Veritas NetBackup™ Appliance Security Guide

Last Published:
Product(s): Appliances (3.1)
  1. About the NetBackup appliance Security Guide
    1.  
      About the NetBackup appliance Security Guide
  2. User authentication
    1. About user authentication on the NetBackup appliance
      1.  
        User types that can authenticate on the NetBackup appliance
    2. About configuring user authentication
      1.  
        Generic user authentication guidelines
    3.  
      About authenticating LDAP users
    4.  
      About authenticating Active Directory users
    5.  
      About authenticating Kerberos-NIS users
    6.  
      About the appliance login banner
    7. About user name and password specifications
      1.  
        About STIG compliant password policy rules
  3. User authorization
    1.  
      About user authorization on the NetBackup appliance
    2. About authorizing NetBackup appliance users
      1.  
        NetBackup appliance user role privileges
    3.  
      About the Administrator user role
    4.  
      About the NetBackupCLI user role
  4. Intrusion prevention and intrusion detection systems
    1.  
      About Symantec Data Center Security on the NetBackup appliance
    2.  
      About the NetBackup appliance intrusion prevention system
    3.  
      About the NetBackup appliance intrusion detection system
    4.  
      Reviewing SDCS events on the NetBackup appliance
    5.  
      Running SDCS in unmanaged mode on the NetBackup appliance
    6.  
      Running SDCS in managed mode on the NetBackup appliance
    7.  
      Overriding the NetBackup appliance intrusion prevention system policy
    8.  
      Re-enabling the NetBackup appliance intrusion prevention system policy
  5. Log files
    1.  
      About NetBackup appliance log files
    2.  
      Viewing log files using the Support command
    3.  
      Where to find NetBackup appliance log files using the Browse command
    4.  
      Gathering device logs with the DataCollect command
    5.  
      Log Forwarding feature overview
  6. Operating system security
    1.  
      About NetBackup appliance operating system security
    2.  
      Major components of the NetBackup appliance OS
    3.  
      Disabled service accounts on the NetBackup appliance
    4.  
      Vulnerability scanning of the NetBackup appliance
  7. Data security
    1.  
      About data security
    2.  
      About data integrity
    3.  
      About data classification
    4. About data encryption
      1.  
        KMS support
  8. Web security
    1.  
      About SSL certification
  9. Network security
    1.  
      About IPsec Channel Configuration
    2.  
      About NetBackup appliance ports
  10. Call Home security
    1.  
      About AutoSupport
    2. About Call Home
      1.  
        Configuring Call Home from the NetBackup Appliance Shell Menu
      2.  
        Enabling and disabling Call Home from the NetBackup Appliance Shell Menu
      3.  
        Configuring a Call Home proxy server from the NetBackup Appliance Shell Menu
      4.  
        Understanding the Call Home workflow
    3. About SNMP
      1.  
        About the Management Information Base (MIB)
  11. IPMI security
    1.  
      Introduction to IPMI configuration
    2.  
      Recommended IPMI settings
    3.  
      Replacing the default IPMI SSL certificate
  12. STIG compliance
    1.  
      OS STIG hardening for NetBackup appliances
    2.  
      Unenforced STIG hardening rules
  13. Appendix A. Security release content
    1.  
      NetBackup Appliance security release content

About data security

NetBackup appliance supports policy driven mechanisms to protect data on clients as well as NetBackup servers. The following measures are implemented to improve data security by avoiding data leaks and improving protection:

  • Real-time intrusion detection mechanisms are in place to audit access to confidential data stored on NetBackup appliance.

  • Logging and real-time tracking of all restores.

  • Access to the backed up data is authorized to only appliance users and processes.

  • NetBackup appliance ensures that all backup data in the Deduplication Pool (MSDP) are marked with Cyclic Redundancy Check (CRC) digital signatures when the backup takes place. A maintenance task continuously re-computes the CRC digital signatures and compares it with the original signature to detect if there has been any unwanted tampering or corruption in the Deduplication Pool.

  • Unintended access to appliance storage is prevented by password protecting logins to the appliance.

  • Access to shared data limited to authorized users only and NetBackup processes.

    See Disabled service accounts on the NetBackup appliance.

  • Usage of HTTPS protocol and port 443 to connect to the Veritas AutoSupport server to upload hardware and software information using the Call Home feature. Veritas Technical Support uses this information to resolve any issues that you might report. This information is retained for 90 days and purged at the Veritas Secure Operations Center.

  • Support "Checkpoints" that lets you easily roll back the entire system to a point in time to undo any misconfiguration. The checkpoint captures the following components:

    • Appliance operating system

    • Appliance software

    • NetBackup software

    • Tape media configuration on the master server

    • Networking configuration

    • LDAP configuration if it exists

    • Fiber channel configuration

    • Any previously applied patches

    Note:

    Critical components like the NetBackup Catalog and the KMS database may need additional configuration.

NetBackup appliance software has no in-built transmission/session security unless it is HTTP (Web service) protocol. Veritas recommends deploying VPN (Virtual Private Networks) solutions like IPSec between NetBackup hosts if appliance software is running in an untrusted network environment.