Select any two versions of this STIG to compare the individual requirements
Select any old version/release of this STIG to view the previous requirements
Verify the "chronyd" service is up and running, execute the following command: systemctl status chronyd If service is not active (running), this is a finding. To verify chronyd has synced time and can reach the servers execute the following command: chronyc sources If there are not two NTP servers listed, this is a finding. If the "Reach" value is lower than "377" for the source with S column marked with "*" this is a finding.
Start the time synchronization by logging on to the HYCU console and executing the following command: sudo systemctl restart chronyd Additional assistance can be found at: https://support.hycu.com/hc/en-us/articles/115005424345-HYCU-system-time
Log in to the HYCU VM console with the default vendor credentials. If the login to the console is successful with the default credentials, this is a finding. Log in to the HYCU Web UI with the default vendor credentials. If the login to the HYCU Web UI is successful with the default credentials, this is a finding.
Log in to the HYCU VM console with the default username and password. Run the passwd command to change the default password. Log in to the HYCU Web UI with the default password and change the password by selecting the "Admin" account in the upper-right corner and changing the password. This logs off the admin account and prompts the user to log in with the updated credentials.
In the HYCU Web UI, only one login can be used at a time. If the user is still logged into the HYCU Web UI upon logging in to the Web UI again, in a different browser tab, with the same credentials, this is a finding. Log in to the HYCU VM console. To check the number of allowed concurrent session connections, grep file "/etc/security/limits.conf" by executing the following command: grep maxlogins /etc/security/limits.conf Verify the following line exists: hycu hard maxlogins 1 If the "maxlogins" value is not set to 1 or is missing, this is a finding.
The Web UI will only always allow one user session at a time. For CLI, configure the operating system to limit the max number of concurrent sessions to 1 by adding the following line to "/etc/security/limits.conf": hycu hard maxlogins 1
Review the Self-Service menu within HYCU to view accounts and user roles (Administrator, Backup Operator, Restore Operator, Backup and Restore Operator, or Viewer). User roles have a predefined and nonchangeable set of user privileges. To check exact set of privileges of each user, navigate to Self-Service context in the HYCU UI. Click on the question mark in the upper-right corner, followed by "Help with This Page". Scroll down to the "User Roles" section. If users can perform more functions than those specified for their role, this is a finding.
Apply the appropriate user role to the required user from one of the predefined and nonchangeable roles: Administrator, Backup Operator, Restore Operator, Backup and Restore Operator, or Viewer.
HYCU offers the capability to leverage RBAC controls within the Web UI's Self-Service menu. The organization would need to generate and document its own specific requirements around using RBAC in HYCU. For the HYCU VM console, administrators should only allow access to anyone else deemed to be qualified as a server administrator for the system. Review the groups and accounts within Web UI's Self-Service menu. If any RBAC setting does not meet the organization's guidelines, this is a finding.
Ensure the correct RBAC controls and access are applied properly within the HYCU Web UI's Self-Service menu. Avoid granting too much access to any particular user or group. For the HYCU VM console, administrators should only allow access to anyone else deemed to be qualified as a server administrator for the system. To check for any unauthorized users, run the following command within the HYCU Web console: cat /etc/passwd Use the "userdel" command to remove any unauthorized users.
Verify the firewall is running by executing the following command: sudo firewall-cmd --state If service is not running, this is a finding. Determine which services and ports are open by executing the following command: sudo firewall-cmd --list-all Output should show the following two lines: 'services: cockpit dhcpv6-client iscsi-target samba ssh' 'ports: 8443/tcp' If more services than those listed above are open, this is a finding.
Enable the firewall by executing the following commands: sudo systemctl enable firewalld sudo systemctl start firewalld
Check the contents of the "/var/log/audit/audit.log" file. HYCU also maintains Event (Audit) information in the HYCU Web UI Events menu. Verify the audit log contains records showing when the execution of privileged functions occurred. If the audit log is not configured or does not have the required contents, this is a finding.
Configure HYCU to audit the execution of the "execve" system call. Add or update the following file system rules to "/etc/audit/rules.d/audit.rules": -a always,exit -F arch=b32 -S execve -C uid!=euid -F euid=0 -k execpriv -a always,exit -F arch=b64 -S execve -C uid!=euid -F euid=0 -k execpriv -a always,exit -F arch=b32 -S execve -C gid!=egid -F egid=0 -k execpriv -a always,exit -F arch=b64 -S execve -C gid!=egid -F egid=0 -k execpriv Reboot the appliance to take effect.
Log in to the HYCU VM console and go to the "/etc/pam.d/" folder. Verify that "password-auth" and "system-auth" contain the following three lines, and the values for deny and unlock_time are as shown. Commands: sudo grep pam_faillock.so /etc/pam.d/password-auth sudo grep pam_faillock.so /etc/pam.d/system-auth Both should displays the following three lines: auth required pam_faillock.so preauth silent audit deny=3 even_deny_root fail_interval=60 unlock_time=900 auth required pam_faillock.so authfail audit unlock_time=900 account required pam_faillock.so If the required content is not present, this is a finding.
