UCF STIG Viewer Logo

Symantec ProxySG must be configured with only one local account that is used as the account of last resort.


Overview

Finding ID Version Rule ID IA Controls Severity
V-94653 SYMP-NM-000010 SV-104483r1_rule Medium
Description
Authentication for administrative (privileged level) access to the device is required at all times. An account can be created on the device's local database for use when the authentication server is down or connectivity between the device and the authentication server is not operable. This account is referred to as the account of last resort since it is intended to be used as a last resort and when immediate administrative access is absolutely necessary. The account of last resort logon credentials must be stored in a sealed envelope and kept in a safe. The safe must be periodically audited to verify the envelope remains sealed. The signature of the auditor and the date of the audit should be added to the envelope as a record. Administrators should secure the credentials and disable the root account (if possible) when not needed for system administration functions.
STIG Date
Symantec ProxySG NDM Security Technical Implementation Guide 2019-12-20

Details

Check Text ( C-93843r1_chk )
Verify local accounts besides the account of last resort do not exist.

Show security local-user-list
View "Users:" list

If any users show in the "Users" configuration list other than the default admin user, this is a finding.
Fix Text (F-100771r1_fix)
Remove local accounts that are not the account of last resort.

1. Log on to the Web Management Console.
2. Click "Local".
3. If a local realm exists on the list, delete the realm.