ESXi : enable-auth-proxy

Information

When adding ESXi hosts to Active Directory use the vSphere Authentication Proxy to protect passwords.
If you configure your host to join an Active Directory domain using Host Profiles the Active Directory credentials are saved in the host profile and are transmitted over the network. To avoid having to save Active Directory credentials in the Host Profile and to avoid transmitting Active Directory credentials over the network use the vSphere Authentication Proxy.

http://pubs.vmware.com/vsphere-65/index.jsp?topic=%2Fcom.vmware.vsphere.security.doc%2FGUID-084B74BD-40A5-4A4B-A82C-0C9912D580DC.html

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

# Join the ESXI Host to the Domain -
Get-VMHost HOST1 | Get-VMHostAuthentication | Set-VMHostAuthentication -Domain domain.local -User Administrator -Password Passw0rd -JoinDomain

See Also

https://www.vmware.com/content/dam/digitalmarketing/vmware/en/files/xls/vmware-6-5-update-1-security-configuration-guide.xlsx

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-3

Plugin: VMware

Control ID: aabbaa3961cd1c7a6baa9747f8d22254dd769442252b450c89388c728b240e26