STIGQter STIGQter: STIG Summary: Symantec ProxySG ALG Security Technical Implementation Guide Version: 1 Release: 3 Benchmark Date: 24 Apr 2020:

Symantec ProxySG must deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception).

DISA Rule

SV-104281r1_rule

Vulnerability Number

V-94327

Group Title

SRG-NET-000202-ALG-000124

Rule Version

SYMP-AG-000570

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the ProxySG to deny all traffic by default.

1. Log on to the Web Management Console.
2. Browse to Configuration >> Policy >> Policy Options.
3. Set the "Default Proxy Policy" to "Deny" and click "Apply".

Check Contents

Verify that the ProxySG is configured to deny all traffic by default.

1. Log on to the Web Management Console.
2. Browse to Configuration >> Policy >> Policy Options.
3. Verify that the "Default Proxy Policy" setting is set to "Deny".

If Symantec ProxySG does not deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception), this is a finding.

Vulnerability Number

V-94327

Documentable

False

Rule Version

SYMP-AG-000570

Severity Override Guidance

Verify that the ProxySG is configured to deny all traffic by default.

1. Log on to the Web Management Console.
2. Browse to Configuration >> Policy >> Policy Options.
3. Verify that the "Default Proxy Policy" setting is set to "Deny".

If Symantec ProxySG does not deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception), this is a finding.

Check Content Reference

M

Target Key

3515

Comments