Veritas NetBackup™ Appliance Security Guide

Last Published:
Product(s): Appliances (4.0)
Platform: NetBackup Appliance OS
  1. About the NetBackup appliance Security Guide
    1.  
      About the NetBackup appliance Security Guide
  2. User authentication
    1. About user authentication on the NetBackup appliance
      1.  
        User types that can authenticate on the NetBackup appliance
    2. About configuring user authentication
      1.  
        Generic user authentication guidelines
    3.  
      About authenticating LDAP users
    4.  
      About authenticating Active Directory users
    5.  
      About authentication using smart cards and digital certificates
    6.  
      About authenticating Kerberos-NIS users
    7.  
      About the appliance login banner
    8. About user name and password specifications
      1.  
        About STIG-compliant password policy rules
  3. User authorization
    1.  
      About user authorization on the NetBackup appliance
    2. About authorizing NetBackup appliance users
      1.  
        NetBackup appliance user role privileges
    3.  
      About the Administrator user role
    4.  
      About the NetBackupCLI user role
    5.  
      About user authorization in NetBackup
  4. Intrusion prevention and intrusion detection systems
    1.  
      About Symantec Data Center Security on the NetBackup appliance
    2.  
      About the NetBackup appliance intrusion prevention system
    3.  
      About the NetBackup appliance intrusion detection system
    4.  
      Reviewing SDCS events on the NetBackup appliance
    5.  
      Running SDCS in unmanaged mode on the NetBackup appliance
    6.  
      Running SDCS in managed mode on the NetBackup appliance
  5. Log files
    1.  
      About NetBackup appliance log files
    2.  
      Viewing log files using the Support command
    3.  
      Where to find NetBackup appliance log files using the Browse command
    4.  
      Gathering device logs on a NetBackup appliance
    5.  
      Log Forwarding feature overview
  6. Operating system security
    1.  
      About NetBackup appliance operating system security
    2.  
      Major components of the NetBackup appliance OS
    3.  
      Vulnerability scanning of the NetBackup appliance
    4.  
      Disable user access to the NetBackup appliance operating system
    5.  
      Manage support access to the maintenance shell
  7. Data security
    1.  
      About data security
    2.  
      About data integrity
    3.  
      About data classification
    4. About data encryption
      1.  
        KMS support
  8. Web security
    1.  
      About SSL usage
    2.  
      Implementing third-party SSL certificates
  9. Network security
    1.  
      About IPsec Channel Configuration
    2.  
      About NetBackup appliance ports
    3.  
      About the NetBackup Appliance firewall
  10. Call Home security
    1. About AutoSupport
      1.  
        Data security standards
    2. About Call Home
      1.  
        Configuring Call Home from the NetBackup Appliance Shell Menu
      2.  
        Enabling and disabling Call Home from the appliance shell menu
      3.  
        Configuring a Call Home proxy server from the NetBackup Appliance Shell Menu
      4.  
        Understanding the Call Home workflow
    3. About SNMP
      1.  
        About the Management Information Base (MIB)
  11. Remote Management Module (RMM) security
    1.  
      Introduction to IPMI configuration
    2.  
      Recommended IPMI settings
    3.  
      RMM ports
    4.  
      Enabling SSH on the Remote Management Module
    5.  
      Replacing the default IPMI SSL certificate
  12. STIG and FIPS conformance
    1.  
      OS STIG hardening for NetBackup appliance
    2.  
      Unenforced STIG hardening rules
    3.  
      FIPS 140-2 conformance for NetBackup appliance
  13. Appendix A. Security release content
    1.  
      NetBackup Appliance security release content
  14.  
    Index

About STIG-compliant password policy rules

To comply with the Security Technical Implementation Guides (STIGs), NetBackup appliances automatically enforce a higher security password policy when the STIG option is enabled.

After the STIG option is enabled, all current user passwords that were created under the default policy remain valid. Once you are ready to change any user passwords, the STIG-compliant policy rules must be followed.

The following describes the STIG-compliant password policy rules:

  • Minimum characters: 15

  • Minimum numbers: 1

  • Minimum lowercase characters: 1

  • Minimum uppercase characters: 1

  • Minimum special characters: 1

  • Maximum consecutive repeating characters: 2

  • Maximum consecutive repeating characters of the same class: 4

  • Minimum number of different characters: 8

  • Minimum days for password change: 1

  • Maximum days for password change: 60

  • Dictionary words are not valid or accepted.

  • The last seven passwords cannot be reused

Note:

Password policy that is displayed on the interface is not translated in other languages. The password policy is displayed in English on Japanese and Chinese interfaces.

Login lockout enforcement

When the STIG option is enabled, it enforces a login lockout for any user that enters three consecutive incorrect passwords within 15 minutes. The lockout condition is in effect for seven days. To clear a lockout condition, contact Technical Support for assistance.

Maintenance account password changes on STIG-enabled appliances

Starting with appliance release 3.1.2, the STIG password age policy delays maintenance account password changes in the following scenarios:

  • For 24 hours, after you enable the STIG option.

  • For 24 hours, after you upgrade a STIG-enabled appliance to 3.1.2 or later.

Any attempt to change the maintenance account password within 24 hours of either of these events results in failure. Make sure that you wait at least 24 hours after these events before you change the maintenance account password.

See OS STIG hardening for NetBackup appliance.