UCF STIG Viewer Logo

The FortiGate device must generate audit records containing information that establishes the identity of any individual or process associated with the event.


Overview

Finding ID Version Rule ID IA Controls Severity
V-234178 FGFW-ND-000095 SV-234178r611723_rule Medium
Description
Without information that establishes the identity of the subjects (i.e., administrators or processes acting on behalf of administrators) associated with the events, security personnel cannot determine responsibility for the potentially harmful event. Event identifiers (if authenticated or otherwise known) include, but are not limited to, user database tables, primary key values, user names, or process identifiers.
STIG Date
Fortinet FortiGate Firewall NDM Security Technical Implementation Guide 2022-09-12

Details

Check Text ( C-37363r611721_chk )
Log in to the FortiGate GUI with Super-Admin privilege.

1. Open a CLI console, via SSH or available from the GUI.
2. Run the following commands:
# show full-configuration log setting | grep -i anonymize
The output should be:
set user-anonymize disable

If the log setting user-anonymize is set to enable, this is a finding.
Fix Text (F-37328r611722_fix)
Log in to the FortiGate GUI with Super-Admin privilege.

1. Open a CLI console, via SSH or available from the GUI.
2. Run the following commands:
# config log setting
# set user-anonymize disable
# end