UCF STIG Viewer Logo

Firewall Security Requirements Guide


Overview

Date Finding Count (33)
2020-06-03 CAT I (High): 3 CAT II (Med): 28 CAT III (Low): 2
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC II - Mission Support Classified)

Finding ID Severity Title
V-79409 High The firewall must be configured to use filters that use packet headers and packet attributes, including source and destination IP addresses and ports, to prevent the flow of unauthorized or suspicious traffic between interconnected networks with different security policies (including perimeter firewalls and server VLANs).
V-79413 High The firewall must employ filters that prevent or limit the effects of all types of commonly known denial-of-service (DoS) attacks, including flooding, packet sweeps, and unauthorized port scanning.
V-79415 High The firewall must deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception).
V-79443 Medium The firewall must generate traffic log entries containing information to establish the outcome of the events, such as, at a minimum, the success or failure of the application of the firewall rule.
V-79447 Medium If communication with the central audit server is lost, the firewall must generate a real-time alert to, at a minimum, the SCA and ISSO.
V-79445 Medium The firewall must be configured to send traffic log entries to a central audit server for management and configuration of the traffic log entries.
V-79423 Medium The firewall that filters traffic from the VPN access points must be configured with organization-defined filtering rules that apply to the monitoring of remote access traffic.
V-79469 Medium The firewall must apply ingress filters to traffic that is inbound to the network through any active external interface.
V-79427 Medium The firewall must immediately use updates made to policy enforcement mechanisms such as firewall rules, security policies, and security zones.
V-79421 Medium The firewall implementation must manage excess bandwidth to limit the effects of packet flooding types of denial-of-service (DoS) attacks.
V-79461 Medium The firewall must disable or remove unnecessary network services and functions that are not used as part of its role in the architecture.
V-79463 Medium The firewall must fail to a secure state upon the failure of the following: system initialization, shutdown, or system abort.
V-79465 Medium In the event of a system failure of the firewall function, the firewall must be configured to save diagnostic information, log system messages, and load the most current security policies, rules, and signatures when restarted.
V-79429 Medium The firewall must generate traffic log records when traffic is denied, restricted, or discarded.
V-79457 Medium The firewall must protect the traffic log from unauthorized modification of local log records.
V-79451 Medium In the event that communication with the central audit server is lost, the firewall must continue to queue traffic log records locally.
V-79453 Medium The firewall must be configured to use TCP when sending log records to the central audit server.
V-79459 Medium The firewall must protect the traffic log from unauthorized deletion of local log files and log records.
V-79437 Medium The firewall must generate traffic log entries containing information to establish when (date and time) the events occurred.
V-79435 Medium The firewall must generate traffic log entries containing information to establish what type of events occurred.
V-79431 Medium The firewall must generate traffic log records when attempts are made to send packets between security zones that are not authorized to communicate.
V-79419 Medium The firewall must block outbound traffic containing denial-of-service (DoS) attacks to protect against the use of internal information systems to launch any DoS attacks against other networks or endpoints.
V-101107 Medium The firewall must be configured to restrict it from accepting outbound packets that contain an illegitimate address in the source address field via an egress filter or by enabling Unicast Reverse Path Forwarding (uRPF).
V-79471 Medium The firewall must apply egress filters to traffic that is outbound from the network through any internal interface.
V-101105 Medium The firewall must be configured to inspect all inbound and outbound IPv6 traffic for unknown or out-of-order extension headers.
V-79477 Medium The premise firewall (located behind the premise router) must block all outbound management traffic.
V-101103 Medium The firewall must be configured to inspect all inbound and outbound traffic at the application layer.
V-79439 Medium The firewall must generate traffic log entries containing information to establish the location on the network where the events occurred.
V-79479 Medium The firewall must restrict traffic entering the VPN tunnels to the management network to only the authorized management packets based on destination address.
V-79485 Medium The perimeter firewall must filter traffic destined to the internal enclave in accordance with the specific traffic that is approved and registered in the Ports, Protocols, and Services Management (PPSM) Category Assurance List (CAL), Vulnerability Assessments (VAs) for that the enclave.
V-79433 Medium The firewall must be configured to allow authorized users to record a packet capture based IP, traffic type (TCP, UDP, or ICMP), or protocol.
V-79441 Low The firewall must generate traffic log entries containing information to establish the source of the events, such as the source IP address at a minimum.
V-79489 Low The firewall must generate an alert that can be forwarded to, at a minimum, the ISSO and ISSM when denial-of-service (DoS) incidents are detected.