Log in to the server virtual console and navigate to the "/etc/pam.d/" folder. Move the current configuration and make new copies to be edited by executing the following commands: sudo cp password-auth password-auth-as sudo cp system-auth system-auth-as Edit the files "password-auth" and "system-auth". Add the lines: auth required pam_faillock.so preauth silent audit deny=3 even_deny_root fail_interval=60 unlock_time=900 after line auth required pam_env.so Add: auth required pam_faillock.so authfail audit unlock_time=900 after auth sufficient pam_unix.so nullok Add: account required pam_faillock.so before account required pam_unix.so The files "system-auth" and "password-auth" are identical, so the procedure can be done on one of the files and copied to the second one. Restart sssd service: sudo systemctl restart sssd.service
Log in to the HYCU VM console and verify the banner setting is in use in the "/etc/ssh/sshd_config" file by executing the following command: grep Banner /etc/ssh/sshd_config If the banner is not set to "/etc/issue", this is a finding. Verify "/etc/issue" contains valid DOD notice text by executing the following command: sudo cat /etc/issue If the DOD notice is not present in the "/etc/issue" file, this is a finding. Open the HYCU Web UI login page and verify the mandatory notice is present on the welcome page. If the mandatory notice is not present at the HYCU Web UI welcome page, this is a finding.
The GUI login page welcome message and look of the console/ssh login can be changed by following the procedure below: 1. Open a remote session to the HYCU backup controller: ssh hycu@<HYCUBackupControllerIPAddress> 2. Create the /hycudata/var/branding folder by executing: sudo mkdir -p /hycudata/var/branding 3. Make the following files available in /hycudata/var/branding: loginImage.PNG/ JPG - Login screen background (1574?×?1920) console.txt - Pre-login banner for text-based console sshd.txt - Pre-login banner for SSH access 3. Update the branding configuration by running the following command: sudo /opt/grizzly/bin/hycu-branding.sh 4. Perform a hard reload of the HYCU Web UI page in the web browser.
Log in to the HYCU VM console and verify the banner setting is in use in the "/etc/ssh/sshd_config" file by executing the following command: grep Banner /etc/ssh/sshd_config If the banner is not set to "/etc/issue", this is a finding. Verify "/etc/issue" contains valid DOD notice text by executing the following command: sudo cat /etc/issue If DOD Notice is not present in the "/etc/issue" file, this is a finding. Open the HYCU Web UI login page and verify the mandatory notice is present on the Welcome page. If the mandatory notice is not present at HYCU Web UI Welcome page, this is a finding.
Change the GUI login page welcome message and look of the console/ssh login by following the procedure below: 1. Open a remote session to the HYCU backup controller: ssh hycu@<HYCUBackupControllerIPAddress> 2. Create the /hycudata/var/branding folder by executing: sudo mkdir -p /hycudata/var/branding 3. Make the following files available in /hycudata/var/branding: loginImage.PNG/ JPG - Login screen background (1920 x 1440) console.txt - Pre-login banner for text-based console sshd.txt - Pre-login banner for SSH access 4. Update the branding configuration by running the following command: sudo /opt/grizzly/bin/hycu-branding.sh 5. Perform a hard reload of the HYCU Web UI page in the web browser.
Verify the operating system must generate audit records for all account creations events. Check the auditing rules in "/etc/audit/audit.rules" with the following command: # grep -E "/etc/passwd|/etc/gshadow|/etc/shadow|/etc/security/opasswd|/etc/group|/etc/sudoers|/etc/sudoers.d/" /etc/audit/audit.rules -w /etc/passwd -p wa -k identity -w /etc/gshadow -p wa -k identity -w /etc/shadow -p wa -k identity -w /etc/security/opasswd -p wa -k identity -w /etc/group -p wa -k identity -w /etc/sudoers -p wa -k identity -w /etc/sudoers.d/ -p wa -k identity If the command does not return all the lines above, or one or more of the lines are commented out, this is a finding.
Log in to the HYCU VM console and load the STIG audit rules by using the following commands: 1. cp /usr/share/audit/sample-rules/10-base-config.rules /usr/share/audit/sample-rules/30-stig.rules /usr/share/audit/sample-rules/31-privileged.rules /usr/share/audit/sample-rules/99-finalize.rules /etc/audit/rules.d/ 2. augenrules --load
Verify the operating system must generate audit records for all account modification events. Check the auditing rules in "/etc/audit/audit.rules" with the following command: # grep -E "/etc/passwd|/etc/gshadow|/etc/shadow|/etc/security/opasswd|/etc/group|/etc/sudoers|/etc/sudoers.d/" /etc/audit/audit.rules -w /etc/passwd -p wa -k identity -w /etc/gshadow -p wa -k identity -w /etc/shadow -p wa -k identity -w /etc/security/opasswd -p wa -k identity -w /etc/group -p wa -k identity -w /etc/sudoers -p wa -k identity -w /etc/sudoers.d/ -p wa -k identity If the command does not return all the lines above, or one or more of the lines are commented out, this is a finding.
