Veritas NetBackup™ Appliance Security Guide

Last Published:
Product(s): Appliances (3.3.0.1)
Platform: NetBackup Appliance OS
  1. About the NetBackup appliance Security Guide
    1.  
      About the NetBackup appliance Security Guide
  2. User authentication
    1. About user authentication on the NetBackup appliance
      1.  
        User types that can authenticate on the NetBackup appliance
    2. About configuring user authentication
      1.  
        Generic user authentication guidelines
    3.  
      About authenticating LDAP users
    4.  
      About authenticating Active Directory users
    5.  
      About authentication using smart cards and digital certificates
    6.  
      About authenticating Kerberos-NIS users
    7.  
      About the appliance login banner
    8. About user name and password specifications
      1.  
        About STIG-compliant password policy rules
  3. User authorization
    1.  
      About user authorization on the NetBackup appliance
    2. About authorizing NetBackup appliance users
      1.  
        NetBackup appliance user role privileges
    3.  
      About the Administrator user role
    4.  
      About the NetBackupCLI user role
    5.  
      About user authorization in NetBackup
  4. Intrusion prevention and intrusion detection systems
    1.  
      About Symantec Data Center Security on the NetBackup appliance
    2.  
      About the NetBackup appliance intrusion prevention system
    3.  
      About the NetBackup appliance intrusion detection system
    4.  
      Reviewing SDCS events on the NetBackup appliance
    5.  
      Running SDCS in unmanaged mode on the NetBackup appliance
    6.  
      Running SDCS in managed mode on the NetBackup appliance
  5. Log files
    1.  
      About NetBackup appliance log files
    2.  
      Viewing log files using the Support command
    3.  
      Where to find NetBackup appliance log files using the Browse command
    4.  
      Gathering device logs on a NetBackup appliance
    5.  
      Log Forwarding feature overview
  6. Operating system security
    1.  
      About NetBackup appliance operating system security
    2.  
      Major components of the NetBackup appliance OS
    3.  
      Vulnerability scanning of the NetBackup appliance
  7. Data security
    1.  
      About data security
    2.  
      About data integrity
    3.  
      About data classification
    4. About data encryption
      1.  
        KMS support
  8. Web security
    1.  
      About SSL usage
    2.  
      Implementing third-party SSL certificates
  9. Network security
    1.  
      About IPsec Channel Configuration
    2.  
      About NetBackup appliance ports
    3.  
      About the NetBackup Appliance firewall
  10. Call Home security
    1. About AutoSupport
      1.  
        Data security standards
    2. About Call Home
      1.  
        Configuring Call Home from the NetBackup Appliance Shell Menu
      2.  
        Enabling and disabling Call Home from the appliance shell menu
      3.  
        Configuring a Call Home proxy server from the NetBackup Appliance Shell Menu
      4.  
        Understanding the Call Home workflow
    3. About SNMP
      1.  
        About the Management Information Base (MIB)
  11. Remote Management Module (RMM) security
    1.  
      Introduction to IPMI configuration
    2.  
      Recommended IPMI settings
    3.  
      RMM ports
    4.  
      Enabling SSH on the Remote Management Module
    5.  
      Replacing the default IPMI SSL certificate
  12. STIG and FIPS conformance
    1.  
      OS STIG hardening for NetBackup appliance
    2.  
      Unenforced STIG hardening rules
    3.  
      FIPS 140-2 conformance for NetBackup appliance
  13. Appendix A. Security release content
    1.  
      NetBackup Appliance security release content
  14.  
    Index

About the NetBackup appliance Security Guide

NetBackup appliances are developed from their inception with security as a primary need. Each element of the appliance, including its Linux operating system and the core NetBackup application, is tested for vulnerabilities using both industry standards and advanced security products. These measures ensure that exposure to unauthorized access and resulting data loss or theft is minimized.

Each new version of NetBackup appliance software and hardware is verified for vulnerabilities before release. Depending on the severity of issues found, Veritas releases a patch or provides a fix in a scheduled major release. To reduce the risk of unknown threats, Veritas regularly updates the third-party packages and modules in the product as part of regular maintenance release cycles.

The goal of this guide is to describe the security features implemented in NetBackup appliance 3.3.0.1 and includes the following chapters and sub-sections:

NetBackup appliance user authentication

This chapter talks about the authentication features of the NetBackup appliance and includes the following sections:

Table: Sections featuring authentication

Section name

Description

Link

About user authentication on the NetBackup appliance

This section describes the types of users, user accounts, and processes allowed to access the appliance.

See About user authentication on the NetBackup appliance.

About configuring user authentication

This section describes the configuration options for the various types of users that can authenticate on the appliance.

See About configuring user authentication.

About authenticating LDAP users

This section describes the prerequisites and process to configure the appliance to register and authenticate LDAP users.

See About authenticating LDAP users.

About authenticating Active Directory users

This section describes the prerequisites and process to configure the appliance to register and authenticate Active Directory (AD) users.

See About authenticating Active Directory users.

About authenticating Kerberos-NIS users

This section describes the prerequisites and process to configure the appliance to register and authenticate Kerberos-NIS users.

See About authenticating Kerberos-NIS users.

About the appliance login banner

This section describes the login banner feature where you can set a text banner to appear when a user tries to authenticate on the appliance.

See About the appliance login banner.

About user name and password specifications

This section describes the user name and password credentials.

See About user name and password specifications.

NetBackup Appliance user authorization

This chapter describes the features that are implemented for authorizing users accessing the NetBackup appliance and includes the following sections:

Table: Sections on authorization

Section name

Description

Link

About user authorization on the NetBackup appliance

This section describes the key characteristics of the authorization process of the NetBackup appliance.

