UCF STIG Viewer Logo

Symantec ProxySG must protect the Web Management Console, SSH, and command line interface (CLI) from unauthorized modification.


Overview

Finding ID Version Rule ID IA Controls Severity
V-94675 SYMP-NM-000120 SV-104505r1_rule Medium
Description
Protecting audit data also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized operation on audit data. Network devices providing tools to interface with audit data will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys in order to make access decisions regarding the access to audit tools. Audit tools include, but are not limited to, vendor-provided and open source audit tools needed to successfully view and manipulate audit information system activity and records. Audit tools include custom queries and report generators.
STIG Date
Symantec ProxySG NDM Security Technical Implementation Guide 2019-12-20

Details

Check Text ( C-93865r1_chk )
1. Obtain a list of authorized personnel and IP addresses that should have access to the Web Management Console or CLI.
2. Log on to the Web Management Console.
3. Click Configuration >> Policy >> Visual Policy Manager.
4. Click "Launch", select the "Admin Access" layer.
5. Verify any users and/or groups listed in the "source" field of each rule have the appropriate "Action" of either "Allow Read/Write access" or "Allow Read-only Access" per the user/group’s assigned privileges.
6. Verify that the users and/or groups have the "Service" set to "SSH-Console", "HTTPS-Console", or both, depending on the user/group’s assigned privileges.

If the Symantec ProxySG is not configured to protect the Web Management Console, SSH, and CLI from unauthorized modification, this is a finding.
Fix Text (F-100793r1_fix)
1. Obtain a list of authorized personnel and IP addresses that should have access to the Web Management Console or CLI.
2. Log on to the Web Management Console.
3. Click Configuration >> Policy >> Visual Policy Manager.
4. Click "Launch", select the "Admin Access" layer.
5. For every user and/or group listed in the "source" field of each rule, set the "Action" to either "Allow Read/Write access" or "Allow Read-only Access" per the user/group’s assigned privileges.
6. For every user/group, also set the "Service" to "SSH-Console", "HTTPS-Console", or both, per the user/group’s assigned privileges.

Note that DoD requires users to be assigned to groups rather than assigned privileges to individual users whenever possible.