UCF STIG Viewer Logo

Symantec ProxySG must prohibit the use of cached authenticators after 300 seconds at a minimum.


Overview

Finding ID Version Rule ID IA Controls Severity
V-94293 SYMP-AG-000390 SV-104247r1_rule Medium
Description
If the cached authenticator information is out of date, the validity of the authentication information may be questionable. This requirement applies to all ALGs that may cache user authenticators for use throughout a session. It also applies to ALGs that provide user authentication intermediary services (e.g., authentication gateway or TLS gateway). This does not apply to authentication for the purpose of configuring the device itself (device management).
STIG Date
Symantec ProxySG ALG Security Technical Implementation Guide 2020-03-27

Details

Check Text ( C-93479r1_chk )
Verify credential cache lifetimes for LDAP, RADIUS, XML, IWA (with Basic credentials), SiteMinder, and COREid authentication methods.

1. Log on to the Web Management Console.
2. Browse to Configuration, >> Authentication.
3. Click each of the above authentication mechanisms and select the "General" tab (e.g., Radius General or LDAP General).
4. Verify that the "Credential Refresh" time is set to the organization-defined time period (a minimum of 300 seconds).

If Symantec ProxySG does not prohibit the use of cached authenticators after 300 seconds at a minimum, this is a finding.
Fix Text (F-100409r1_fix)
Set credential cache lifetimes for LDAP, RADIUS, XML, IWA (with Basic credentials), SiteMinder, and COREid authentication methods.

1. Log on to the Web Management Console.
2. Browse to Configuration >> Authentication.
3. Click each of the above authentication mechanisms and select the "General" tab (e.g., Radius General or LDAP General).
4. Set the "Credential Refresh" time to 300 at a minimum.
5. Click "Apply".