STIGQter STIGQter: STIG Summary: Symantec ProxySG NDM Security Technical Implementation Guide Version: 1 Release: 2 Benchmark Date: 24 Jan 2020:

Symantec ProxySG must be configured to enforce assigned privilege levels for approved administrators when accessing the management console, SSH, and the command line interface (CLI).

DISA Rule

SV-104489r1_rule

Vulnerability Number

V-94659

Group Title

SRG-APP-000038-NDM-000213

Rule Version

SYMP-NM-000040

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

1. Obtain a list of authorized personnel and IP addresses that should have access to the Web Management Console or CLI.
2. Click Configuration >> Policy >> Visual Policy Manager.
3. Click the "Launch" button.
4. Click the "Admin Access" layer.
5. For every user and/or group listed in the "source" field of each rule, set the Action to either "Allow Read/Write access" or "Allow Read-only Access" per the user/group’s assigned privileges.
6. For every user/group, also set the Service to "SSH-Console", "HTTPS-Console", or both, per the user/group’s assigned privileges.
7. Configure the account of last resort to disallow access via the "SSH-Console" and the "HTTPS-Console". Access is only allowed via the local console port and CLI.

Note that DoD requires users to be assigned to groups rather than assigned privileges to individual users whenever possible.

Check Contents

1. Obtain a list of authorized personnel and IP addresses that should have access to the Web Management Console or CLI.
2. Click Configuration >> Policy >> Visual Policy Manager.
3. Click the "Launch button".
4. Click the "Admin Access" layer.
5. Verify any users and/or groups listed in the "source" field of each rule have the appropriate Action of either "Allow Read/Write access" or "Allow Read-only Access" per the user/group’s assigned privileges.
6. Verify that the users and/or groups have the Service set to "SSH-Console", "HTTPS-Console", or both, depending on the user/group’s assigned privileges.
7. Ensure the account of last resort is not allowed access via the "SSH-Console" or the "HTTPS-Console", but only via the local console port and CLI.

If the Symantec ProxySG is not configured to enforce assigned privilege levels for approved administrators when accessing the Management Console and the CLI, this is a finding.

Vulnerability Number

V-94659

Documentable

False

Rule Version

SYMP-NM-000040

Severity Override Guidance

1. Obtain a list of authorized personnel and IP addresses that should have access to the Web Management Console or CLI.
2. Click Configuration >> Policy >> Visual Policy Manager.
3. Click the "Launch button".
4. Click the "Admin Access" layer.
5. Verify any users and/or groups listed in the "source" field of each rule have the appropriate Action of either "Allow Read/Write access" or "Allow Read-only Access" per the user/group’s assigned privileges.
6. Verify that the users and/or groups have the Service set to "SSH-Console", "HTTPS-Console", or both, depending on the user/group’s assigned privileges.
7. Ensure the account of last resort is not allowed access via the "SSH-Console" or the "HTTPS-Console", but only via the local console port and CLI.

If the Symantec ProxySG is not configured to enforce assigned privilege levels for approved administrators when accessing the Management Console and the CLI, this is a finding.

Check Content Reference

M

Target Key

3517

Comments