UCF STIG Viewer Logo

Juniper SRX SG NDM Security Technical Implementation Guide


Overview

Date Finding Count (71)
2021-03-25 CAT I (High): 5 CAT II (Med): 48 CAT III (Low): 18
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC III - Administrative Sensitive)

Finding ID Severity Title
V-223237 High For nonlocal maintenance sessions, the Juniper SRX Services Gateway must explicitly deny the use of J-Web.
V-223211 High If SNMP is enabled, the Juniper SRX Services Gateway must use and securely configure SNMPv3.
V-229025 High The Juniper SRX Services Gateway must be configured to use a centralized authentication server to authenticate privileged users for remote and nonlocal access for device management.
V-223226 High For nonlocal maintenance sessions using SNMP, the Juniper SRX Services Gateway must securely configure SNMPv3 with privacy options to protect the confidentiality of maintenance and diagnostic communications for nonlocal maintenance sessions.
V-223224 High For nonlocal maintenance sessions using SNMP, the Juniper SRX Services Gateway must use and securely configure SNMPv3 with SHA to protect the integrity of maintenance and diagnostic communications.
V-229017 Medium The Juniper SRX Services Gateway must generate an alert message to the management console and generate a log event record that can be forwarded to the ISSO and designated system administrators when accounts are disabled.
V-229016 Medium The Juniper SRX Services Gateway must generate an alert message to the management console and generate a log event record that can be forwarded to the ISSO and designated system administrators when the local accounts (i.e., the account of last resort or root account) are modified.
V-229015 Medium For local accounts, the Juniper SRX Services Gateway must generate an alert message to the management console and generate a log event record that can be forwarded to the ISSO and designated system administrators when local accounts are created.
V-229014 Medium The Juniper SRX Services Gateway must automatically terminate a network administrator session after organization-defined conditions or trigger events requiring session disconnect.
V-229019 Medium The Juniper SRX Services Gateway must generate an immediate alert message to the management console for account enabling actions.
V-229018 Medium The Juniper SRX Services Gateway must generate alerts to the management console and generate a log record that can be forwarded to the ISSO and designated system administrators when the local accounts (i.e., the account of last resort or root account) are deleted.
V-223183 Medium For local accounts created on the device, the Juniper SRX Services Gateway must automatically generate log records for account disabling events.
V-223182 Medium For local accounts created on the device, the Juniper SRX Services Gateway must automatically generate log records for account modification events.
V-223181 Medium For local accounts created on the device, the Juniper SRX Services Gateway must automatically generate log records for account creation events.
V-223186 Medium The Juniper SRX Services Gateway must enforce the assigned privilege level for each administrator and authorizations for access to all commands by assigning a login class to all AAA-authenticated users.
V-223185 Medium The Juniper SRX Services Gateway must automatically generate a log event when accounts are enabled.
V-223184 Medium For local accounts created on the device, the Juniper SRX Services Gateway must automatically generate log records for account removal events.
V-223231 Medium The Juniper SRX Services Gateway must terminate a device management session after 10 minutes of inactivity, except to fulfill documented and validated mission requirements.
V-223233 Medium The Juniper SRX Services Gateway must configure the control plane to protect against or limit the effects of common types of Denial of Service (DoS) attacks on the device itself by configuring applicable system options and internet-options.
V-223236 Medium The Juniper SRX Services Gateway must be configured to use Junos 12.1 X46 or later to meet the minimum required version for DoD.
V-223213 Medium The Juniper SRX Services Gateway must ensure access to start a UNIX-level shell is restricted to only the root account.
V-223212 Medium The Juniper SRX Services Gateway must ensure SSH is disabled for root user logon to prevent remote access using the root account.
V-223210 Medium The Juniper SRX Services Gateway must authenticate NTP servers before establishing a network connection using bidirectional authentication that is cryptographically based.
V-223217 Medium For local accounts using password authentication (i.e., the root account and the account of last resort), the Juniper SRX Services Gateway must enforce a minimum 15-character password length.
V-223216 Medium The Juniper SRX Services Gateway must implement replay-resistant authentication mechanisms for network access to privileged accounts.
V-223215 Medium The Juniper SRX Services Gateway must be configured with only one local user account to be used as the account of last resort.
V-223214 Medium The Juniper SRX Services Gateway must ensure TCP forwarding is disabled for SSH to prevent unauthorized access.
V-223232 Medium The Juniper SRX Services Gateway must terminate a device management session if the keep-alive count is exceeded.
V-223219 Medium For local accounts using password authentication (i.e., the root account and the account of last resort), the Juniper SRX Services Gateway must enforce password complexity by requiring at least one upper-case character be used.
V-223218 Medium For local accounts using password authentication (i.e., the root account and the account of last resort), the Juniper SRX Services Gateway must enforce password complexity by setting the password change type to character sets.
V-223234 Medium The Juniper SRX Services Gateway must limit the number of sessions per minute to an organization-defined number for SSH to protect remote access management from unauthorized access.
V-229028 Medium The Juniper SRX Services Gateway must generate an alarm or send an alert message to the management console when a component failure is detected.
V-229029 Medium The Juniper SRX Services Gateway must reveal log messages or management console alerts only to the ISSO, ISSM, and SA roles).
