Veritas NetBackup™ Appliance Security Guide

Last Published:
Product(s): Appliances (4.0)
Platform: NetBackup Appliance OS
  1. About the NetBackup appliance Security Guide
    1.  
      About the NetBackup appliance Security Guide
  2. User authentication
    1. About user authentication on the NetBackup appliance
      1.  
        User types that can authenticate on the NetBackup appliance
    2. About configuring user authentication
      1.  
        Generic user authentication guidelines
    3.  
      About authenticating LDAP users
    4.  
      About authenticating Active Directory users
    5.  
      About authentication using smart cards and digital certificates
    6.  
      About authenticating Kerberos-NIS users
    7.  
      About the appliance login banner
    8. About user name and password specifications
      1.  
        About STIG-compliant password policy rules
  3. User authorization
    1.  
      About user authorization on the NetBackup appliance
    2. About authorizing NetBackup appliance users
      1.  
        NetBackup appliance user role privileges
    3.  
      About the Administrator user role
    4.  
      About the NetBackupCLI user role
    5.  
      About user authorization in NetBackup
  4. Intrusion prevention and intrusion detection systems
    1.  
      About Symantec Data Center Security on the NetBackup appliance
    2.  
      About the NetBackup appliance intrusion prevention system
    3.  
      About the NetBackup appliance intrusion detection system
    4.  
      Reviewing SDCS events on the NetBackup appliance
    5.  
      Running SDCS in unmanaged mode on the NetBackup appliance
    6.  
      Running SDCS in managed mode on the NetBackup appliance
  5. Log files
    1.  
      About NetBackup appliance log files
    2.  
      Viewing log files using the Support command
    3.  
      Where to find NetBackup appliance log files using the Browse command
    4.  
      Gathering device logs on a NetBackup appliance
    5.  
      Log Forwarding feature overview
  6. Operating system security
    1.  
      About NetBackup appliance operating system security
    2.  
      Major components of the NetBackup appliance OS
    3.  
      Vulnerability scanning of the NetBackup appliance
    4.  
      Disable user access to the NetBackup appliance operating system
    5.  
      Manage support access to the maintenance shell
  7. Data security
    1.  
      About data security
    2.  
      About data integrity
    3.  
      About data classification
    4. About data encryption
      1.  
        KMS support
  8. Web security
    1.  
      About SSL usage
    2.  
      Implementing third-party SSL certificates
  9. Network security
    1.  
      About IPsec Channel Configuration
    2.  
      About NetBackup appliance ports
    3.  
      About the NetBackup Appliance firewall
  10. Call Home security
    1. About AutoSupport
      1.  
        Data security standards
    2. About Call Home
      1.  
        Configuring Call Home from the NetBackup Appliance Shell Menu
      2.  
        Enabling and disabling Call Home from the appliance shell menu
      3.  
        Configuring a Call Home proxy server from the NetBackup Appliance Shell Menu
      4.  
        Understanding the Call Home workflow
    3. About SNMP
      1.  
        About the Management Information Base (MIB)
  11. Remote Management Module (RMM) security
    1.  
      Introduction to IPMI configuration
    2.  
      Recommended IPMI settings
    3.  
      RMM ports
    4.  
      Enabling SSH on the Remote Management Module
    5.  
      Replacing the default IPMI SSL certificate
  12. STIG and FIPS conformance
    1.  
      OS STIG hardening for NetBackup appliance
    2.  
      Unenforced STIG hardening rules
    3.  
      FIPS 140-2 conformance for NetBackup appliance
  13. Appendix A. Security release content
    1.  
      NetBackup Appliance security release content
  14.  
    Index

Log Forwarding feature overview

The Log Forwarding feature lets you send appliance logs to an external log management server. Starting with software version 3.0, NetBackup appliances support forwarding syslogs. A syslog is an OS system log that contains user and system level activities in the form of events. Use this feature to help increase security and to help achieve general compliance initiatives such as HIPPA, SOX, and PCI. The currently supported log management servers are HP ArcSight and Splunk.

NetBackup appliances use the Rsyslog client to forward logs. In addition to HP ArcSight and Splunk, other log management servers that support the Rsyslog client can also be used to receive syslogs from the appliance. Refer to the log management server documentation to verify Rsyslog client support.

Secure log transmission

To secure the log transmission from the appliance to the log management server, you can use the TLS (Transport Layer Security) option. NetBackup appliance currently supports only TLS Anonymous Authentication for log forwarding.

To enable TLS, the appliance and the log management servers each require unique preparation as follows:

  • Appliance requirements

    Before you configure and enable the log forwarding feature, the appliance requires the following certificate and private key files in the X.509 file format:

    • ca-server.pem

      A root CA certificate from which the log management server certificate is derived.

    • nba-rsyslog.pem

      A certificate for the appliance to communicate with a log management server, that also includes any intermediary CA certificates.

    • nba-rsyslog.key

      A private key that corresponds to the certificate used to communicate with the syslog management server.

    You can upload these files to the appliance through an NFS or a CIFS share.

  • Configuration requirements for HP ArcSight servers

    You must set up an Rsyslog server with TLS settings on the HP ArcSight server to receive encrypted logs from the appliance. Then, configure the Rsyslog server to forward the decrypted logs to the HP ArcSiight server. See the www.rsyslog.com website for guides on setup and configuration.

  • Configuration requirements for Splunk servers

    You must first configure TLS on these servers, and then configure the log forwarding feature on the appliance. Refer to your Splunk documentation for the appropriate TLS configuration details.

Configuration

The feature must be configured from the shell menu with the following Main > Settings > LogFowarding command options:

  • LogForwarding Enable

    Configures the feature functionality.

  • LogForwarding Disable

    Deletes the configuration and disables the feature.

  • LogForwarding Interval

    Sets how often logs are forwarded. Select from 0 (continuous), 15, 30, 45, or 60 minutes.

    If STIG is enabled on the appliance, you cannot manually configure the Log Forwarding interval.

  • LogForwarding Share

    Opens or closes an NFS or a CIFS share on the appliance for obtaining the required certificate and private key files. The share paths are the following:

    NFS: <appliance.name>:/inst/logforwarding

    CIFS: \\<appliance.name>\logforwarding

  • LogForwarding Show

    Shows the current configuration and status.

After you enter the LogForwarding > Enable command, prompts appear to guide you through the configuration as described in the following table:

Table: LogForwarding > Enable command prompts

Prompt

Description

Server name or IP

Enter the name or the IP address of the external log management server.

Server port

Enter the appropriate port number on the external log management server.

Protocol

Select either UDP or TCP.

Interval

Set how often logs are forwarded.

Enable TLS

Select to enable TLS for secure log transmissions to the log management server. Currently, only the X.509 file format is supported.

The following certificate and private key files must be uploaded to the appliance to use TLS:

  • ca-server.pem

  • nba-rsyslog.pem

  • nba-rsyslog.key

For complete configuration and command information, refer to the following documents:

NetBackup Appliance Administrator's Guide

NetBackup Appliance Commands Reference Guide