AggieService Health Check documentation

 

Below we document the controls in the Salesforce Health Check and our mitigations thereof. Notes will link to sections further down this document. Mitigation categories are:

  • Accepted: We aren’t changing the setting and understand the risk. Notes section details reasons behind the lack of mitigation

  • Updated: We’ve updated to standard value. Notes detail whether our new value deviates from the standard value at all.

  • Deferred: We aren’t changing the setting, but the risk is mitigated elsewhere in the system. Notes details related system and how it addresses the risk

Health Check Findings

STATUS

SETTING

GROUP

YOUR VALUE

STANDARD VALUE

MITIGATION

NOTES

STATUS

SETTING

GROUP

YOUR VALUE

STANDARD VALUE

MITIGATION

NOTES

Critical

Expired Certificate

Certificate and Key Management

6

0

 

 

Critical

Lock sessions to the domain in which they were first used

Session Settings

Disabled

Enabled

 

 

Critical

Enable clickjack protection for customer Visualforce pages with standard headers

Session Settings

Disabled

Enabled

 

 

Critical

Enable clickjack protection for customer Visualforce pages with headers disabled

Session Settings

Disabled

Enabled

 

 

Critical

Require HttpOnly attribute

Session Settings

Disabled

Enabled

 

 

Critical

Number of Objects with Default External Access Set to Public

Sharing Settings

17

0

 

 

Warning

Maximum invalid login attempts

Password Policies

10

3

 

 

Compliant

Number of security risk file types with Hybrid behavior

File Upload And Download Security Settings

0 security risk file types with Hybrid behavior

0 security risk file types with Hybrid behavior

 

 

Compliant

Let users verify their identity by text (SMS)

Session Settings

Enabled

Enabled

 

 

Compliant

Enable clickjack protection for Setup pages

Session Settings

Enabled

Enabled

 

 

Compliant

Enable clickjack protection for non-Setup Salesforce pages

Session Settings

Enabled

Enabled

 

 

Compliant

Enable CSRF protection on GET requests on non-setup pages

Session Settings

Enabled

Enabled

 

 

Compliant

Enable CSRF protection on POST requests on non-setup pages

Session Settings

Enabled

Enabled

 

 

STATUS

SETTING

GROUP

YOUR VALUE

STANDARD VALUE

MITIGATION

NOTES

STATUS

SETTING

GROUP

YOUR VALUE

STANDARD VALUE

MITIGATION

NOTES

Critical

Require a minimum 1 day password lifetime

Password Policies

Disabled

Enabled

 

 

Critical

User passwords expire in

Password Policies

Never expires

30 days

 

 

Critical

Enforce password history

Password Policies

No passwords remembered

3 passwords remembered

 

 

Critical

Force relogin after Login-As-User

Session Settings

Disabled

Enabled

 

 

Critical

Enforce login IP ranges on every request

Session Settings

Disabled

Enabled

 

 

Critical

Enable XSS protection

Session Settings

Disabled

Enabled

 

 

Critical

Enable Content Sniffing protection

Session Settings

Disabled

Enabled

 

 

Critical

Administrators Can Log in as Any User

Login Access Policies

Enabled

Disabled

 

 

Warning

Password complexity requirement

Password Policies

Must include alpha and numeric characters

Must include alpha, numeric, and special characters

 

 

Compliant

Minimum password length

Password Policies

8 characters

8 characters

 

 

Compliant

Enable Content Security Policy protection for email templates

Session Settings

Enabled

Enabled

 

 

STATUS

SETTING

GROUP

YOUR VALUE

STANDARD VALUE

MITIGATION

NOTES

STATUS

SETTING

GROUP

YOUR VALUE

STANDARD VALUE

MITIGATION

NOTES

Critical

Force logout on session timeout

Session Settings

Disabled

Enabled

 

 

Critical

Require identity verification for email address changes

Session Settings

Disabled

Enabled

 

 

Warning

Lockout effective period

Password Policies

15 minutes

30 minutes

 

 

Warning

Session Timeout

Session Settings

8 hours

15 minutes

 

 

Compliant

Remote Site Settings

Remote Site Settings

No remote sites with the Disable Protocol Security option selected

No remote sites with the Disable Protocol Security option selected

 

 

Compliant

Obscure secret answer for password resets

Password Policies

Enabled

Enabled

 

 

Compliant

Password question requirement

Password Policies

Cannot contain password

Cannot contain password

 

 

Compliant

Require identity verification during multi-factor authentication (MFA) registration

Session Settings

Enabled

Enabled

 

 

STATUS

SETTING

GROUP

YOUR VALUE

STANDARD VALUE

MITIGATION

NOTES

STATUS

SETTING

GROUP

YOUR VALUE

STANDARD VALUE

MITIGATION

NOTES

Warning

Key Size

Certificate and Key Management

2048

4096

 

 

Compliant

Certificate Expiration

Certificate and Key Management

263 days

179 days

 

 

Notes

Change History

Version Date Comment
Current Version (v. 4) Aug 16, 2022 17:30 Jose Boveda
v. 3 Aug 16, 2022 17:29 Jose Boveda
v. 2 Aug 16, 2022 17:24 Jose Boveda
v. 1 Aug 16, 2022 17:16 Jose Boveda