V-229023 Medium In the event that communications with the events server is lost, the Juniper SRX Services Gateway must continue to queue log records locally.
V-229024 Medium The Juniper SRX Services Gateway must be configured to use an authentication server to centrally apply authentication and logon settings for remote and nonlocal access for device management.
V-223201 Medium The Juniper SRX Services Gateway must record time stamps for log records using Coordinated Universal Time (UTC).
V-223203 Medium If the loopback interface is used, the Juniper SRX Services Gateway must protect the loopback interface with firewall filters for known attacks that may exploit this interface.
V-223202 Medium The Juniper SRX Services Gateway must implement logon roles to ensure only authorized roles are allowed to install software and updates.
V-223198 Medium For local log files, the Juniper SRX Services Gateway must allocate log storage capacity in accordance with organization-defined log record storage requirements so that the log files do not grow to a size that causes operational issues.
V-223199 Medium The Juniper SRX Services Gateway must generate an immediate system alert message to the management console when a log processing failure is detected.
V-223205 Medium The Juniper SRX Services Gateway must be configured to synchronize internal information system clocks with the primary and secondary NTP servers for the network.
V-223227 Medium For nonlocal maintenance sessions using SSH, the Juniper SRX Services Gateway must securely configured SSHv2 with privacy options to protect the confidentiality of maintenance and diagnostic communications for nonlocal maintenance sessions.
V-223225 Medium For nonlocal maintenance sessions using SSH, the Juniper SRX Services Gateway must securely configure SSHv2 Message Authentication Code (MAC) algorithms to protect the integrity of maintenance and diagnostic communications.
V-223222 Medium For local accounts using password authentication (i.e., the root account and the account of last resort), the Juniper SRX Services Gateway must enforce password complexity by requiring at least one special character be used.
V-223223 Medium For local accounts using password authentication (i.e., the root account and the account of last resort) the Juniper SRX Services Gateway must use the SHA1 or later protocol for password authentication.
V-223206 Medium The Juniper SRX Services Gateway must be configured to use an authentication server to centrally manage authentication and logon settings for remote and nonlocal access.
V-223207 Medium The Juniper SRX Services Gateway must use DoD-approved PKI rather than proprietary or self-signed device certificates.
V-223208 Medium The Juniper SRX Services Gateway must be configured to prohibit the use of unnecessary and/or nonsecure functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.
V-223209 Medium For nonlocal maintenance sessions, the Juniper SRX Services Gateway must remove or explicitly deny the use of nonsecure protocols.
V-223221 Medium For local accounts using password authentication (i.e., the root account and the account of last resort), the Juniper SRX Services Gateway must enforce password complexity by requiring at least one numeric character be used.
V-223228 Medium For nonlocal maintenance sessions, the Juniper SRX Services Gateway must ensure only zones where management functionality is desired have host-inbound-traffic system-services configured.
V-223229 Medium The Juniper SRX Services Gateway must immediately terminate SSH network connections when the user logs off, the session abnormally terminates, or an upstream link from the managed device goes down.
V-223220 Medium For local accounts using password authentication (i.e., the root account and the account of last resort), the Juniper SRX Services Gateway must enforce password complexity by requiring at least one lower-case character be used.
V-223180 Low The Juniper SRX Services Gateway must limit the number of concurrent sessions to a maximum of 10 or less for remote access using SSH.
V-223187 Low The Juniper SRX Services Gateway must generate a log event when privileged commands are executed.
V-223230 Low The Juniper SRX Services Gateway must terminate the console session when the serial cable connected to the console port is unplugged.
V-223189 Low The Juniper SRX Services Gateway must display the Standard Mandatory DoD Notice and Consent Banner before granting access.
V-223188 Low For local accounts created on the device, the Juniper SRX Services Gateway must enforce the limit of three consecutive invalid logon attempts by a user during a 15-minute time period.
V-223235 Low The Juniper SRX Services Gateway must implement service redundancy to protect against or limit the effects of common types of Denial of Service (DoS) attacks on the device itself.
V-229022 Low For local logging, the Juniper SRX Services Gateway must generate a message to the system management console when a log processing failure occurs.
V-229021 Low The Juniper SRX Services Gateway must allow only the ISSM (or administrators/roles appointed by the ISSM) to select which auditable events are to be generated and forwarded to the syslog and/or local logs.
V-229026 Low The Juniper SRX Services Gateway must specify the order in which authentication servers are used.
V-229027 Low The Juniper SRX Services Gateway must detect the addition of components and issue a priority 1 alert to the ISSM and SA, at a minimum.
V-223191 Low The Juniper SRX Services Gateway must generate log records when successful attempts to configure the device and use commands occur.
V-223192 Low The Juniper SRX Services Gateway must generate log records when changes are made to administrator privileges.
V-223193 Low The Juniper SRX Services Gateway must generate log records when administrator privileges are deleted.
V-223194 Low The Juniper SRX Services Gateway must generate log records when logon events occur.
V-223195 Low The Juniper SRX Services Gateway must generate log records when privileged commands are executed.
V-223196 Low The Juniper SRX Services Gateway must generate log records when concurrent logons from different workstations occur.
V-223197 Low The Juniper SRX Services Gateway must generate log records containing the full-text recording of privileged commands.
V-223204 Low The Juniper SRX Services Gateway must have the number of rollbacks set to 5 or more.