UCF STIG Viewer Logo

The Juniper SRX Services Gateway must be configured to use an authentication server to centrally apply authentication and logon settings for remote and nonlocal access for device management.


Overview

Finding ID Version Rule ID IA Controls Severity
V-229024 JUSX-DM-000096 SV-229024r518250_rule Medium
Description
Centralized application (e.g., TACACS+, RADIUS) of authentication settings increases the security of remote and nonlocal access methods. This control is a particularly important protection against the insider threat. Audit records for administrator accounts access to the organization's network devices can be more readily analyzed for trends and anomalies. The alternative method of defining administrator accounts on each device exposes the device configuration to remote access authentication attacks and system administrators with multiple authenticators for each network device. This requirement references identification and authentication and does not prevent the configuration of privileges using the remote template account (CCI-000213).
STIG Date
Juniper SRX SG NDM Security Technical Implementation Guide 2021-03-25

Details

Check Text ( C-31339r518248_chk )
Verify the Juniper SRX is configured to support the use of AAA services to centrally apply user authentication and logon settings.

From the CLI operational mode enter:
show system radius-server
or
show system tacplus-server

If the Juniper SRX has not been configured to support the use of RADIUS and/or TACACS+ servers to centrally apply authentication and logon settings for remote and nonlocal access, this is a finding.
Fix Text (F-31316r518249_fix)
Configure the Juniper SRX to support the use of AAA services to centrally apply user authentication and logon settings.

[edit]
set system tacplus-server address port 1812 secret

or

[edit]
set system radius-server address port 1812 secret