STIGQter STIGQter: STIG Summary:

Juniper SRX SG NDM Security Technical Implementation Guide

Version: 2

Release: 1 Benchmark Date: 23 Apr 2021

CheckedNameTitle
SV-223180r513235_ruleThe Juniper SRX Services Gateway must limit the number of concurrent sessions to a maximum of 10 or less for remote access using SSH.
SV-223181r513238_ruleFor local accounts created on the device, the Juniper SRX Services Gateway must automatically generate log records for account creation events.
SV-223182r513241_ruleFor local accounts created on the device, the Juniper SRX Services Gateway must automatically generate log records for account modification events.
SV-223183r513244_ruleFor local accounts created on the device, the Juniper SRX Services Gateway must automatically generate log records for account disabling events.
SV-223184r513247_ruleFor local accounts created on the device, the Juniper SRX Services Gateway must automatically generate log records for account removal events.
SV-223185r513250_ruleThe Juniper SRX Services Gateway must automatically generate a log event when accounts are enabled.
SV-223186r513253_ruleThe Juniper SRX Services Gateway must enforce the assigned privilege level for each administrator and authorizations for access to all commands by assigning a login class to all AAA-authenticated users.
SV-223187r513256_ruleThe Juniper SRX Services Gateway must generate a log event when privileged commands are executed.
SV-223188r513259_ruleFor local accounts created on the device, the Juniper SRX Services Gateway must enforce the limit of three consecutive invalid logon attempts by a user during a 15-minute time period.
SV-223189r513262_ruleThe Juniper SRX Services Gateway must display the Standard Mandatory DoD Notice and Consent Banner before granting access.
SV-223191r513265_ruleThe Juniper SRX Services Gateway must generate log records when successful attempts to configure the device and use commands occur.
SV-223192r513268_ruleThe Juniper SRX Services Gateway must generate log records when changes are made to administrator privileges.
SV-223193r513271_ruleThe Juniper SRX Services Gateway must generate log records when administrator privileges are deleted.
SV-223194r513274_ruleThe Juniper SRX Services Gateway must generate log records when logon events occur.
SV-223195r513277_ruleThe Juniper SRX Services Gateway must generate log records when privileged commands are executed.
SV-223196r513280_ruleThe Juniper SRX Services Gateway must generate log records when concurrent logons from different workstations occur.
SV-223197r513283_ruleThe Juniper SRX Services Gateway must generate log records containing the full-text recording of privileged commands.
SV-223198r513286_ruleFor local log files, the Juniper SRX Services Gateway must allocate log storage capacity in accordance with organization-defined log record storage requirements so that the log files do not grow to a size that causes operational issues.
SV-223199r513289_ruleThe Juniper SRX Services Gateway must generate an immediate system alert message to the management console when a log processing failure is detected.
SV-223201r513292_ruleThe Juniper SRX Services Gateway must record time stamps for log records using Coordinated Universal Time (UTC).
SV-223202r513295_ruleThe Juniper SRX Services Gateway must implement logon roles to ensure only authorized roles are allowed to install software and updates.
SV-223203r513298_ruleIf the loopback interface is used, the Juniper SRX Services Gateway must protect the loopback interface with firewall filters for known attacks that may exploit this interface.
SV-223204r513301_ruleThe Juniper SRX Services Gateway must have the number of rollbacks set to 5 or more.
SV-223205r513304_ruleThe Juniper SRX Services Gateway must be configured to synchronize internal information system clocks with the primary and secondary NTP servers for the network.
SV-223206r539624_ruleThe Juniper SRX Services Gateway must be configured to use an authentication server to centrally manage authentication and logon settings for remote and nonlocal access.
SV-223207r513310_ruleThe Juniper SRX Services Gateway must use DoD-approved PKI rather than proprietary or self-signed device certificates.
SV-223208r513313_ruleThe Juniper SRX Services Gateway must be configured to prohibit the use of unnecessary and/or nonsecure functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.
SV-223209r513316_ruleFor nonlocal maintenance sessions, the Juniper SRX Services Gateway must remove or explicitly deny the use of nonsecure protocols.
SV-223210r513319_ruleThe Juniper SRX Services Gateway must authenticate NTP servers before establishing a network connection using bidirectional authentication that is cryptographically based.
SV-223211r513322_ruleIf SNMP is enabled, the Juniper SRX Services Gateway must use and securely configure SNMPv3.
SV-223212r513325_ruleThe Juniper SRX Services Gateway must ensure SSH is disabled for root user logon to prevent remote access using the root account.
SV-223213r513328_ruleThe Juniper SRX Services Gateway must ensure access to start a UNIX-level shell is restricted to only the root account.
SV-223214r513331_ruleThe Juniper SRX Services Gateway must ensure TCP forwarding is disabled for SSH to prevent unauthorized access.
SV-223215r513334_ruleThe Juniper SRX Services Gateway must be configured with only one local user account to be used as the account of last resort.
SV-223216r513337_ruleThe Juniper SRX Services Gateway must implement replay-resistant authentication mechanisms for network access to privileged accounts.
SV-223217r513340_ruleFor local accounts using password authentication (i.e., the root account and the account of last resort), the Juniper SRX Services Gateway must enforce a minimum 15-character password length.
SV-223218r513343_ruleFor local accounts using password authentication (i.e., the root account and the account of last resort), the Juniper SRX Services Gateway must enforce password complexity by setting the password change type to character sets.
SV-223219r513346_ruleFor local accounts using password authentication (i.e., the root account and the account of last resort), the Juniper SRX Services Gateway must enforce password complexity by requiring at least one upper-case character be used.
SV-223220r513349_ruleFor local accounts using password authentication (i.e., the root account and the account of last resort), the Juniper SRX Services Gateway must enforce password complexity by requiring at least one lower-case character be used.
