UCF STIG Viewer Logo

Symantec ProxySG must deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception).


Overview

Finding ID Version Rule ID IA Controls Severity
V-94327 SYMP-AG-000570 SV-104281r1_rule Medium
Description
A deny-all, permit-by-exception network communications traffic policy ensures that only connections that are essential and approved are allowed. As a managed interface, the ALG must block all inbound and outbound network communications traffic to the application being managed and controlled unless a policy filter is installed to explicitly allow the traffic. The allow policy filters must comply with the site's security policy. This requirement applies to both inbound and outbound network communications traffic. All inbound and outbound traffic for which the ALG is acting as an intermediary or proxy must be denied by default.
STIG Date
Symantec ProxySG ALG Security Technical Implementation Guide 2020-03-27

Details

Check Text ( C-93513r1_chk )
Verify that the ProxySG is configured to deny all traffic by default.

1. Log on to the Web Management Console.
2. Browse to Configuration >> Policy >> Policy Options.
3. Verify that the "Default Proxy Policy" setting is set to "Deny".

If Symantec ProxySG does not deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception), this is a finding.
Fix Text (F-100443r1_fix)
Configure the ProxySG to deny all traffic by default.

1. Log on to the Web Management Console.
2. Browse to Configuration >> Policy >> Policy Options.
3. Set the "Default Proxy Policy" to "Deny" and click "Apply".