UCF STIG Viewer Logo

VMware vRealize Automation 7.x vAMI Security Technical Implementation Guide


Overview

Date Finding Count (44)
2023-09-12 CAT I (High): 7 CAT II (Med): 37 CAT III (Low): 0
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC III - Administrative Sensitive)

Finding ID Severity Title
V-240937 High The vAMI must not contain any unnecessary functions and only provide essential capabilities.
V-240927 High The vAMI must restrict inbound connections from nonsecure zones.
V-258455 High The version of vRealize Automation 7.x vAMI running on the system must be a supported version.
V-240940 High The vAMI must transmit only encrypted representations of passwords.
V-240941 High The vAMI private key must only be accessible to authenticated system administrators or the designated PKI Sponsor.
V-240942 High The vAMI must use approved versions of TLS.
V-240926 High The vAMI must use FIPS 140-2 approved ciphers when transmitting management data during remote access management sessions.
V-240954 Medium The vAMI must have the keepaliveMaxRequest enabled.
V-240935 Medium The vAMI executable files and library must not be world-writeable.
V-240934 Medium Patches, service packs, and upgrades to the vAMI must be verifiably signed using a digital certificate that is recognized and approved by the organization.
V-240936 Medium The vAMI installation procedures must be capable of being rolled back to a last known good configuration.
V-240939 Medium The vAMI must use a site-defined, user management system to uniquely identify and authenticate users (or processes acting on behalf of organizational users).
V-240938 Medium The vAMI must use the sfcb HTTPS port for communication with Lighttpd.
V-240959 Medium The vAMI must log all successful login events.
V-240958 Medium The vAMI must have security-relevant software updates installed within the time period directed by an authoritative source (e.g. IAVM, CTOs, DTMs, and STIGs).
V-240931 Medium The vAMI must protect log information from unauthorized modification.
V-240930 Medium The vAMI must protect log information from unauthorized read access.
V-240933 Medium The vAMI log records must be backed up at least every seven days onto a different system or system component than the system or component being logged.
V-240932 Medium The vAMI must protect log information from unauthorized deletion.
V-240953 Medium The vAMI must have the keepaliveTimeout enabled.
V-240952 Medium The vAMI must implement NSA-approved cryptography to protect classified information in accordance with applicable federal laws, Executive Orders, directives, policies, regulations, and standards.
V-240951 Medium The vAMI configuration file must be protected from unauthorized access.
V-240950 Medium The vAMI must utilize syslog.
V-240949 Medium The vAMI account credentials must protected by site policies.
V-240948 Medium The vAMI error logs must be reviewed.
V-240967 Medium The vAMI must be configured to listen on a specific network interface.
V-240962 Medium The vAMI must log all login events.
V-240963 Medium The vAMI sfcb server certificate must only be accessible to authenticated system administrators or the designated PKI Sponsor.
V-240960 Medium The vAMI must enable logging.
V-240961 Medium The vAMI must have PAM logging enabled.
V-240966 Medium The vAMI must be configured to listen on a specific IPv4 address.
V-240964 Medium If the vAMI uses PKI Class 3 or Class 4 certificates, the certificates must be DoD- or CNSS-approved. If the vAMI does not use PKI Class 3 or Class 4 certificates, this requirement is Not Applicable.
V-240965 Medium The vAMI must utilize syslog.
V-240944 Medium The vAMI must use _sfcBasicAuthenticate for initial authentication of the remote administrator.
V-240945 Medium The vAMI must have the correct authentication set for HTTPS connections.
V-240968 Medium The application server must remove all export ciphers to protect the confidentiality and integrity of transmitted information.
V-240947 Medium The vAMI must fail to a secure state if system initialization fails, shutdown fails, or aborts fail.
V-240943 Medium The vAMI must use sfcBasicPAMAuthentication for authentication of the remote administrator.
V-240957 Medium The vAMI sfcb must have HTTP disabled.
V-240956 Medium The vAMI sfcb must have HTTPS enabled.
V-240929 Medium The vAMI must have sfcb logging enabled.
V-240946 Medium The vAMI installation procedures must be part of a complete vRealize Automation deployment.
V-240928 Medium The vAMI configuration file must be owned by root.
V-240955 Medium The vAMI must use approved versions of TLS.