STIGQter STIGQter: STIG Summary:

Palo Alto Networks NDM Security Technical Implementation Guide

Version: 1

Release: 4 Benchmark Date: 24 Jan 2020

CheckedNameTitle
SV-77195r1_ruleThe Palo Alto Networks security platform must enforce the limit of three consecutive invalid logon attempts.
SV-77197r1_ruleThe Palo Alto Networks security platform must display the Standard Mandatory DoD Notice and Consent Banner before granting access to the device.
SV-77199r1_ruleThe Palo Alto Networks security platform must allow only the ISSM (or individuals or roles appointed by the ISSM) in the Audit Administrator (auditadmin) role, or in a custom role with full access to audit logs, or any account that has full access to audit logs.
SV-77201r1_ruleThe Palo Alto Networks security platform must generate audit records when successful/unsuccessful attempts to access privileges occur.
SV-77203r1_ruleThe Palo Alto Networks security platform must produce audit log records containing information (FQDN, unique hostname, management IP address) to establish the source of events.
SV-77205r1_ruleThe Palo Alto Networks security platform must back up audit records at least every seven days onto a different system or system component than the system or component being audited.
SV-77207r1_ruleThe Palo Alto Networks security platform must be configured to prohibit the use of all unnecessary and/or nonsecure functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.
SV-77209r1_ruleThe Palo Alto Networks security platform must uniquely identify and authenticate organizational administrators (or processes acting on behalf of organizational administrators).
SV-77211r2_ruleThe Palo Alto Networks security platform must implement replay-resistant authentication mechanisms for network access to privileged accounts.
SV-77213r1_ruleIf multifactor authentication is not available and passwords must be used, the Palo Alto Networks security platform must enforce a minimum 15-character password length.
SV-77215r1_ruleIf multifactor authentication is not available and passwords must be used, the Palo Alto Networks security platform must prohibit password reuse for a minimum of five generations.
SV-77217r1_ruleIf multifactor authentication is not available and passwords must be used, the Palo Alto Networks security platform must enforce password complexity by requiring that at least one upper-case character be used.
SV-77219r1_ruleIf multifactor authentication is not available and passwords must be used, the Palo Alto Networks security platform must enforce password complexity by requiring that at least one lower-case character be used.
SV-77221r1_ruleIf multifactor authentication is not available and passwords must be used, the Palo Alto Networks security platform must enforce password complexity by requiring that at least one numeric character be used.
SV-77223r1_ruleIf multifactor authentication is not available and passwords must be used, the Palo Alto Networks security platform must enforce password complexity by requiring that at least one special character be used.
SV-77225r1_ruleIf multifactor authentication is not available and passwords must be used, the Palo Alto Networks security platform must require that when a password is changed, the characters are changed in at least 8 of the positions within the password.
SV-77227r1_ruleThe Palo Alto Networks security platform must prohibit the use of unencrypted protocols for network access to privileged accounts.
SV-77229r1_ruleThe Palo Alto Networks security platform must enforce 24 hours/1 day as the minimum password lifetime.
SV-77231r1_ruleThe Palo Alto Networks security platform must enforce a 60-day maximum password lifetime restriction.
SV-77233r1_ruleThe Palo Alto Networks security platform must terminate management sessions after 10 minutes of inactivity except to fulfill documented and validated mission requirements.
SV-77235r1_ruleAdministrators in the role of either Security Administrator or Cryptographic Administrator must not also have the role of Audit Administrator.
SV-77237r1_ruleThe Palo Alto Networks security platform must automatically lock the account until the locked account is released by an administrator when three unsuccessful logon attempts in 15 minutes are exceeded.
SV-77239r1_ruleThe Palo Alto Networks security platform must generate an immediate alert when allocated audit record storage volume reaches 75% of repository maximum audit record storage capacity.
SV-77241r1_ruleThe Palo Alto Networks security platform must have alarms enabled.
SV-77243r1_ruleThe Palo Alto Networks security platform must compare internal information system clocks at least every 24 hours with an authoritative time server.
SV-77245r1_ruleThe Palo Alto Networks security platform must synchronize internal information system clocks to the authoritative time source when the time difference is greater than one second.
SV-77247r1_ruleThe Palo Alto Networks security platform must be configured to synchronize internal information system clocks with the primary and secondary time sources located in different geographic regions using redundant authoritative time sources.
SV-77249r1_ruleThe Palo Alto Networks security platform must record time stamps for audit records that can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT).
SV-77251r1_ruleThe Palo Alto Networks security platform must accept and verify Personal Identity Verification (PIV) credentials.
SV-77253r1_ruleThe Palo Alto Networks security platform must allow the use of a temporary password for system logons with an immediate change to a permanent password.
SV-77255r2_ruleThe Palo Alto Networks security platform must only allow the use of secure protocols that implement cryptographic mechanisms to protect the integrity of maintenance and diagnostic communications for nonlocal maintenance sessions.
SV-77257r1_ruleThe Palo Alto Networks security platform must not use SNMP Versions 1 or 2.
SV-77259r1_ruleThe Palo Alto Networks security platform must off-load audit records onto a different system or media than the system being audited.
SV-77261r1_ruleThe Palo Alto Networks security platform must use automated mechanisms to alert security personnel to threats identified by authoritative sources (e.g., CTOs) and IAW CJCSM 6510.01B.
SV-77263r2_ruleThe Palo Alto Networks security platform must employ centrally managed authentication server(s).
SV-77267r1_ruleThe Palo Alto Networks security platform must use DoD-approved PKI rather than proprietary or self-signed device certificates.
SV-77269r1_ruleThe Palo Alto Networks security platform must not use Password Profiles.
SV-77271r1_ruleThe Palo Alto Networks security platform must not use the default admin account password.
SV-77273r1_ruleThe Palo Alto Networks security platform must generate an audit log record when the Data Plane CPU utilization is 100%.
SV-77275r1_ruleThe Palo Alto Networks security platform must authenticate Network Time Protocol sources.