UCF STIG Viewer Logo

The firewall must protect traffic log records from unauthorized access while in transit to the central audit server.


Overview

Finding ID Version Rule ID IA Controls Severity
V-79453 SRG-NET-000098-FW-000021 SV-94159r1_rule Medium
Description
Auditing and logging are key components of any security architecture. Logging the actions of specific events provides a means to investigate an attack, recognize resource utilization or capacity thresholds, or identify an improperly configured firewall. Thus, it is imperative that the collected log data be secured and access be restricted to authorized personnel. Methods of protection may include encryption or logical separation. This does not apply to traffic logs generated on behalf of the device itself (management). Some devices store traffic logs separately from the system logs.
STIG Date
Firewall Security Requirements Guide 2018-09-13

Details

Check Text ( C-79067r1_chk )
Verify that all communication with the central audit server is going out the interface that is connected to the management network and is protected by an encryption solution such as the management network's VPN.

If the firewall does not use either encryption or logical separation to protect transmitted traffic log records while in transit to the central audit server, this is a finding.
Fix Text (F-86225r1_fix)
Configure the firewall to use either encryption or logical separation to protect transmitted traffic log records while in transit to the central audit server. The preferred solution is for all communication with the central audit server to egress via the management network interface and be protected by the management network's VPN.