SV-223221r513352_ruleFor local accounts using password authentication (i.e., the root account and the account of last resort), the Juniper SRX Services Gateway must enforce password complexity by requiring at least one numeric character be used.
SV-223222r513355_ruleFor local accounts using password authentication (i.e., the root account and the account of last resort), the Juniper SRX Services Gateway must enforce password complexity by requiring at least one special character be used.
SV-223223r513358_ruleFor local accounts using password authentication (i.e., the root account and the account of last resort) the Juniper SRX Services Gateway must use the SHA1 or later protocol for password authentication.
SV-223224r513361_ruleFor nonlocal maintenance sessions using SNMP, the Juniper SRX Services Gateway must use and securely configure SNMPv3 with SHA to protect the integrity of maintenance and diagnostic communications.
SV-223225r513364_ruleFor nonlocal maintenance sessions using SSH, the Juniper SRX Services Gateway must securely configure SSHv2 Message Authentication Code (MAC) algorithms to protect the integrity of maintenance and diagnostic communications.
SV-223226r513367_ruleFor nonlocal maintenance sessions using SNMP, the Juniper SRX Services Gateway must securely configure SNMPv3 with privacy options to protect the confidentiality of maintenance and diagnostic communications for nonlocal maintenance sessions.
SV-223227r513370_ruleFor nonlocal maintenance sessions using SSH, the Juniper SRX Services Gateway must securely configured SSHv2 with privacy options to protect the confidentiality of maintenance and diagnostic communications for nonlocal maintenance sessions.
SV-223228r513373_ruleFor nonlocal maintenance sessions, the Juniper SRX Services Gateway must ensure only zones where management functionality is desired have host-inbound-traffic system-services configured.
SV-223229r513376_ruleThe Juniper SRX Services Gateway must immediately terminate SSH network connections when the user logs off, the session abnormally terminates, or an upstream link from the managed device goes down.
SV-223230r513379_ruleThe Juniper SRX Services Gateway must terminate the console session when the serial cable connected to the console port is unplugged.
SV-223231r539622_ruleThe Juniper SRX Services Gateway must terminate a device management session after 10 minutes of inactivity, except to fulfill documented and validated mission requirements.
SV-223232r539622_ruleThe Juniper SRX Services Gateway must terminate a device management session if the keep-alive count is exceeded.
SV-223233r513388_ruleThe Juniper SRX Services Gateway must configure the control plane to protect against or limit the effects of common types of Denial of Service (DoS) attacks on the device itself by configuring applicable system options and internet-options.
SV-223234r513391_ruleThe Juniper SRX Services Gateway must limit the number of sessions per minute to an organization-defined number for SSH to protect remote access management from unauthorized access.
SV-223235r513394_ruleThe Juniper SRX Services Gateway must implement service redundancy to protect against or limit the effects of common types of Denial of Service (DoS) attacks on the device itself.
SV-223236r513397_ruleThe Juniper SRX Services Gateway must be configured to use Junos 12.1 X46 or later to meet the minimum required version for DoD.
SV-223237r513400_ruleFor nonlocal maintenance sessions, the Juniper SRX Services Gateway must explicitly deny the use of J-Web.
SV-229014r518220_ruleThe Juniper SRX Services Gateway must automatically terminate a network administrator session after organization-defined conditions or trigger events requiring session disconnect.
SV-229015r518223_ruleFor local accounts, the Juniper SRX Services Gateway must generate an alert message to the management console and generate a log event record that can be forwarded to the ISSO and designated system administrators when local accounts are created.
SV-229016r518226_ruleThe Juniper SRX Services Gateway must generate an alert message to the management console and generate a log event record that can be forwarded to the ISSO and designated system administrators when the local accounts (i.e., the account of last resort or root account) are modified.
SV-229017r518229_ruleThe Juniper SRX Services Gateway must generate an alert message to the management console and generate a log event record that can be forwarded to the ISSO and designated system administrators when accounts are disabled.
SV-229018r518232_ruleThe Juniper SRX Services Gateway must generate alerts to the management console and generate a log record that can be forwarded to the ISSO and designated system administrators when the local accounts (i.e., the account of last resort or root account) are deleted.
SV-229019r518235_ruleThe Juniper SRX Services Gateway must generate an immediate alert message to the management console for account enabling actions.
SV-229021r518241_ruleThe Juniper SRX Services Gateway must allow only the ISSM (or administrators/roles appointed by the ISSM) to select which auditable events are to be generated and forwarded to the syslog and/or local logs.
SV-229022r518244_ruleFor local logging, the Juniper SRX Services Gateway must generate a message to the system management console when a log processing failure occurs.
SV-229023r518247_ruleIn the event that communications with the events server is lost, the Juniper SRX Services Gateway must continue to queue log records locally.
SV-229024r518250_ruleThe Juniper SRX Services Gateway must be configured to use an authentication server to centrally apply authentication and logon settings for remote and nonlocal access for device management.
SV-229025r518253_ruleThe Juniper SRX Services Gateway must be configured to use a centralized authentication server to authenticate privileged users for remote and nonlocal access for device management.
SV-229026r518256_ruleThe Juniper SRX Services Gateway must specify the order in which authentication servers are used.
SV-229027r518259_ruleThe Juniper SRX Services Gateway must detect the addition of components and issue a priority 1 alert to the ISSM and SA, at a minimum.
SV-229028r518262_ruleThe Juniper SRX Services Gateway must generate an alarm or send an alert message to the management console when a component failure is detected.
SV-229029r518265_ruleThe Juniper SRX Services Gateway must reveal log messages or management console alerts only to the ISSO, ISSM, and SA roles).