See About user authorization on the NetBackup appliance.

About authorizing NetBackup appliance users

This section describes the administrative options for authorizing appliance users with various access permissions.

See About authorizing NetBackup appliance users.

About the Administrator user role

This section describes the Administrator user role.

See About the Administrator user role.

About the NetBackupCLI user role

This section describes the NetBackupCLI user role.

See About the NetBackupCLI user role.

NetBackup Appliance intrusion prevention and intrusion detection systems

This chapter describes the Symantec Data Center Security: Server Advanced (SDCS) implementation for the NetBackup appliance using the following sections:

Table: Sections on IPS and IDS policies

Section name

Description

Link

About Symantec Data Center Security on the NetBackup appliance

This section introduces the SDCS feature implemented with the appliances.

See About Symantec Data Center Security on the NetBackup appliance.

About the NetBackup appliance intrusion prevention system

This section describes the IPS policy that is used to protect the appliances.

See About the NetBackup appliance intrusion prevention system.

About the NetBackup appliance intrusion detection system

This section describes the IDS policy that is used to monitor the appliances.

See About the NetBackup appliance intrusion detection system.

Reviewing SDCS events on the NetBackup appliance

This section describes the SDCS events based on their level of security.

See Reviewing SDCS events on the NetBackup appliance.

Running SDCS in unmanaged mode on the NetBackup appliance

This section briefly describes the default security management on the appliance.

See Running SDCS in unmanaged mode on the NetBackup appliance.

Running SDCS in managed mode on the NetBackup appliance

This section describes how you can manage appliance security as part of a centralized SDCS environment.

See Running SDCS in managed mode on the NetBackup appliance.

NetBackup Appliance log files

This chapter lists the NetBackup appliance log files and the options to view the log files, using the following sections:

Table: Working log sections

Section name

Description

Link

About working with log files

This chapter provides an overview on all the different types of logs that you can view for the NetBackup appliance.

See About NetBackup appliance log files.

Viewing log files using the Support command

This chapter describes the procedure to view log files using the support command.

See Viewing log files using the Support command.

Locating NetBackup Appliance log files using the Browse command

This chapter describes the usage of Browse command to view log files.

See Where to find NetBackup appliance log files using the Browse command.

Gathering device logs with the DataCollect command

This chapter describes the procedure to gather device logs.

See Gathering device logs on a NetBackup appliance.

NetBackup Appliance operating system security

Table: Operating system sections

Section name

Description

Link

About NetBackup appliance operating system security

This section describes the different update types that are made to the operating system to improve the security of the overall NetBackup appliance.

See About NetBackup appliance operating system security.

Major components of the NetBackup appliance OS

This section lists the products and operating system components of the NetBackup appliance.

See Major components of the NetBackup appliance OS.

Vulnerability scanning of the NetBackup appliance

This section lists some of the security scanners that Veritas uses to verify the security of the appliance.

See Vulnerability scanning of the NetBackup appliance.

NetBackup Appliance data security

This chapter describes the data security implementation for the NetBackup appliance, using the following sections:

Table: Data security sections

Section name

Description

Link

About Data Security

This section lists the measures that are taken to improve data security.

See About data security.

About Data Integrity

This section lists the measures that are taken to improve data integrity.

See About data integrity.

About Data Classification

This section lists the measures that are taken to improve data classification.

See About data classification.

About Data Encryption

This section lists the measures that are taken to improve data encryption.

See About data encryption .

NetBackup Appliance web security

This chapter describes the web security implementation for the NetBackup appliance, using the following sections:

Table: Web security sections

Section name

Description

Link

About SSL certificates

This section lists the SSL certification updates for NetBackup Appliance Web Console.

See About SSL usage.

Installing third-party SSL certificates

This section lists the procedure to install third-party SSL certificates.

See Implementing third-party SSL certificates.

NetBackup Appliance network security

This chapter describes the network security implementation for the NetBackup appliance, using the following sections:

Table: Network security sections

Section name

Description

Link

About IPsec Channel Configuration

This section describes the IPsec configuration for NetBackup Appliances.

See About IPsec Channel Configuration.

About NetBackup appliance ports

This section describes the port information for NetBackup Appliances.

See About NetBackup appliance ports.

NetBackup Appliance Call Home security

This chapter describes the Call Home security implementation for the NetBackup appliance, using the following sections:

Table: Call Home security sections

Section name

Description

Link

About AutoSupport

This section describes the AutoSupport feature in the NetBackup appliance.

See About AutoSupport .

About Call Home

This section describes the Call Home feature in the NetBackup appliance.

See About Call Home.

About SNMP

This section describes the SNMP feature in the NetBackup appliance.

See About SNMP.

NetBackup Appliance IPMI security

This chapter describes the guidelines that are adopted to secure IPMI configuration, using the following sections:

Table: IPMI security sections

Section name

Description

Link

Introduction to IPMI configuration

This section describes IPMI and how it is configured with the NetBackup appliance.

See Introduction to IPMI configuration.

Listing the Recommended IPMI settings

This section lists the recommended IPMI settings for a secure configuration.

See Recommended IPMI settings.

Intended Audience

This guide is intended for the users that include security administrators, backup administrators, system administrators, and IT technicians who are tasked with maintaining the NetBackup appliance.

Note:

The tasks and procedures in this document must be performed on a configured appliance. Local user commands cannot be used successfully before the appliance role is configured. Any attempted local user commands including, but not limited to granting user permissions, fail if the appliance role is not configured. If you attempt to run local user commands before role configuration, those same commands also fail after you complete the role configuration. Other commands can also exhibit unexpected or undesired behavior. To prevent this situation, it is a best practice to avoid attempting any local user commands until after the appliance role has been configured.