STIGQter STIGQter: STIG Summary: Symantec ProxySG ALG Security Technical Implementation Guide Version: 1 Release: 3 Benchmark Date: 24 Apr 2020:

Symantec ProxySG must produce audit records containing information to establish the outcome of the events.

DISA Rule

SV-104207r1_rule

Vulnerability Number

V-94253

Group Title

SRG-NET-000078-ALG-000047

Rule Version

SYMP-AG-000190

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the ProxySG to log user web traffic for auditing that includes information about the outcome of the event.

1. Log on to the Web Management Console.
2. Browse to "Configuration" and click "Access Logging". Check "Enable Access Logging" and click "Apply".
3. Browse to "Access Logging", click "General", and note which Default Log is indicated for the HTTP protocol ("main" by default).
4. Click "Formats", select the Default Log from step 3, and click "Edit/View".
5. Edit the log format string to include at least the following variables:
s-action
rs-response-line
rs-status
sc-status
x-exception-reason
duration
6. Click OK >> Apply.

Check Contents

Verify that the ProxySG is configured to log user web traffic for auditing that includes information about the outcome of the event.

1. Log on to the Web Management Console.
2. Browse to "Configuration" and click "Access Logging". Verify that "Enable Access Logging" is checked.
3. Browse to "Access Logging", click "General", and note which Default Log is indicated for the HTTP protocol ("main" by default).
4. Click "Formats", select the Default Log from step 3, and click "Edit/View".
5. Review the log format string and verify that at least the following variables are included:
s-action
rs-response-line
rs-status
sc-status
x-exception-reason
duration

If Access Logging is not enabled and/or the specified log variables are not included, this is a finding.

Vulnerability Number

V-94253

Documentable

False

Rule Version

SYMP-AG-000190

Severity Override Guidance

Verify that the ProxySG is configured to log user web traffic for auditing that includes information about the outcome of the event.

1. Log on to the Web Management Console.
2. Browse to "Configuration" and click "Access Logging". Verify that "Enable Access Logging" is checked.
3. Browse to "Access Logging", click "General", and note which Default Log is indicated for the HTTP protocol ("main" by default).
4. Click "Formats", select the Default Log from step 3, and click "Edit/View".
5. Review the log format string and verify that at least the following variables are included:
s-action
rs-response-line
rs-status
sc-status
x-exception-reason
duration

If Access Logging is not enabled and/or the specified log variables are not included, this is a finding.

Check Content Reference

M

Target Key

3515

Comments