STIGQter STIGQter: STIG Summary: Symantec ProxySG ALG Security Technical Implementation Guide Version: 1 Release: 3 Benchmark Date: 24 Apr 2020:

Symantec ProxySG providing reverse proxy intermediary services for TLS must be configured to version 1.1 or higher with an approved cipher suite.

DISA Rule

SV-104177r1_rule

Vulnerability Number

V-94223

Group Title

SRG-NET-000062-ALG-000150

Rule Version

SYMP-AG-000040

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Verify that TLS reverse proxy intermediary services are configured to comply with NIST SP 800-52 TLS settings.

1. Verify with the ProxySG administrator that reverse proxy services are configured.
2. Log on to the Web Management Console.
3. Click Configuration >> Services >> Proxy Services.
4. For each reverse proxy service configured, click "Edit Service" and select only NIST-SP 800-52-approved SSL protocols. Click "Apply".
5. Log on to the ProxySG SSH CLI.
6. Type "enable" and enter the enable password.
7. Type "configure" and press "Enter".
8. Type "proxy-services" and press "Enter".
9. For each reverse proxy service identified by the administrator, type "edit <reverse proxy service name".
10. Type "attribute" followed by a list of the desired NIST SP 800-52-compliant cipher suites.

Check Contents

Verify that TLS reverse proxy intermediary services are configured to comply with NIST 800-52 TLS settings.

1. Verify with the ProxySG administrator that reverse proxy services are configured.
2. Log on to the Web Management Console.
3. Click Configuration >> Services >> Proxy Services.
4. For each reverse proxy service identified by the administrator, click "Edit Service" and Verify that only NIST SP 800-52-approved SSL protocols are enabled.
5. Log on to the ProxySG SSH CLI.
6. Type "enable" and enter the enable password.
7. Type "configure" and press "Enter".
8. Type "proxy-services" and press "Enter".
9. For each reverse proxy service identified by the administrator, type "edit <reverse proxy service name".
10. Type "view" and verify that only NIST SP 800-52-compliant cipher suites are listed.

If Symantec ProxySG providing reverse proxy intermediary services for TLS is not configured to version 1.1 or higher with an approved cipher suite, this is a finding.

Vulnerability Number

V-94223

Documentable

False

Rule Version

SYMP-AG-000040

Severity Override Guidance

Verify that TLS reverse proxy intermediary services are configured to comply with NIST 800-52 TLS settings.

1. Verify with the ProxySG administrator that reverse proxy services are configured.
2. Log on to the Web Management Console.
3. Click Configuration >> Services >> Proxy Services.
4. For each reverse proxy service identified by the administrator, click "Edit Service" and Verify that only NIST SP 800-52-approved SSL protocols are enabled.
5. Log on to the ProxySG SSH CLI.
6. Type "enable" and enter the enable password.
7. Type "configure" and press "Enter".
8. Type "proxy-services" and press "Enter".
9. For each reverse proxy service identified by the administrator, type "edit <reverse proxy service name".
10. Type "view" and verify that only NIST SP 800-52-compliant cipher suites are listed.

If Symantec ProxySG providing reverse proxy intermediary services for TLS is not configured to version 1.1 or higher with an approved cipher suite, this is a finding.

Check Content Reference

M

Target Key

3515

Comments