JUSX-DM-000096 - The Juniper SRX Services Gateway must be configured to use an authentication server to centrally apply authentication and logon settings for remote and nonlocal access for device management.

Information

Centralized application (e.g., TACACS+, RADIUS) of authentication settings increases the security of remote and nonlocal access methods. This control is a particularly important protection against the insider threat. Audit records for administrator accounts access to the organization's network devices can be more readily analyzed for trends and anomalies. The alternative method of defining administrator accounts on each device exposes the device configuration to remote access authentication attacks and system administrators with multiple authenticators for each network device.

This requirement references identification and authentication and does not prevent the configuration of privileges using the remote template account (CCI-000213).

Solution

Configure the Juniper SRX to support the use of AAA services to centrally apply user authentication and logon settings.

[edit]
set system tacplus-server address <server ipaddress> port 1812 secret <shared secret>

or

[edit]
set system radius-server address <server ipaddress> port 1812 secret <shared secret>

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Juniper_SRX_SG_Y22M10_STIG.zip

Item Details

Category: ACCESS CONTROL, CONFIGURATION MANAGEMENT

References: 800-53|AC-12, 800-53|CM-6b., CAT|II, CCI|CCI-000366, CCI|CCI-002361, Rule-ID|SV-229024r518250_rule, STIG-ID|JUSX-DM-000096, STIG-Legacy|SV-80981, STIG-Legacy|V-66491, Vuln-ID|V-229024

Plugin: Juniper

Control ID: abaecba70d1d7c58d060fcdb8699ecd06107902a3377f9cec659a4894b91643f