Log in to the HYCU VM console and load the STIG audit rules by using the following commands: 1. cp /usr/share/audit/sample-rules/10-base-config.rules /usr/share/audit/sample-rules/30-stig.rules /usr/share/audit/sample-rules/31-privileged.rules /usr/share/audit/sample-rules/99-finalize.rules /etc/audit/rules.d/ 2. augenrules --load
Verify the operating system must generate audit records for all account disabling events. Check the auditing rules in "/etc/audit/audit.rules" with the following command: # grep -E "/etc/passwd|/etc/gshadow|/etc/shadow|/etc/security/opasswd|/etc/group|/etc/sudoers|/etc/sudoers.d/" /etc/audit/audit.rules -w /etc/passwd -p wa -k identity -w /etc/gshadow -p wa -k identity -w /etc/shadow -p wa -k identity -w /etc/security/opasswd -p wa -k identity -w /etc/group -p wa -k identity -w /etc/sudoers -p wa -k identity -w /etc/sudoers.d/ -p wa -k identity If the command does not return all the lines above, or one or more of the lines are commented out, this is a finding.
Log in to the HYCU VM console and load the STIG audit rules by using the following commands: 1. cp /usr/share/audit/sample-rules/10-base-config.rules /usr/share/audit/sample-rules/30-stig.rules /usr/share/audit/sample-rules/31-privileged.rules /usr/share/audit/sample-rules/99-finalize.rules /etc/audit/rules.d/ 2. augenrules --load
Verify the operating system generates audit records for all account removal events. Check the auditing rules in "/etc/audit/audit.rules" with the following command: # grep -E "/etc/passwd|/etc/gshadow|/etc/shadow|/etc/security/opasswd|/etc/group|/etc/sudoers|/etc/sudoers.d/" /etc/audit/audit.rules -w /etc/passwd -p wa -k identity -w /etc/gshadow -p wa -k identity -w /etc/shadow -p wa -k identity -w /etc/security/opasswd -p wa -k identity -w /etc/group -p wa -k identity -w /etc/sudoers -p wa -k identity -w /etc/sudoers.d/ -p wa -k identity If the command does not return all the lines above, or one or more of the lines are commented out, this is a finding.
Log in to the HYCU VM console and load the STIG audit rules by using the following commands: 1. cp /usr/share/audit/sample-rules/10-base-config.rules /usr/share/audit/sample-rules/30-stig.rules /usr/share/audit/sample-rules/31-privileged.rules /usr/share/audit/sample-rules/99-finalize.rules /etc/audit/rules.d/ 2. augenrules --load
Log in to the HYCU console and execute the following command: sudo cat /opt/grizzly/config.properties | grep cert.path.revocation.checking.enabled=true If the variable is not set to true, this is a finding.
OCSP revocation applies to all SSL communication done from HYCU Java application, including SMTP in SSL mode, LDAPS, and any HTTPS interaction (platform API servers, cloud targets, webhooks, etc.). To enable OCSP revocation, log in to the HYCU console and edit the config file by executing the following command: sudo vi /opt/grizzly/config.properties and add the following line: cert.path.revocation.checking.enabled=true
Log in to the HYCU Web UI, select the gear menu, and then choose the Identity Providers option. Verify that two authentication servers are configured. If no authentication server is configured or only a single server is configured, this is a finding.
Log in to the HYCU Web UI, select the gear menu, and then choose the Identity Providers option. Click "New" to add an authentication server. Configure two authentication servers on the Web UI.
Log in to the HYCU Web UI, select the gear menu, and then choose the Identity Providers option. Verify that at least one Identity Provider authentication server is configured. If no Identity Provider is configured, this is a finding. When using certificate authentication using client certificate or smart card (CAC authentication), verify "Enable Certificate Authentication" is enabled. If "Enable Certification Authentication" is not enabled, this is a finding.
Configure Identity Provider authentication by adding one or more Identity Providers as authentication sources in HYCU. This allows users to log in to the HYCU web user interface with their Identity Provider accounts or, if certificate authentication is enabled, with a client certificate or a smart card (CAC authentication). Log in to the HYCU Web UI, select the gear menu, and choose the "Identity Providers" option. Configure Identity Provider by specifying the required setting. For example, if configuring Active Directory IDP, provide the domain and required LDAP URL to allow HYCU to use AD users and groups for access to the Web UI. When using certificate authentication using client certificate or smart card (CAC authentication), ensure "Service Account" is specified in the Active Directory configuration and "Enable Certificate Authentication" is enabled.
HYCU Web UI user access accounts cannot be edited, only removed and readded from/to user groups in the Web UI Self-Service menu. After adding a user to a group, log in to the HYCU Web UI, navigate into Events context, and search for message of category "USER_GROUP" and text "Successfully added user to group". If the message is not in Events, this is a finding. Log in to the VM console and run the following command: chkconfig auditd If the Audit Service is not in a running state, this is a finding. Check the contents of the "/var/log/audit/audit.log" file. Verify the operating system generates audit records when successful/unsuccessful attempts to access privileges occur. If the audit log is not configured or does not have required contents, this is a finding.
