UCF STIG Viewer Logo

VMware NSX Distributed Firewall Security Technical Implementation Guide


Overview

Date Finding Count (12)
2016-06-27 CAT I (High): 0 CAT II (Med): 12 CAT III (Low): 0
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC II - Mission Support Public)

Finding ID Severity Title
V-69139 Medium The NSX Distributed Firewall must enforce approved authorizations for controlling the flow of information within the network based on attribute- and content-based inspection of the source, destination, headers, and/or content of the communications traffic.
V-69137 Medium The NSX Distributed Firewall must enforce approved authorizations for logical access to information and system resources by employing identity-based, role-based, and/or attribute-based security policies.
V-69149 Medium The NSX Distributed Firewall must terminate all network connections associated with a communications session at the end of the session, or as follows: for in-band management sessions (privileged sessions), the session must be terminated after 10 minutes of inactivity; and for user sessions (non-privileged session), the session must be terminated after 15 minutes of inactivity.
V-69159 Medium The NSX Distributed Firewall must be configured to restrict it from accepting outbound IP packets that contain an illegitimate address in the source address field via egress filter or by enabling Unicast Reverse Path Forwarding.
V-69155 Medium The NSX Distributed Firewall must generate audit records when successful/unsuccessful attempts to modify security objects occur.
V-69143 Medium The NSX Distributed Firewall must not have unnecessary services and functions enabled.
V-69157 Medium The NSX Distributed Firewall must generate audit records when successful/unsuccessful attempts to delete security objects occur.
V-69141 Medium The NSX Distributed Firewall must restrict or block harmful or suspicious communications traffic by controlling the flow of information between interconnected networks based on attribute- and content-based inspection of the source, destination, headers, and/or content of the communications traffic.
V-69151 Medium The NSX Distributed Firewall must off-load audit records onto a centralized log server.
V-69147 Medium The NSX Distributed Firewall must deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception).
V-69153 Medium The NSX Distributed Firewall must generate audit records when successful/unsuccessful attempts to access security objects occur.
V-69145 Medium The NSX Distributed Firewall must be configured to prohibit or restrict the use of functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.