STIGQter STIGQter: STIG Summary:

Juniper SRX Services Gateway ALG Security Technical Implementation Guide

Version: 2

Release: 1 Benchmark Date: 23 Oct 2020

CheckedNameTitle
SV-214518r557389_ruleFor User Role Firewalls, the Juniper SRX Services Gateway Firewall must employ user attribute-based security policies to enforce approved authorizations for logical access to information and system resources.
SV-214519r557389_ruleThe Juniper SRX Services Gateway must generate log records when firewall filters, security screens and security policies are invoked and the traffic is denied or restricted.
SV-214520r557389_ruleThe Juniper SRX Services Gateway Firewall must generate audit records when unsuccessful attempts to access security zones occur.
SV-214521r557389_ruleThe Juniper SRX Services Gateway Firewall must be configured to support centralized management and configuration of the audit log.
SV-214522r557389_ruleIn the event that communications with the Syslog server is lost, the Juniper SRX Services Gateway must continue to queue traffic log records locally.
SV-214523r557389_ruleThe Juniper SRX Services Gateway Firewall must disable or remove unnecessary network services and functions that are not used as part of its role in the architecture.
SV-214524r557389_ruleThe Juniper SRX Services Gateway Firewall must not be configured as an NTP server since providing this network service is unrelated to the role as a firewall.
SV-214525r557389_ruleThe Juniper SRX Services Gateway Firewall must not be configured as a DNS proxy since providing this network service is unrelated to the role as a Firewall.
SV-214526r557389_ruleThe Juniper SRX Services Gateway Firewall must not be configured as a DHCP server since providing this network service is unrelated to the role as a Firewall.
SV-214527r557389_ruleThe Juniper SRX Services Gateway Firewall must be configured to prohibit or restrict the use of unauthorized functions, ports, protocols, and/or services, as defined in the PPSM CAL, vulnerability assessments.
SV-214528r557389_ruleThe Juniper SRX Services Gateway Firewall must terminate all communications sessions associated with user traffic after 15 minutes or less of inactivity.
SV-214529r559708_ruleThe Juniper SRX Services Gateway Firewall providing content filtering must protect against known and unknown types of Denial of Service (DoS) attacks by implementing statistics-based screens.
SV-214530r557389_ruleThe Juniper SRX Services Gateway Firewall must implement load balancing on the perimeter firewall, at a minimum, to limit the effects of known and unknown types of Denial of Service (DoS) attacks on the network.
SV-214531r557389_ruleThe Juniper SRX Services Gateway Firewall must protect against known types of Denial of Service (DoS) attacks by implementing signature-based screens.
SV-214532r557389_ruleThe Juniper SRX Services Gateway Firewall must block outbound traffic containing known and unknown DoS attacks to protect against the use of internal information systems to launch any Denial of Service (DoS) attacks against other networks or endpoints.
SV-214533r557389_ruleThe Juniper SRX Services Gateway Firewall must only allow inbound communications from organization-defined authorized sources routed to organization-defined authorized destinations.
SV-214534r557389_ruleThe Juniper SRX Services Gateway Firewall must be configured to fail securely in the event of an operational failure of the firewall filtering or boundary protection function.
SV-214535r557389_ruleThe Juniper SRX Services Gateway Firewall must deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception).
SV-214536r557389_ruleThe Juniper SRX Services Gateway Firewall must configure ICMP to meet DoD requirements.
SV-214537r557389_ruleThe Juniper SRX Services Gateway Firewall must continuously monitor all inbound communications traffic for unusual/unauthorized activities or conditions.
SV-214538r557389_ruleThe Juniper SRX Services Gateway Firewall must continuously monitor outbound communications traffic for unusual/unauthorized activities or conditions.
SV-214539r557389_ruleThe Juniper SRX Services Gateway Firewall must generate an alert to, at a minimum, the ISSO and ISSM when unusual/unauthorized activities or conditions are detected during continuous monitoring of communications traffic as it traverses inbound or outbound across internal security boundaries.
SV-214540r557389_ruleThe Juniper SRX Services Gateway Firewall must generate an alert that can be forwarded to, at a minimum, the ISSO and ISSM when threats identified by authoritative sources are detected.
SV-214541r557389_ruleThe Juniper SRX Services Gateway Firewall must generate an alert that can be forwarded to, at a minimum, the ISSO and ISSM when DoS incidents are detected.