UCF STIG Viewer Logo

Fortinet FortiGate Firewall NDM Security Technical Implementation Guide


Overview

Date Finding Count (60)
2022-09-12 CAT I (High): 9 CAT II (Med): 51 CAT III (Low): 0
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC III - Administrative Sensitive)

Finding ID Severity Title
V-234218 High The FortiGate device must be configured to send log data to a central log server for the purpose of forwarding alerts to the administrators and the ISSO.
V-234208 High The FortiGate device must use LDAPS for the LDAP connection.
V-234199 High The FortiGate device must prohibit the use of all unnecessary and/or non-secure functions, ports, protocols, and/or services.
V-234212 High The FortiGate device must implement cryptographic mechanisms using a FIPS 140-2 approved algorithm to protect the confidentiality of remote maintenance sessions.
V-234211 High The FortiGate devices must use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of nonlocal maintenance and diagnostic communications.
V-234210 High The FortiGate device must use FIPS 140-2 approved algorithms for authentication to a cryptographic module.
V-234216 High The FortiGate device must only allow authorized administrators to view or change the device configuration, system files, and other files stored either in the device or on removable media (such as a flash drive).
V-234214 High The FortiGate device must terminate idle sessions after 10 minutes of inactivity.
V-234193 High The FortiGate device must be running an operating system release that is currently supported by the vendor.
V-234190 Medium The FortiGate device must limit privileges to change the software resident within software libraries.
V-234191 Medium The FortiGate device must enforce access restrictions associated with changes to the system components.
V-234178 Medium The FortiGate device must generate audit records containing information that establishes the identity of any individual or process associated with the event.
V-234179 Medium The FortiGate device must generate audit records containing the full-text recording of privileged commands.
V-234194 Medium The FortiGate device must generate log records for a locally developed list of auditable events.
V-234195 Medium The FortiGate device must conduct backups of system-level information contained in the information system when changes occur.
V-234196 Medium The FortiGate device must support organizational requirements to conduct backups of information system documentation, including security-related documentation, when changes occur or weekly, whichever is sooner.
V-234197 Medium FortiGate devices performing maintenance functions must restrict use of these functions to authorized personnel only.
V-234172 Medium The FortiGate device must generate audit records when successful/unsuccessful attempts to modify administrator privileges occur.
V-234173 Medium The FortiGate device must generate audit records when successful/unsuccessful attempts to delete administrator privileges occur.
V-234170 Medium The FortiGate device must retain the Standard Mandatory DoD Notice and Consent Banner on the screen until the administrator acknowledges the usage conditions and takes explicit actions to log on for further access.
V-234171 Medium The FortiGate device must log all user activity.
V-234176 Medium The FortiGate device must generate audit records showing starting and ending time for administrator access to the system.
V-234177 Medium The FortiGate device must generate audit records when concurrent logons from different workstations occur.
V-234174 Medium The FortiGate device must generate audit records when successful/unsuccessful logon attempts occur.
V-234175 Medium The FortiGate device must generate audit records for privileged activities or other system-level access.
V-234200 Medium The FortiGate device must implement replay-resistant authentication mechanisms for network access to privileged accounts.
V-234201 Medium The FortiGate device must authenticate SNMP messages using a FIPS-validated Keyed-Hash Message Authentication Code (HMAC).
V-234202 Medium The FortiGate device must authenticate Network Time Protocol (NTP) sources using authentication that is cryptographically based.
V-234166 Medium The FortiGate device must allow full access to only those individuals or roles designated by the ISSM.
V-234204 Medium The FortiGate device must enforce password complexity by requiring that at least one uppercase character be used.
V-234205 Medium The FortiGate device must enforce password complexity by requiring that at least one lowercase character be used.
V-234206 Medium The FortiGate device must enforce password complexity by requiring at least one numeric character be used.
V-234207 Medium The FortiGate device must enforce password complexity by requiring that at least one special character be used.
V-234209 Medium The FortiGate device must not have any default manufacturer passwords when deployed.
V-234198 Medium The FortiGate device must use DoD-approved Certificate Authorities (CAs) for public key certificates.
V-234183 Medium The FortiGate device must synchronize internal information system clocks using redundant authoritative time sources.
V-234182 Medium The FortiGate device must generate an immediate real-time alert of all audit failure events requiring real-time alerts.
V-234181 Medium The FortiGate device must off-load audit records on to a different system or media than the system being audited.
V-234180 Medium The FortiGate device must allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.
V-234169 Medium The FortiGate device must display the Standard Mandatory DoD Notice and Consent Banner before granting access to the device.
V-234168 Medium The FortiGate device must enforce the limit of three consecutive invalid logon attempts, after which time it must lock out the user account from accessing the device for 15 minutes.
V-234185 Medium The FortiGate device must protect audit information from unauthorized deletion.
V-234184 Medium The FortiGate device must record time stamps for audit records that can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT).
V-234165 Medium The FortiGate device must have only one local account to be used as the account of last resort in the event the authentication server is unavailable.
V-234164 Medium The FortiGate device must automatically audit account removal actions.
V-234189 Medium The FortiGate device must enforce access restrictions associated with changes to device configuration.
V-234188 Medium The FortiGate device must prohibit installation of software without explicit privileged status.
V-234163 Medium The FortiGate device must automatically audit account modification.
V-234162 Medium The FortiGate device must automatically audit account creation.
V-234213 Medium The FortiGate device must terminate idle sessions after 10 minutes of inactivity.
V-234217 Medium The FortiGate device must protect against known types of denial-of-service (DoS) attacks by employing organization-defined security safeguards.
V-234215 Medium The FortiGate device must generate unique session identifiers using a FIPS 140-2-approved random number generator.
V-234167 Medium The FortiGate device must audit the execution of privileged functions.
V-234219 Medium The FortiGate device must limit the number of logon and user sessions.
V-234221 Medium The FortiGate device must require that when a password is changed, the characters are changed in at least eight of the positions within the password.
V-234192 Medium The FortiGate device must use LDAP for authentication.
V-234187 Medium The FortiGate device must protect audit tools from unauthorized modification.
V-234220 Medium The FortiGate device must only install patches or updates that are validated by the vendor via digital signature or hash.
V-234203 Medium The FortiGate device must enforce a minimum 15-character password length.
V-234186 Medium The FortiGate device must protect audit tools from unauthorized access.