STIGQter STIGQter: STIG Summary: Palo Alto Networks NDM Security Technical Implementation Guide Version: 1 Release: 4 Benchmark Date: 24 Jan 2020:

The Palo Alto Networks security platform must not use the default admin account password.

DISA Rule

SV-77271r1_rule

Vulnerability Number

V-62781

Group Title

SRG-APP-000148-NDM-000246

Rule Version

PANW-NM-000143

Severity

CAT I

CCI(s)

Weight

10

Fix Recommendation

Go to Device >> Administrators
Select the admin user.
In the "Old Password" field, enter "admin".
In the "New Password" field, enter the new password.
In the "Confirm New Password" field, enter the new password.
Select "OK".
Commit changes by selecting "Commit" in the upper-right corner of the screen.
Select "OK" when the confirmation dialog appears.

Check Contents

Open a web browser at an authorized workstation and enter the management IP address of the Palo Alto Networks security platform.
Use HTTP Secure (HTTPS) instead of HTTP since HTTP is disabled by default.
The logon window will appear.
Enter "admin" into both the "Name" and "Password" fields.
If anything except the logon screen with the message "Invalid username or password" appears, this is a finding.

Vulnerability Number

V-62781

Documentable

False

Rule Version

PANW-NM-000143

Severity Override Guidance

Open a web browser at an authorized workstation and enter the management IP address of the Palo Alto Networks security platform.
Use HTTP Secure (HTTPS) instead of HTTP since HTTP is disabled by default.
The logon window will appear.
Enter "admin" into both the "Name" and "Password" fields.
If anything except the logon screen with the message "Invalid username or password" appears, this is a finding.

Check Content Reference

M

Target Key

2811

Comments