SYMP-AG-000050 - Symantec ProxySG storing secret or private keys must use FIPS-approved key management technology and processes in the production and control of private/secret cryptographic keys.

Information

Private key data is used to prove that the entity presenting a public key certificate is the certificate's rightful owner. Compromise of private key data allows an adversary to impersonate the key holder.
Private key data associated with software certificates, including those issued to an ALG, must be generated and protected in at least a FIPS 140-2 Level 1 validated cryptographic module
NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure the ProxySG to use FIPS-approved key management.
1. Log on to the Web Management Console.
2. Click Configuration >> SSL >> HSM.
3. Click the "HSM" and "HSM Keyring" tabs and configure these options per the guidance in the ProxySG Administration Guide, Chapter 9: Managing the SSL Proxy, Section G: Working with an HSM Appliance.
4. Click Configuration >> Proxy Settings >> SSL Proxy.
5. Select the HSM Keyring in the Issuer Keyring field and click "Apply".

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Symantec_ProxySG_V1R1_STIG.zip

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-13, CAT|II, CCI|CCI-000068, Rule-ID|SV-104179r1_rule, STIG-ID|SYMP-AG-000050, Vuln-ID|V-94225

Plugin: BlueCoat

Control ID: cffe0774c5ee6d594b0028f95d219e0da12f0c60cee0af2c516a3faa6dc04629