoint). Confirm it adheres to the policy by requiring appropriate authentication and validating the token before revocation. Use an issued access token to perform API calls, then invoke the revocation process. After revocation, attempt to use the same token again. The API should reject the request, demonstrating that the token is no longer valid. If tokens are cached or used across distributed systems, verify revocation is promptly propagated and enforced across all relevant services in accordance with policy requirements. If the system uses a token store or blacklist, verify revoked tokens are added to it and that the API checks against it before granting access. Consult API or identity provider documentation to confirm support for revocation features and verify they are configured to align with organizational policies. If any misconfigurations are identified, this is a finding.
Build or configure the API to revoke access tokens in accordance with organization-defined identification and authentication policy.
Examine the organization's identification and authentication policy required lifespan of access tokens. This includes default expiration times, any conditions for shorter or longer durations, and rules for different user roles or access levels. Review the code or configuration responsible for generating access tokens to ensure it sets the exp (expiration) and iat (issued at) claims according to policy. Confirm that tokens are not issued with excessively long lifetimes unless explicitly allowed. Authenticate and obtain access tokens under various scenarios (e.g., user login, system-to-system access). Decode the tokens (e.g., if JWT) and check the exp and iat fields to verify the validity period aligns with the organization’s defined rules. Wait until a token expires and attempt to use it with the API. Confirm the API correctly rejects expired tokens with appropriate error responses (e.g., HTTP 401 Unauthorized or 403 Forbidden). Determine whether the API adjusts token lifespans based on risk factors, user roles, or sensitivity of requested resources. This must also comply with the organizational policy. Ensure the API validates the exp claim on each request and denies access to expired tokens. Look into API or identity provider configuration files to confirm that token timeout values match policy-defined thresholds. If any misconfigurations are identified, this is a finding.
Build or configure the API to revoke access tokens in accordance with organization-defined identification and authentication policy.