UCF STIG Viewer Logo

The FortiGate device must generate audit records containing the full-text recording of privileged commands.


Overview

Finding ID Version Rule ID IA Controls Severity
V-234179 FGFW-ND-000100 SV-234179r611726_rule Medium
Description
Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information. Organizations consider limiting the additional audit information to only that information explicitly needed for specific audit requirements. The additional information required is dependent on the type of information (i.e., sensitivity of the data and the environment within which it resides). At a minimum, the organization must audit full-text recording of privileged commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise.
STIG Date
Fortinet FortiGate Firewall NDM Security Technical Implementation Guide 2022-09-12

Details

Check Text ( C-37364r611724_chk )
Log in to the FortiGate GUI with Super-Admin privilege.

1. Open a CLI console, via SSH or available from the GUI.
2. Run the following command:
# show full-configuration system global | grep -i cli-audit
The output should be:
set cli-audit-log enable

If cli-audit-log is set to disable, this is a finding.
Fix Text (F-37329r611725_fix)
Log in to the FortiGate GUI with Super-Admin privilege.

1. Open a CLI console, via SSH or available from the GUI.
2. Run the following command:
# config system global
# set cli-audit-log enable
# end