STIGQter STIGQter: STIG Summary: Symantec ProxySG ALG Security Technical Implementation Guide Version: 1 Release: 3 Benchmark Date: 24 Apr 2020:

Symantec ProxySG must generate audit records containing information to establish the identity of any individual or process associated with the event.

DISA Rule

SV-104209r1_rule

Vulnerability Number

V-94255

Group Title

SRG-NET-000079-ALG-000048

Rule Version

SYMP-AG-000200

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the ProxySG to log user web traffic for auditing that includes information to establish the identity of any individual or process associated with the event.

1. Log on to the Web Management Console.
2. Browse to "Configuration" and click "Access Logging. Check "Enable Access Logging" and click "Apply".
3. Browse to "Access Logging", click "General", and note which Default Log is indicated for the "HTTP" protocol ("main" by default).
4. Click "Formats," select the Default Log from step 3, and click "Edit/View".
5. Edit the log format string to include at least the "c-ip" and "cs-username" variables.
6. Click OK >> Apply.

Check Contents

Verify that the ProxySG is configured to log user web traffic for auditing, which includes information to establish the identity of any individual or process associated with the event.

1. Log on to the Web Management Console.
2. Browse to "Configuration" and click "Access Logging". Verify that "Enable Access Logging" is checked.
3. Browse to "Access Logging", click "General", and note which "Default Log" is indicated for the HTTP protocol ("main" by default).
4. Click "Formats", select the Default Log from step 3 and click "Edit/View".
5. Review the log format string and verify that at least the "c-ip" and "cs-username" variables are included.

If Access Logging is not enabled and/or the specified log variables are not included, this is a finding.

Vulnerability Number

V-94255

Documentable

False

Rule Version

SYMP-AG-000200

Severity Override Guidance

Verify that the ProxySG is configured to log user web traffic for auditing, which includes information to establish the identity of any individual or process associated with the event.

1. Log on to the Web Management Console.
2. Browse to "Configuration" and click "Access Logging". Verify that "Enable Access Logging" is checked.
3. Browse to "Access Logging", click "General", and note which "Default Log" is indicated for the HTTP protocol ("main" by default).
4. Click "Formats", select the Default Log from step 3 and click "Edit/View".
5. Review the log format string and verify that at least the "c-ip" and "cs-username" variables are included.

If Access Logging is not enabled and/or the specified log variables are not included, this is a finding.

Check Content Reference

M

Target Key

3515

Comments