VCWN-65-000053 - The vCenter Server for Windows must enable the vSAN Health Check.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

The vSAN Health Check is used for additional alerting capabilities, performance stress testing prior to production usage, and verifying that the underlying hardware officially is supported by being in compliance with the vSAN Hardware Compatibility Guide

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

From the vSphere Web Client go to Host and Clusters >> Select a vSAN Enabled Cluster >> Manage >> Configure >> Virtual SAN >> Health and Performance >> 'Health Service' and click 'Edit Settings'. Select the check box for 'Turn On Periodical Health Check' and configure the time interval as necessary.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_6-5_Y21M10_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000366, Rule-ID|SV-216872r612237_rule, STIG-ID|VCWN-65-000053, STIG-Legacy|SV-104639, STIG-Legacy|V-94809, Vuln-ID|V-216872

Plugin: VMware

Control ID: 14a54c0280e7df8aaf135f78c3843edd6d722046dc349a04a3c257230e97a13d