Configure the operating system to generate audit records when successful/unsuccessful attempts to access privileges occur. Log in to the HYCU VM console and run the following command: chkconfig auditd on Log in to the HYCU VM console and load the STIG audit rules by using the following commands: 1. sudo cp /usr/share/audit/sample-rules/10-base-config.rules /usr/share/audit/sample-rules/30-stig.rules /usr/share/audit/sample-rules/31-privileged.rules /usr/share/audit/sample-rules/99-finalize.rules /etc/audit/rules.d/ 2. sudo augenrules --load
Check the contents of the "/var/log/audit/audit.log" file. HYCU also maintains Event (Audit) information in the "HYCU Web UI Events" menu. Verify the audit log contains records showing successful/unsuccessful attempts to modify or delete administrator privileges. If the audit log is not configured or does not have required contents, this is a finding.
Log in to the HYCU VM console and load the STIG audit rules by using the following commands: 1. cp /usr/share/audit/sample-rules/10-base-config.rules /usr/share/audit/sample-rules/30-stig.rules /usr/share/audit/sample-rules/31-privileged.rules /usr/share/audit/sample-rules/99-finalize.rules /etc/audit/rules.d/ 2. augenrules --load
Check the contents of the "/var/log/audit/audit.log" file. HYCU also maintains Event (Audit) information in the "HYCU Web UI Events" menu. Verify the audit log contains records showing successful/unsuccessful attempts to modify or delete administrator privileges. If the audit log is not configured or does not have required contents, this is a finding.
Log in to the HYCU VM console and load the STIG audit rules by using the following commands: 1. cp /usr/share/audit/sample-rules/10-base-config.rules /usr/share/audit/sample-rules/30-stig.rules /usr/share/audit/sample-rules/31-privileged.rules /usr/share/audit/sample-rules/99-finalize.rules /etc/audit/rules.d/ 2. augenrules --load
Check the contents of the "/var/log/audit/audit.log" file. Verify the audit log contains records showing when successful/unsuccessful login attempts occur. If the audit log is not configured or does not have required contents, this is a finding. HYCU also maintains Event (Audit) information in the "HYCU Web UI Events" menu. Log in with correct and incorrect credentials and check the HYCU Events. If the HYCU events of category "SECURITY" are not logged for each of the attempts, status is not "Success" for the correct credentials and status is not "Warning" for the incorrect credentials, this is a finding.
Log in to the HYCU VM console and load the STIG audit rules by using the following commands: 1. cp /usr/share/audit/sample-rules/10-base-config.rules /usr/share/audit/sample-rules/30-stig.rules /usr/share/audit/sample-rules/31-privileged.rules /usr/share/audit/sample-rules/99-finalize.rules /etc/audit/rules.d/ 2. augenrules --load
Log in to the VM console and run the following command: chkconfig auditd If the Audit Service is not in a running state, this is a finding. Also, if no logs are present in the "/var/log/secure" file, this is a finding.
Audit logging is enabled by default within the HYCU VM console. If an administrator disabled it, reenable it by logging in to the HYCU VM console and running the following command: chkconfig auditd on Use the following command to review the logs: cat /var/log/secure | less Use the "/" character to search the log or timeframe for any undesired/unapproved changes.
Log in to the HYCU VM console. Review the /etc/audit/auditd.conf file and verify the settings are in accordance with a locally developed list of auditable events. If it is not configured in accordance with organizational policies, this is a finding. Check for the value of the "max_log_file_action" option in "/etc/audit/auditd.conf" with the following command: sudo grep max_log_file_action /etc/audit/auditd.conf If the "max_log_file_action" value is not set to "ROTATION", this is a finding.
Configure the operating system to use a locally developed list of auditable events by editing "/etc/audit/auditd.conf" files using the following command: sudo vi /etc/audit/auditd.conf Add or modify lines to have the required values for the organization.
Check the contents of the "/var/log/audit/audit.log" file. HYCU also maintains Event (Audit) information in the "HYCU Web UI Events" menu. Verify the audit log contains records for: - When (date and time) events occurred. - Where events occurred. - The source of the event(s). - The outcome of the event(s). - The identity of any individual or process associated with the event(s). If the audit log is not configured or does not have required contents, this is a finding.
Log in to the HYCU VM console and load the STIG audit rules by using the following commands: 1. cp /usr/share/audit/sample-rules/10-base-config.rules /usr/share/audit/sample-rules/30-stig.rules /usr/share/audit/sample-rules/31-privileged.rules /usr/share/audit/sample-rules/99-finalize.rules /etc/audit/rules.d/ 2. augenrules --load
Check if HYCU is configured to audit the execution of the "execve" system call, by running the following command: $ sudo grep execve /etc/audit/audit.rules -a always,exit -F arch=b32 -S execve -C uid!=euid -F euid=0 -k execpriv -a always,exit -F arch=b64 -S execve -C uid!=euid -F euid=0 -k execpriv -a always,exit -F arch=b32 -S execve -C gid!=egid -F egid=0 -k execpriv -a always,exit -F arch=b64 -S execve -C gid!=egid -F egid=0 -k execpriv If the command does not return all lines, or the lines are commented out, this is a finding.
