UCF STIG Viewer Logo

Juniper SRX SG NDM Security Technical Implementation Guide


Overview

Date Finding Count (72)
2019-06-28 CAT I (High): 5 CAT II (Med): 49 CAT III (Low): 18
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC III - Administrative Sensitive)

Finding ID Severity Title
V-66455 High For nonlocal maintenance sessions using SNMP, the Juniper SRX Services Gateway must securely configure SNMPv3 with privacy options to protect the confidentiality of maintenance and diagnostic communications for nonlocal maintenance sessions.
V-66451 High If SNMP is enabled, the Juniper SRX Services Gateway must use and securely configure SNMPv3.
V-66453 High For nonlocal maintenance sessions using SNMP, the Juniper SRX Services Gateway must use and securely configure SNMPv3 with SHA to protect the integrity of maintenance and diagnostic communications.
V-66605 High For nonlocal maintenance sessions, the Juniper SRX Services Gateway must explicitly deny the use of J-Web.
V-66449 High The Juniper SRX Services Gateway must be configured to use a centralized authentication server to authenticate privileged users for remote and nonlocal access for device management.
V-66507 Medium The Juniper SRX Services Gateway must ensure access to start a UNIX-level shell is restricted to only the root account.
V-66469 Medium The Juniper SRX Services Gateway must automatically generate a log event when accounts are enabled.
V-66523 Medium For local accounts using password authentication (i.e., the root account and the account of last resort), the Juniper SRX Services Gateway must enforce password complexity by requiring at least one numeric character be used.
V-66503 Medium The Juniper SRX Services Gateway must ensure SSH is disabled for root user logon to prevent remote access using the root account.
V-66527 Medium For local accounts using password authentication (i.e., the root account and the account of last resort) the Juniper SRX Services Gateway must use the SHA1 or later protocol for password authentication.
V-66515 Medium For local accounts using password authentication (i.e., the root account and the account of last resort), the Juniper SRX Services Gateway must enforce a minimum 15-character password length.
V-66529 Medium For nonlocal maintenance sessions using SSH, the Juniper SRX Services Gateway must securely configure SSHv2 Message Authentication Code (MAC) algorithms to protect the integrity of maintenance and diagnostic communications.
V-66461 Medium For local accounts created on the device, the Juniper SRX Services Gateway must automatically generate log records for account modification events.
V-66541 Medium The Juniper SRX Services Gateway must configure the control plane to protect against or limit the effects of common types of Denial of Service (DoS) attacks on the device itself by configuring applicable system options and internet-options.
V-66463 Medium For local accounts created on the device, the Juniper SRX Services Gateway must automatically generate log records for account disabling events.
V-66547 Medium The Juniper SRX Services Gateway must be configured to use Junos 12.1 X46 or later to meet the minimum required version for DoD.
V-66465 Medium For local accounts created on the device, the Juniper SRX Services Gateway must automatically generate log records for account removal events.
V-66509 Medium The Juniper SRX Services Gateway must ensure TCP forwarding is disabled for SSH to prevent unauthorized access.
V-66467 Medium The Juniper SRX Services Gateway must generate an alert message to the management console and generate a log event record that can be forwarded to the ISSO and designated system administrators when accounts are disabled.
V-66525 Medium For local accounts using password authentication (i.e., the root account and the account of last resort), the Juniper SRX Services Gateway must enforce password complexity by requiring at least one special character be used.
V-66511 Medium The Juniper SRX Services Gateway must be configured with only one local user account to be used as the account of last resort.
V-66499 Medium For nonlocal maintenance sessions, the Juniper SRX Services Gateway must remove or explicitly deny the use of nonsecure protocols.
V-66521 Medium For local accounts using password authentication (i.e., the root account and the account of last resort), the Juniper SRX Services Gateway must enforce password complexity by requiring at least one lower-case character be used.
V-66501 Medium The Juniper SRX Services Gateway must authenticate NTP servers before establishing a network connection using bidirectional authentication that is cryptographically based.
V-66015 Medium If the loopback interface is used, the Juniper SRX Services Gateway must protect the loopback interface with firewall filters for known attacks that may exploit this interface.
V-66513 Medium The Juniper SRX Services Gateway must implement replay-resistant authentication mechanisms for network access to privileged accounts.
V-66457 Medium The Juniper SRX Services Gateway must automatically terminate a network administrator session after organization-defined conditions or trigger events requiring session disconnect.
V-66543 Medium The Juniper SRX Services Gateway must limit the number of sessions per minute to an organization-defined number for SSH to protect remote access management from unauthorized access.
V-66537 Medium The Juniper SRX Services Gateway must terminate a device management session after 10 minutes of inactivity, except to fulfill documented and validated mission requirements.
V-66491 Medium The Juniper SRX Services Gateway must be configured to use an authentication server to centrally apply authentication and logon settings for remote and nonlocal access for device management.
V-66493 Medium The Juniper SRX Services Gateway must use DoD-approved PKI rather than proprietary or self-signed device certificates.
V-66459 Medium For local accounts created on the device, the Juniper SRX Services Gateway must automatically generate log records for account creation events.
V-66497 Medium The Juniper SRX Services Gateway must be configured to prohibit the use of unnecessary and/or nonsecure functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.
V-66479 Medium The Juniper SRX Services Gateway must generate an immediate system alert message to the management console when a log processing failure is detected.
