STIGQter STIGQter: STIG Summary: Symantec ProxySG ALG Security Technical Implementation Guide Version: 1 Release: 3 Benchmark Date: 24 Apr 2020:

Symantec ProxySG must immediately use updates made to policy enforcement mechanisms such as policies and rules.

DISA Rule

SV-104187r1_rule

Vulnerability Number

V-94233

Group Title

SRG-NET-000019-ALG-000019

Rule Version

SYMP-AG-000090

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure ProxySG to restrict access to suspicious or harmful communications.

1. Log on to the Web Management Console.
2. Click Configuration >> Content Filtering.
3. Under "General," verify that at least one "Provider" is enabled.
4. Click Configuration >> Visual Policy Manager.
5. Click "Launch". While in the Visual Policy Manager, click into each Web Access and SSL Access Layer.
6. Within each layer above, right-click the "Destination" fields of each rule, click "set", and specify URL categories and/or threat risk levels that should be blocked per the organization's security policy.
7. Click File >> Install Policy on SG Appliance.

Check Contents

Verify that ProxySG is configured to restrict access to suspicious or harmful communications.

1. Log on to the Web Management Console.
2. Click Configuration >> Visual Policy Manager.
3. Click "Launch". While in the Visual Policy Manager, click into each Web Access and SSL Access Layer.
4. Within each layer above, review each rule and verify that the "Destination" fields are not set to "Any" and that they contain URL categories and/or threat risk levels that should be blocked per the organization's security policy.

If Symantec ProxySG does not immediately use updates made to policy enforcement mechanisms such as policies and rules, this is a finding.

Vulnerability Number

V-94233

Documentable

False

Rule Version

SYMP-AG-000090

Severity Override Guidance

Verify that ProxySG is configured to restrict access to suspicious or harmful communications.

1. Log on to the Web Management Console.
2. Click Configuration >> Visual Policy Manager.
3. Click "Launch". While in the Visual Policy Manager, click into each Web Access and SSL Access Layer.
4. Within each layer above, review each rule and verify that the "Destination" fields are not set to "Any" and that they contain URL categories and/or threat risk levels that should be blocked per the organization's security policy.

If Symantec ProxySG does not immediately use updates made to policy enforcement mechanisms such as policies and rules, this is a finding.

Check Content Reference

M

Target Key

3515

Comments