U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Nutanix AOS 5.20.x STIG Ver 1, Rel 1 Checklist Details (Checklist Revisions)

Supporting Resources:

Target:

Target CPE Name
Nutanix AOS cpe:/o:nutanix:aos:- (View CVEs)

Checklist Highlights

Checklist Name:
Nutanix AOS 5.20.x STIG
Checklist ID:
1052
Version:
Ver 1, Rel 1
Type:
Compliance
Review Status:
Final
Authority:
Governmental Authority: Defense Information Systems Agency
Original Publication Date:
09/08/2022

Checklist Summary:

The Nutanix Acropolis Operating System (AOS) 5.20.x Security Technical Implementation Guide (STIG) is published as a tool to improve the security of Department of Defense (DoD) information systems. This document is meant for use in conjunction with other STIGs, such as the Enclave, Network Infrastructure, and Secure Remote Computing STIGs. Nutanix AOS is an operating system for the Nutanix hyper-converged infrastructure platform. The operating system is the core software stack that provides an abstraction layer between the hypervisor and workloads. Nutanix AOS offers services that manage: • Storage. • Upgrades. • Replication. • Scalability. • Automated data tiering. • Security. Nutanix AOS comes with a built-in hypervisor called Acropolis Hypervisor (AHV), but it can also support hypervisors from other vendors such as VMware vSphere ESXi, Citrix Hypervisor, and Microsoft Hyper-V. Even though Nutanix AOS can be installed with additional services, this STIG is written to secure AOS, the operating system, and the integrated Prism Elements. The additional services, (e.g., storage, upgrades, replication, etc.), hypervisors, and workloads are out of scope for this STIG. The additional services, resources, and workloads must be secured separately using the appropriate STIG, SRG, and/or vendor hardening guides to fully secure the platform.

Checklist Role:

  • Operating System

Known Issues:

Not provided.

Target Audience:

Parties within the DoD and federal government’s computing environments can obtain the applicable STIG from the DoD Cyber Exchange website at https://cyber.mil/. This site contains the latest copies of STIGs, SRGs, and other related security information. Those without a Common Access Card (CAC) that has DoD Certificates can obtain the STIG from https://public.cyber.mil/.

Target Operational Environment:

  • Managed
  • Specialized Security-Limited Functionality (SSLF)

Testing Information:

Not provided.

Regulatory Compliance:

This document is provided under the authority of DoDI 8500.01.

Comments/Warnings/Miscellaneous:

Not provided.

Disclaimer:

DISA accepts no liability for the consequences of applying specific configuration settings made on the basis of the SRGs/STIGs. It must be noted that the configuration settings specified should be evaluated in a local, representative test environment before implementation in a production environment, especially within large user populations. The extensive variety of environments makes it impossible to test these configuration settings for all potential software configurations. For some production environments, failure to test before implementation may lead to a loss of required functionality. Evaluating the risks and benefits to a system’s particular circumstances and requirements is the system owner’s responsibility. The evaluated risks resulting from not applying specified configuration settings must be approved by the responsible AO. Furthermore, DISA implies no warranty that the application of all specified configurations will make a system 100 percent secure. Security guidance is provided for the DoD. While other agencies and organizations are free to use it, care must be given to ensure that all applicable security guidance is applied at both the device hardening level and the architectural level due to the fact that some settings may not be configurable in environments outside the DoD architecture. The existence of a STIG does not equate to DoD approval for the procurement or use of a product. STIGs provide configurable operational security guidance for products being used by the DoD. STIGs, along with vendor confidential documentation, also provide a basis for assessing compliance with cybersecurity controls/control enhancements, which supports system assessment and authorization (A&A) under the DoD Risk Management Framework (RMF). Department of Defense AOs may request available vendor confidential documentation for a product that has a STIG for product evaluation and RMF purposes from disa.stig_spt@mail.mil. This documentation is not published for general access to protect the vendor’s proprietary information. AOs have the purview to determine product use/approval in accordance with (IAW) DoD policy and through RMF risk acceptance. Inputs into acquisition or pre-acquisition product selection include such processes as: • National Information Assurance Partnership (NIAP) evaluation for National Security Systems (NSS) (https://www.niap-ccevs.org/) IAW CNSSP #11 • National Institute of Standards and Technology (NIST) Cryptographic Module Validation Program (CMVP) (https://csrc.nist.gov/groups/STM/cmvp/) IAW Federal/DoD mandated standards • DoD Unified Capabilities (UC) Approved Products List (APL) (https://www.disa.mil/network-services/ucco) IAW DoDI 8100.04

Product Support:

Not provided.

Point of Contact:

Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.

Sponsor:

Not provided.

Licensing:

Not provided.

Change History:

NEW checklist - 3/6/23
Change to FINAL - 4/6/23

Dependency/Requirements:

URL Description

References:

Reference URL Description

NIST checklist record last modified on 04/06/2023