V-66517 Medium For local accounts using password authentication (i.e., the root account and the account of last resort), the Juniper SRX Services Gateway must enforce password complexity by setting the password change type to character sets.
V-66539 Medium The Juniper SRX Services Gateway must terminate a device management session if the keep-alive count is exceeded.
V-66473 Medium The Juniper SRX Services Gateway must enforce the assigned privilege level for each administrator and authorizations for access to all commands by assigning a login class to all AAA-authenticated users.
V-66471 Medium The Juniper SRX Services Gateway must generate an immediate alert message to the management console for account enabling actions.
V-66477 Medium For local log files, the Juniper SRX Services Gateway must allocate log storage capacity in accordance with organization-defined log record storage requirements so that the log files do not grow to a size that causes operational issues.
V-66533 Medium For nonlocal maintenance sessions, the Juniper SRX Services Gateway must ensure only zones where management functionality is desired have host-inbound-traffic system-services configured.
V-66475 Medium The Juniper SRX Services Gateway must enable log record generation for DoD-defined auditable events within the Juniper SRX Service Gateway.
V-66519 Medium For local accounts using password authentication (i.e., the root account and the account of last resort), the Juniper SRX Services Gateway must enforce password complexity by requiring at least one upper-case character be used.
V-66545 Medium The Juniper SRX Services Gateway must reveal log messages or management console alerts only to the ISSO, ISSM, and SA roles).
V-66531 Medium For nonlocal maintenance sessions using SSH, the Juniper SRX Services Gateway must securely configured SSHv2 with privacy options to protect the confidentiality of maintenance and diagnostic communications for nonlocal maintenance sessions.
V-66487 Medium The Juniper SRX Services Gateway must be configured to synchronize internal information system clocks with the primary and secondary NTP servers for the network.
V-66485 Medium The Juniper SRX Services Gateway must implement logon roles to ensure only authorized roles are allowed to install software and updates.
V-66483 Medium The Juniper SRX Services Gateway must record time stamps for log records using Coordinated Universal Time (UTC).
V-66481 Medium In the event that communications with the events server is lost, the Juniper SRX Services Gateway must continue to queue log records locally.
V-66495 Medium The Juniper SRX Services Gateway must generate an alarm or send an alert message to the management console when a component failure is detected.
V-66489 Medium The Juniper SRX Services Gateway must be configured to use an authentication server to centrally manage authentication and logon settings for remote and nonlocal access.
V-66443 Medium For local accounts, the Juniper SRX Services Gateway must generate an alert message to the management console and generate a log event record that can be forwarded to the ISSO and designated system administrators when local accounts are created.
V-66447 Medium The Juniper SRX Services Gateway must generate alerts to the management console and generate a log record that can be forwarded to the ISSO and designated system administrators when the local accounts (i.e., the account of last resort or root account) are deleted.
V-66445 Medium The Juniper SRX Services Gateway must generate an alert message to the management console and generate a log event record that can be forwarded to the ISSO and designated system administrators when the local accounts (i.e., the account of last resort or root account) are modified.
V-66535 Medium The Juniper SRX Services Gateway must immediately terminate SSH network connections when the user logs off, the session abnormally terminates, or an upstream link from the managed device goes down.
V-66557 Low The Juniper SRX Services Gateway must allow only the ISSM (or administrators/roles appointed by the ISSM) to select which auditable events are to be generated and forwarded to the syslog and/or local logs.
V-66573 Low For local logging, the Juniper SRX Services Gateway must generate a message to the system management console when a log processing failure occurs.
V-66571 Low The Juniper SRX Services Gateway must generate log records containing the full-text recording of privileged commands.
V-66599 Low The Juniper SRX Services Gateway must detect the addition of components and issue a priority 1 alert to the ISSM and SA, at a minimum.
V-66595 Low The Juniper SRX Services Gateway must have the number of rollbacks set to 5 or more.
V-66597 Low The Juniper SRX Services Gateway must specify the order in which authentication servers are used.
V-66559 Low The Juniper SRX Services Gateway must generate log records when successful attempts to configure the device and use commands occur.
V-66551 Low The Juniper SRX Services Gateway must generate a log event when privileged commands are executed.
V-66553 Low For local accounts created on the device, the Juniper SRX Services Gateway must enforce the limit of three consecutive invalid logon attempts by a user during a 15-minute time period.
V-66549 Low The Juniper SRX Services Gateway must limit the number of concurrent sessions to a maximum of 10 or less for remote access using SSH.
V-66555 Low The Juniper SRX Services Gateway must display the Standard Mandatory DoD Notice and Consent Banner before granting access.
V-66565 Low The Juniper SRX Services Gateway must generate log records when logon events occur.
V-66567 Low The Juniper SRX Services Gateway must generate log records when privileged commands are executed.
V-66561 Low The Juniper SRX Services Gateway must generate log records when changes are made to administrator privileges.
V-66563 Low The Juniper SRX Services Gateway must generate log records when administrator privileges are deleted.
V-66569 Low The Juniper SRX Services Gateway must generate log records when concurrent logons from different workstations occur.
V-66601 Low The Juniper SRX Services Gateway must terminate the console session when the serial cable connected to the console port is unplugged.
V-66603 Low The Juniper SRX Services Gateway must implement service redundancy to protect against or limit the effects of common types of Denial of Service (DoS) attacks on the device itself.