STIGQter STIGQter: STIG Summary: Symantec ProxySG NDM Security Technical Implementation Guide Version: 1 Release: 2 Benchmark Date: 24 Jan 2020:

Symantec ProxySG must configure the maintenance and health monitoring to send an alarm when a critical condition occurs for a component.

DISA Rule

SV-104523r1_rule

Vulnerability Number

V-94693

Group Title

SRG-APP-000268-NDM-000274

Rule Version

SYMP-NM-000210

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the Symantec ProxySG to send system health notifications.

1. Log on to the Web Management Console.
2. Click Maintenance >> Health Monitoring, select the "General" tab.
3. Click on each metric, click "Edit" and set the desired thresholds and notification types (Log, Trap, and/or Email).
4. Click "Apply".

Configure the following alarms at a minimum.
General
* CPU utilization
* Memory utilization
* Interface(s) utilization

Licensing
* User license utilization
* Base license expiration

Status
* Disk
* Sensor Count Status
* Reboot

Check Contents

Verify the Symantec ProxySG is configured to send system health notifications.

1. Log on to Web Management Console.
2. Click Maintenance >> Health Monitoring, select the "General" tab.
3. Confirm that the Notification methods are correct for each metric (Log, Trap, and/or Email).

If the Symantec ProxySG is not configured to send system health notifications, this is a finding.

Vulnerability Number

V-94693

Documentable

False

Rule Version

SYMP-NM-000210

Severity Override Guidance

Verify the Symantec ProxySG is configured to send system health notifications.

1. Log on to Web Management Console.
2. Click Maintenance >> Health Monitoring, select the "General" tab.
3. Confirm that the Notification methods are correct for each metric (Log, Trap, and/or Email).

If the Symantec ProxySG is not configured to send system health notifications, this is a finding.

Check Content Reference

M

Target Key

3517

Comments