Configure HYCU to audit the execution of the "execve" system call. Add or update the following file system rules to "/etc/audit/rules.d/audit.rules": -a always,exit -F arch=b32 -S execve -C uid!=euid -F euid=0 -k execpriv -a always,exit -F arch=b64 -S execve -C uid!=euid -F euid=0 -k execpriv -a always,exit -F arch=b32 -S execve -C gid!=egid -F egid=0 -k execpriv -a always,exit -F arch=b64 -S execve -C gid!=egid -F egid=0 -k execpriv Reboot the appliance to take effect.
Log in to the VM console and run the following command: chkconfig auditd If the Audit Service is not in a running state, this is a finding. Check the contents of the "/var/log/audit/audit.log" file. If the audit log does not have the required contents, this is a finding.
Audit logging is enabled by default within the HYCU VM console. If an administrator disabled it, reenable it by logging in to the HYCU VM console and running the following command: chkconfig auditd on Use the following command to review the logs: cat /var/log/secure | less Use the "/" character to search the log or timeframe for any undesired/unapproved changes. Log in to the HYCU VM console and load the STIG audit rules by using the following commands: 1. sudo cp /usr/share/audit/sample-rules/10-base-config.rules /usr/share/audit/sample-rules/30-stig.rules /usr/share/audit/sample-rules/31-privileged.rules /usr/share/audit/sample-rules/99-finalize.rules /etc/audit/rules.d/ 2. sudo augenrules --load
Log in to the VM console and run the following command: chkconfig auditd If the Audit Service is not in a running state, this is a finding. Check the contents of the "/var/log/audit/audit.log" file. If the audit log does not have the required contents, this is a finding.
Audit logging is enabled by default within the HYCU VM console. If an administrator disabled it, reenable it by logging in to the HYCU VM console and running the following command: chkconfig auditd on Use the following command to review the logs: cat /var/log/secure | less Use the "/" character to search the log or timeframe for any undesired/unapproved changes. Log in to the HYCU VM console and load the STIG audit rules by using the following commands: 1. sudo cp /usr/share/audit/sample-rules/10-base-config.rules /usr/share/audit/sample-rules/30-stig.rules /usr/share/audit/sample-rules/31-privileged.rules /usr/share/audit/sample-rules/99-finalize.rules /etc/audit/rules.d/ 2. sudo augenrules --load
Log in to the VM console and run the following command: chkconfig auditd If the Audit Service is not in a running state, this is a finding. Check the contents of the "/var/log/audit/audit.log" file. If the audit log does not have the required contents, this is a finding.
Audit logging is enabled by default within the HYCU VM console. If an administrator disabled it, reenable it by logging in to the HYCU VM console and running the following command: chkconfig auditd on Use the following command to review the logs: cat /var/log/secure | less Use the "/" character to search the log or timeframe for any undesired/unapproved changes. Log in to the HYCU VM console and load the STIG audit rules by using the following commands: 1. sudo cp /usr/share/audit/sample-rules/10-base-config.rules /usr/share/audit/sample-rules/30-stig.rules /usr/share/audit/sample-rules/31-privileged.rules /usr/share/audit/sample-rules/99-finalize.rules /etc/audit/rules.d/ 2. sudo augenrules --load
Log in to the VM console and run the following command: chkconfig auditd If the Audit Service is not enabled, this is a finding. Check the contents of the "/var/log/audit/audit.log" file. If the audit log does not have the required contents, this is a finding.
Audit logging is enabled by default within the HYCU VM console. If an administrator disabled it, reenable it by logging in to the HYCU VM console and running the following commands: chkconfig auditd on systemctl start auditd Use the following command to review the logs: cat /var/log/secure | less Use the "/" character to search the log or timeframe for any undesired/unapproved changes. Log in to the HYCU VM console and load the STIG audit rules by using the following commands: 1. sudo cp /usr/share/audit/sample-rules/10-base-config.rules /usr/share/audit/sample-rules/30-stig.rules /usr/share/audit/sample-rules/31-privileged.rules /usr/share/audit/sample-rules/99-finalize.rules /etc/audit/rules.d/ 2. sudo augenrules --load
Log in to the HYCU VM console. Review the /etc/audit/auditd.conf file and verify that the settings are in accordance with organizational policies. If it is not configured in accordance with organizational policies, this is a finding. Check for the value of the "max_log_file_action" option in "/etc/audit/auditd.conf" with the following command: sudo grep max_log_file_action /etc/audit/auditd.conf If the "max_log_file_action" value is not set to "ROTATION", this is a finding.
Configure the operating system to enforce log rotation and restrict log file size to an organization-defined value by editing "/etc/audit/auditd.conf" files using the following command: sudo vi /etc/audit/auditd.conf Add or modify the following lines to have the required value for the organization. Refer to the sample below: max_log_file_action = ROTATION max_log_file = 6
Verify that HYCU is backing itself up by logging in to the HYCU Web UI and checking the HYCU Controller widget at the HYCU Dashboard. If the message "Controller VM is not protected" is found and highlighted in orange, this is a finding.
