SYMP-AG-000480 - Symantec ProxySG providing reverse proxy encryption intermediary services must use NIST FIPS-validated cryptography to implement encryption services.

Information

Use of weak or untested encryption algorithms undermines the purposes of using encryption to protect data. The network element must implement cryptographic modules adhering to the higher standards approved by the Federal government since this provides assurance they have been tested and validated.

This requirement applies only to ALGs that provide encryption intermediary services (e.g., HTTPS, TLS, or DNSSEC).

Solution

Configure TLS reverse proxy intermediary services to comply with NIST FIPS-validated cryptography.

1. Verify with the ProxySG administrator that reverse proxy services are configured.
2. Log on to the Web Management Console.
3. Click Configuration >> Services >> Proxy Services.
4. For each reverse proxy service configured, click 'Edit Service' and select only NIST FIPS-validated SSL protocols. Click 'Apply'.
5. Log on to the ProxySG SSH CLI.
6. Type 'enable' and enter the enable password.
7. Type 'configure' and press 'Enter'.
8. Type 'proxy-services' and press 'Enter'.
9. For each reverse proxy service identified by the administrator, type 'edit <reverse proxy service name'.
10. Type 'attribute' followed by a list of the desired NIST FIPS-validated cipher suites.

See the Blue Coat Reverse Proxy WebGuide for more information.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_SYM_ProxySG_Y20M04_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-13, CAT|II, CCI|CCI-002450, Rule-ID|SV-104263r1_rule, STIG-ID|SYMP-AG-000480, Vuln-ID|V-94309

Plugin: BlueCoat

Control ID: d00f922e56b34d635a7fe285dd25be0a1f13498158e930f11795cf15c12545ba