UCF STIG Viewer Logo

The firewall implementation must uniquely identify destination domains for information transfer.


Overview

Finding ID Version Rule ID IA Controls Severity
V-37059 SRG-NET-000026-FW-000025 SV-48820r1_rule Medium
Description
Identifying destination domain address for information flows within the network allows forensic reconstruction of events when required, and increases policy compliance by attributing policy violations to specific individuals. Means to enforce this enhancement include ensuring the firewall distinguishes between information systems and organizations, and between specific system components or individuals involved in sending and receiving information. Examples of information transfer for the firewall are communications with the router, IPS, or central logging server. Without unique identifiers, the audit records of these information transfers would not be useful when tracking possible violations.
STIG Date
Firewall Security Requirements Guide 2013-04-24

Details

Check Text ( C-45352r1_chk )
Verify the firewall uses a unique identifier for the destination domain (e.g., IP address) of information transfer sessions.
View log entries to verify the information tracked include destination domain information for network elements involved in information transfer.

If the unique identifier for the destination domain is not logged for information transfer sessions, this is a finding.
Fix Text (F-41918r1_fix)
Configure the firewall implementation to log information transfer events. Configure the event entry to include destination domain unique identifier (e.g., IP address).