Log in to the HYCU Web UI and go to the "Virtual Machines" menu, then apply a backup policy to the HYCU Server to back it up. Any documentation/configuration files stored on the HYCU server will be backed up as a result.
Verify that HYCU is backing itself up by logging in to the HYCU Web UI and checking the HYCU Controller widget at the HYCU Dashboard. If the message "Controller VM is not protected" is found and highlighted in orange, this is a finding.
Log in to the HYCU Web UI and go to the "Virtual Machines" menu, then apply a backup policy to the HYCU Server to back it up. Any documentation/configuration files stored on the HYCU server will be backed up as a result.
Log in to the HYCU Web UI and review the "Events" menu and "Email Notifications" to verify that all appropriate/relevant audit failure events are included in the "Category" drop-down menu. If these events are not shown (reference a recent event capturing a login to HYCU for validation), this is a finding.
Log in to the HYCU Web UI and go to the "Events" menu and open "Email Notifications". Ensure that all the appropriate/relevant categories are selected and that the "Status" includes failures. Add a "Subject" for the "Email Notifications" and email address for necessary auditors or HYCU administrators.
Verify the operating system audit records have proper permissions and ownership. Log in to the HYCU console and list the full permissions and ownership of the audit log files with the following command: # sudo ls -la /var/log/audit total 4512 drwx------. 2 root root 23 Apr 25 16:53 . drwxr-xr-x. 17 root root 4096 Aug 9 13:09 .. -rw-------. 1 root root 8675309 Aug 9 12:54 audit.log Audit logs must be mode 0600 or less permissive. If any are more permissive, this is a finding. The owner and group owner of all audit log files must both be "root". If any other owner or group owner is listed, this is a finding.
Change the mode of the audit log files with the following command: # chmod 0600 [audit_file] Change the owner and group owner of the audit log files with the following command: # chown root:root [audit_file]
Verify the operating system audit tools and config files have proper permissions and ownership. Log in to the HYCU console and list the full permissions and ownership of the audit folder with the following command: sudo ls -al /etc/audit Folder and files must be owned by root and the following permissions must be set: drwxr-x---. 4 root root 126 Mar 15 10:16 . drwxr-xr-x. 106 root root 8192 May 6 13:58 .. -rw-r-----. 1 root root 751 Apr 24 2020 audisp-remote.conf -rw-r-----. 1 root root 856 Apr 24 2020 auditd.conf -rw-r-----. 1 root root 107 Feb 3 13:18 audit.rules -rw-r-----. 1 root root 127 Apr 24 2020 audit-stop.rules drwxr-x---. 2 root root 67 Mar 15 10:16 plugins.d drwxr-x---. 2 root root 25 Feb 3 13:13 rules.d Audit files must be mode 0640 or less permissive. If any are more permissive, this is a finding. The owner and group owner of all audit files must both be "root". If any other owner or group owner is listed, this is a finding.
Change the mode of the audit log files with the following command: # chmod 0640 [audit_file] Change the owner and group owner of the audit files with the following command: # chown root:root [audit_file]
Verify that the HYCU device is running a supported version. Log in to the HYCU Web UI. On the menu on the left side of the page, scroll to the bottom, where it shows the running version of HYCU. If HYCU version is not on the list of supported versions, as specified in the End-of-Life Milestones and Dates, this is a finding. Note: The HYCU support portal specifies the HYCU end of life policies. To determine if the system is using a supported version, visit: https://download.hycu.com/docs/HYCU-EOL-dates.pdf.
Perform upgrade to the supported HYCU version following upgrade section of user manual.
Open a new HYCU Web UI browser tab and verify there is no warning prompt before proceeding to the Web UI login page. If a warning appears in the web browser stating, "Not secure", this is a finding.
Log in to the HYCU Web UI and generate a CSR within the gear menu and "SSL Certificates" menu. Submit this CSR to a DOD PKI authority to have a new certificate created. Note: By default, HYCU is configured with a self-signed certificate, but this can be replaced with a DOD-issued certificate. This certificate can be configured by logging in to the HYCU Web UI, navigating to the gear menu and "SSL Certificates" menu, and importing the DOD-issued certificate.
Verify the SSHD daemon has been disabled using the following command: $ sudo systemctl status sshd Loaded: loaded (/usr/lib/systemd/system/sshd.service; disabled) Active: inactive (dead) If the SSHD daemon is not disabled and inactive or is not documented and approved for use, this is a finding.
Stop the SSHD daemon using the following command: $ sudo systemctl stop sshd Disable the SSHD daemon using the following command: $ sudo systemctl disable sshd Note: The service must be stopped before it can be disabled.
The use of SSH-2 protocol for network/remote access prevents replay attacks. The SSH-2 protocol is the standard for the SSH daemon in the Linux OS used by HYCU. To determine the SSH version in use, log in to the HYCU console and execute the following command: ssh -v localhost If the output does not show remote protocol version 2.0 in use, this is a finding. HYCU web access uses TLS, which addresses this threat. HYCU web access cannot be configured to not use TLS.
Log in to the HYCU console and configure SSH to use the SSH-2 protocol by editing the protocol variable in the file "/etc/ssh/sshd_config".
