UCF STIG Viewer Logo

The FortiGate device must allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.


Overview

Finding ID Version Rule ID IA Controls Severity
V-234180 FGFW-ND-000105 SV-234180r860666_rule Medium
Description
To ensure network devices have a sufficient storage capacity in which to write the audit logs, they need to be able to allocate audit record storage capacity. The task of allocating audit record storage capacity is usually performed during initial device setup if it is modifiable. The value for the organization-defined audit record storage requirement will depend on the amount of storage available on the network device, the anticipated volume of logs, the frequency of transfer from the network device to centralized log servers, and other factors.
STIG Date
Fortinet FortiGate Firewall NDM Security Technical Implementation Guide 2022-09-12

Details

Check Text ( C-37365r860665_chk )
Log in to the FortiGate GUI with Super-Admin privilege.

1. Open a CLI console, via SSH or available from the GUI.
2. Run the following command:
# show full-configuration log disk setting | grep -i max-log-file-size

The output should be:
set max-log-file-size {INTEGER}

If max-log-file-size for local disk storage is not set to the organization-defined audit record storage, this is a finding.
Fix Text (F-37330r835183_fix)
Log in to the FortiGate GUI with Super-Admin privilege.

1. Open a CLI console, via SSH or available from the GUI.
2. Run the following command:
# config log disk setting
# set max-log-file-size {INTEGER 1 - 100 MB}
# set diskfull overwrite
# end