UCF STIG Viewer Logo

Symantec ProxySG storing secret or private keys must use FIPS-approved key management technology and processes in the production and control of private/secret cryptographic keys.


Overview

Finding ID Version Rule ID IA Controls Severity
V-94225 SYMP-AG-000050 SV-104179r1_rule Medium
Description
Private key data is used to prove that the entity presenting a public key certificate is the certificate's rightful owner. Compromise of private key data allows an adversary to impersonate the key holder. Private key data associated with software certificates, including those issued to an ALG, must be generated and protected in at least a FIPS 140-2 Level 1 validated cryptographic module.
STIG Date
Symantec ProxySG ALG Security Technical Implementation Guide 2019-05-21

Details

Check Text ( C-93411r1_chk )
Verify that the ProxySG is using FIPS-approved key management.

1. Log on to the Web Management Console.
2. Click Configuration >> SSL >> HSM.
3. Click the "HSM" and "HSM Keyring" tabs and Verify that these options have been configured.
4. Verify with the ProxySG administrator that the HSM specified is FIPS 140-2 compliant.
5. Click Configuration >> Proxy Settings >> SSL Proxy.
6. Verify that the Issuer Keyring is set to the HSM Keyring from step 3.

If Symantec ProxySG storing secret or private keys does not use FIPS-approved key management technology and processes in the production and control of private/secret cryptographic keys, this is a finding.
Fix Text (F-100341r1_fix)
Configure the ProxySG to use FIPS-approved key management.

1. Log on to the Web Management Console.
2. Click Configuration >> SSL >> HSM.
3. Click the "HSM" and "HSM Keyring" tabs and configure these options per the guidance in the ProxySG Administration Guide, Chapter 9: Managing the SSL Proxy, Section G: Working with an HSM Appliance.
4. Click Configuration >> Proxy Settings >> SSL Proxy.
5. Select the HSM Keyring in the Issuer Keyring field and click "Apply".