Log in to the HYCU VM console. Check for the value of the "minclass" option in "/etc/security/pwquality.conf" with the following command: grep minclass /etc/security/pwquality.conf If the minclass value is not set to "5", this is a finding.
Configure the operating system to enforce a minimum class setting. Add the following line to "/etc/security/pwquality.conf" (or modify the line to have the required value): minclass = 5
Log in to the HYCU VM console. Check for the value of the "minclass" option in "/etc/security/pwquality.conf" with the following command: grep minclass /etc/security/pwquality.conf If the minclass value is not set to "5", this is a finding.
Configure the operating system to enforce a minimum class setting. Add the following line to "/etc/security/pwquality.conf" (or modify the line to have the required value): minclass = 5
Log in to the HYCU VM console. Check for the value of the "minclass" option in "/etc/security/pwquality.conf" with the following command: grep minclass /etc/security/pwquality.conf If the minclass value is not set to "5", this is a finding.
Configure the operating system to enforce a minimum class setting. Add the following line to "/etc/security/pwquality.conf" (or modify the line to have the required value): minclass = 5
Log in to the HYCU VM console. Check for the value of the "minclass" option in "/etc/security/pwquality.conf" with the following command: grep minclass /etc/security/pwquality.conf If the minclass value is not set to "5", this is a finding.
Configure the operating system to enforce a minimum class setting. Add the following line to "/etc/security/pwquality.conf" (or modify the line to have the required value): minclass = 5
Check for the value of the "minlen" option in "/etc/security/pwquality.conf" with the following command: grep minlen /etc/security/pwquality.conf If the minlen value is not set to "15", this is a finding. Check for the value of the "user.password.min.length" variable in "/opt/grizzly/config.properties" HYCU configuration file with the following command: grep user.password.min.length /opt/grizzly/config.properties If the value is not set to 15 or more, this is a finding.
Add the following line to "/etc/security/pwquality.conf" (or modify the line to have the required value). minlen = 15 Add or modify the following line in the /opt/grizzly/config.properties configuration file: user.password.min.length=15 Reload the HYCU application by running the following command: sudo systemctl reload grizzly
Verify the value of the "difok" option with the following command: $ sudo grep -r difok /etc/security/pwquality.conf* /etc/security/pwquality.conf:difok = 8 If the value of "difok" is set to less than "8" or is commented out, this is a finding. If conflicting results are returned, this is a finding.
Configure the operating system to require the change of at least eight of the total number of characters when passwords are changed by setting the "difok" option. Add the following line to "/etc/security/pwquality.conf" (or modify the line to have the required value): difok = 8 Remove any configurations that conflict with the above value.
When FIPS mode is enabled, the HYCU application will use FIPS-compliant behavior. Validate the FIPS status using the following command: 'cat /proc/sys/crypto/fips_enabled' If command output does not show "1", this is a finding. 'fips-mode-setup --check' If command output does not show "FIPS mode is enabled", this is a finding. 'update-crypto-policies --show' If command output does not show "FIPS", this is a finding.
Stop the HYCU web server: sudo systemctl stop grizzly.service Enable FIPS-compliant mode: sudo /opt/grizzly/bin/enable_fips.sh Reboot the HYCU virtual machines: shutdown -r now
When FIPS mode is enabled, the HYCU application will use FIPS-compliant behavior. Validate the FIPS status using the following command: 'cat /proc/sys/crypto/fips_enabled' If command output does not show "1", this is a finding. 'fips-mode-setup --check' If command output does not show "FIPS mode is enabled", this is a finding. 'update-crypto-policies --show' If command output does not show "FIPS", this is a finding.
Stop the HYCU web server: sudo systemctl stop grizzly.service Enable FIPS-compliant mode: sudo /opt/grizzly/bin/enable_fips.sh Reboot the HYCU virtual appliance: shutdown -r now
When FIPS mode is enabled, the HYCU application will use FIPS-compliant behavior. Validation of FIPS status can be done using the following commands: 'cat /proc/sys/crypto/fips_enabled' If command output does not show "1", this is a finding. 'fips-mode-setup --check' If command output does not show "FIPS mode is enabled", this is a finding. 'update-crypto-policies --show' If command output does not show "FIPS", this is a finding.
Stop the HYCU web server: sudo systemctl stop grizzly.service Enable FIPS-compliant mode: sudo /opt/grizzly/bin/enable_fips.sh Reboot the HYCU virtual appliance: shutdown -r now
Log in to HYCU UI and ensure that admin user is the only user configured with HYCU Authentication type. If any other user except for built-in admin is configured with HYCU Authentication type, this is a finding. Log in to HYCU console, run the command "cat /etc/passwd" within the HYCU console and ensure no nondefault user account configured. If any other user apart from HYCU user is configured to access HYCU console, this is a finding.
Log in to the HYCU Web UI, select Self-Service on the left menu. Then select Manage Users. Delete all users configured with HYCU Authentication type except from the built-in admin user. To check for any unauthorized users on the VM Console, run the following command: cat /etc/passwd Use the "userdel" command to remove any unauthorized users.
