UCF STIG Viewer Logo

Palo Alto Networks NDM Security Technical Implementation Guide


Overview

Date Finding Count (40)
2015-11-06 CAT I (High): 3 CAT II (Med): 30 CAT III (Low): 7
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC III - Administrative Sensitive)

Finding ID Severity Title
V-62743 High The Palo Alto Networks security platform must terminate management sessions after 10 minutes of inactivity except to fulfill documented and validated mission requirements.
V-62781 High The Palo Alto Networks security platform must not use the default admin account password.
V-62767 High The Palo Alto Networks security platform must not use SNMP Versions 1 or 2.
V-62779 Medium The Palo Alto Networks security platform must not use Password Profiles.
V-62723 Medium If multifactor authentication is not available and passwords must be used, the Palo Alto Networks security platform must enforce a minimum 15-character password length.
V-62777 Medium The Palo Alto Networks security platform must use DoD-approved PKI rather than proprietary or self-signed device certificates.
V-62717 Medium The Palo Alto Networks security platform must be configured to prohibit the use of all unnecessary and/or nonsecure functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.
V-62721 Medium The Palo Alto Networks security platform must implement replay-resistant authentication mechanisms for network access to privileged accounts.
V-62711 Medium The Palo Alto Networks security platform must generate audit records when successful/unsuccessful attempts to access privileges occur.
V-62757 Medium The Palo Alto Networks security platform must be configured to synchronize internal information system clocks with the primary and secondary time sources located in different geographic regions using redundant authoritative time sources.
V-62739 Medium The Palo Alto Networks security platform must enforce 24 hours/1 day as the minimum password lifetime.
V-62735 Medium If multifactor authentication is not available and passwords must be used, the Palo Alto Networks security platform must require that when a password is changed, the characters are changed in at least 8 of the positions within the password.
V-62737 Medium The Palo Alto Networks security platform must prohibit the use of unencrypted protocols for network access to privileged accounts.
V-62731 Medium If multifactor authentication is not available and passwords must be used, the Palo Alto Networks security platform must enforce password complexity by requiring that at least one numeric character be used.
V-62733 Medium If multifactor authentication is not available and passwords must be used, the Palo Alto Networks security platform must enforce password complexity by requiring that at least one special character be used.
V-62747 Medium The Palo Alto Networks security platform must automatically lock the account until the locked account is released by an administrator when three unsuccessful logon attempts in 15 minutes are exceeded.
V-62719 Medium The Palo Alto Networks security platform must uniquely identify and authenticate organizational administrators (or processes acting on behalf of organizational administrators).
V-62763 Medium The Palo Alto Networks security platform must allow the use of a temporary password for system logons with an immediate change to a permanent password.
V-62761 Medium The Palo Alto Networks security platform must accept and verify Personal Identity Verification (PIV) credentials.
V-62765 Medium The Palo Alto Networks security platform must only allow the use of secure protocols that implement cryptographic mechanisms to protect the integrity of maintenance and diagnostic communications for nonlocal maintenance sessions.
V-62745 Medium Administrators in the role of either Security Administrator or Cryptographic Administrator must not also have the role of Audit Administrator.
V-62769 Medium The Palo Alto Networks security platform must off-load audit records onto a different system or media than the system being audited.
V-62741 Medium The Palo Alto Networks security platform must enforce a 60-day maximum password lifetime restriction.
V-62709 Medium The Palo Alto Networks security platform must allow only the ISSM (or individuals or roles appointed by the ISSM) in the Audit Administrator (auditadmin) role, or in a custom role with full access to audit logs, or any account that has full access to audit logs.
V-62729 Medium If multifactor authentication is not available and passwords must be used, the Palo Alto Networks security platform must enforce password complexity by requiring that at least one lower-case character be used.
V-62771 Medium The Palo Alto Networks security platform must use automated mechanisms to alert security personnel to threats identified by authoritative sources (e.g., CTOs) and IAW CJCSM 6510.01B.
V-62727 Medium If multifactor authentication is not available and passwords must be used, the Palo Alto Networks security platform must enforce password complexity by requiring that at least one upper-case character be used.
V-62725 Medium If multifactor authentication is not available and passwords must be used, the Palo Alto Networks security platform must prohibit password reuse for a minimum of five generations.
V-62705 Medium The Palo Alto Networks security platform must enforce the limit of three consecutive invalid logon attempts.
V-62783 Medium The Palo Alto Networks security platform must generate an audit log record when the Data Plane CPU utilization is 100%.
V-62773 Medium The Palo Alto Networks security platform must employ centrally managed authentication server(s).
V-62785 Medium The Palo Alto Networks security platform must authenticate Network Time Protocol sources.
V-62759 Medium The Palo Alto Networks security platform must record time stamps for audit records that can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT).
V-62715 Low The Palo Alto Networks security platform must back up audit records at least every seven days onto a different system or system component than the system or component being audited.
V-62753 Low The Palo Alto Networks security platform must compare internal information system clocks at least every 24 hours with an authoritative time server.
V-62751 Low The Palo Alto Networks security platform must have alarms enabled.
V-62755 Low The Palo Alto Networks security platform must synchronize internal information system clocks to the authoritative time source when the time difference is greater than one second.
V-62749 Low The Palo Alto Networks security platform must generate an immediate alert when allocated audit record storage volume reaches 75% of repository maximum audit record storage capacity.
V-62707 Low The Palo Alto Networks security platform must display the Standard Mandatory DoD Notice and Consent Banner before granting access to the device.
V-62713 Low The Palo Alto Networks security platform must produce audit log records containing information (FQDN, unique hostname, management IP address) to establish the source of events.