Check the contents of the "/var/log/audit/audit.log" file. Verify the audit log contains records showing when unsuccessful login attempts occur. If the audit log is not configured or does not have required contents, this is a finding. HYCU also maintains Event (Audit) information in the "HYCU Web UI Events" menu. Log in with incorrect credentials and check the HYCU Events. If the HYCU event of category "SECURITY" and status "Warning" is not logged, this is a finding.
Log in to the HYCU VM console and load the STIG audit rules by using the following commands: 1. cp /usr/share/audit/sample-rules/10-base-config.rules /usr/share/audit/sample-rules/30-stig.rules /usr/share/audit/sample-rules/31-privileged.rules /usr/share/audit/sample-rules/99-finalize.rules /etc/audit/rules.d/ 2. augenrules --load
Verify the operating system prevents the installation of patches, service packs, device drivers, or operating system components from a repository without verification that they have been digitally signed using a certificate that is recognized and approved by the organization. Check that YUM verifies the signature of packages from a repository prior to install with the following command: $ sudo grep -E '^\[.*\]|gpgcheck' /etc/yum.repos.d/*.repo /etc/yum.repos.d/appstream.repo:[appstream] /etc/yum.repos.d/appstream.repo:gpgcheck=1 /etc/yum.repos.d/baseos.repo:[baseos] /etc/yum.repos.d/baseos.repo:gpgcheck=1 If "gpgcheck" is not set to "1", or if options are missing or commented out, this is a finding. Execute the following command to check the kernel and cryptographic libraries, as well as the SHA256 checksums of the application files: $ sudo /opt/grizzly/bin/hycu-selftest.sh If the output is not OK for the OS, this is a finding. If the output reports an error for any other file than /etc/issue for the App section, this is a finding.
Configure the operating system to verify the signature of packages from a repository prior to install by setting the following option in every repo file in /etc/yum.repos.d/: gpgcheck=1 Check the output of "sudo /opt/grizzly/bin/hycu-selftest.sh". Investigate each file listed in the error output to determine a fix.
Obtain evidence that software updates are consistently applied to the HYCU virtual appliance within the time frame defined for each patch. If such evidence cannot be obtained, or the evidence obtained indicates a pattern of noncompliance, this is a finding. If the HYCU virtual appliance does not install security-relevant updates within the time period directed by the authoritative source, this is a finding.
Institute and adhere to policies and procedures to ensure that patches are consistently applied to the HYCU virtual appliance within the time allowed.
Log in to the HYCU VM console. For console connections, check for the value of the "TMOUT" option in "/home/hycu/.bashrc" with the following command: grep TMOUT /home/hycu/.bashrc If the "TMOUT" value is not set to "300" or less, this is a finding. For SSH connections, check for the value of the "ClientAliveInterval" option in "/etc/ssh/sshd_config" with the following command: grep ClientAliveInterval /etc/ssh/sshd_config If the "ClientAliveInterval" value is not set to "5" or less, this is a finding. For UI connections, run the following command to check configured HYCU session timeout: cat /opt/grizzly/config.properties | grep api.session.expiration.minutes If not configured at "5" or less, this is a finding.
Configure the operating system to enforce timeout settings. Add the following line to "/home/hycu/.bashrc" (or modify the line to have the required value): TMOUT=300 Add the following line to "/etc/ssh/sshd_config" (or modify the line to have the required value): ClientAliveInterval 300 Edit the "/opt/grizzly/config.properties" file by running the command: sudo vi /opt/grizzly/config.properties Add the following line or modify the line to have the required value: api.session.expiration.minutes=5 Save the file by typing: :wq!
When FIPS mode is enabled, HYCU will use FIPS-compliant behavior. Validation of FIPS status can be done using the following command: 'cat /proc/sys/crypto/fips_enabled' If command output does not show "1", this is a finding. 'fips-mode-setup --check' If command output does not show "FIPS mode is enabled", this is a finding. 'update-crypto-policies --show' If command output does not show "FIPS", this is a finding.
Stop the HYCU web server using the following command: sudo systemctl stop grizzly.service Enable FIPS-compliant mode using the following command: sudo /opt/grizzly/bin/enable_fips.sh Reboot the HYCU virtual machines using the following command: shutdown -r now
Log in to the HYCU Web UI, navigate to Events >> Notifications >> Webhooks and verify that HYCU is sending required logs to at least at least two central log servers. If two webhooks sending required HYCU events to at least two central log servers are not configured, this is a finding.
Setting up webhook-based notifications in HYCU allows users to receive alerts and updates about all activities related to the HYCU environment, including job status, errors, and warnings. This ensures users stay informed about the status of the events and can take appropriate actions if needed. Use HYCU Webhooks to send HYCU events from the HYCU VM to a central logging server (e.g., Splunk, SolarWinds). Configure the webhooks notifications by navigating to Events >> Notifications >> Webhooks and adding a new Webhook. Use the "Category" and "Status" fields to filter type of events sent out based on organizational requirements. For more detailed procedures, consult the following: https://support.hycu.com/hc/en-us/articles/11825154101532-Configuring-Splunk-Webhook-with-HYCU.