UCF STIG Viewer Logo

The FortiGate device must limit the number of logon and user sessions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-234219 FGFW-ND-000300 SV-234219r611846_rule Medium
Description
Device management includes the ability to control the number of administrators and management sessions that manage a device. Limiting the number of allowed administrators and sessions per administrator based on account type, role, or access type is helpful in limiting risks related to DoS attacks. This requirement addresses concurrent sessions for administrative accounts and does not address concurrent sessions by a single administrator via multiple administrative accounts. The maximum number of concurrent sessions should be defined based upon mission needs and the operational environment for each system. At a minimum, limits must be set for SSH, HTTPS, account of last resort, and root account sessions.
STIG Date
Fortinet FortiGate Firewall NDM Security Technical Implementation Guide 2022-09-12

Details

Check Text ( C-37404r611844_chk )
Log in to the FortiGate GUI with Super-Admin privilege.

1. Open a CLI console available from the GUI.
2. Run the following commands:
# show full-configuration sys global | grep -i admin

The output should contain;
set admin-concurrent disable
set admin-login-max 3

If set admin-concurrent is not set to disable, this is a finding.
If set admin-login-max is not set to three, this is a finding.
Fix Text (F-37369r611845_fix)
Log in to the FortiGate GUI with Super-Admin privilege.

1. Open a CLI console available from the GUI.
2. Run the following commands:
# config system global
# set admin-concurrent disable
# set admin-login-max 3
# end

With the implementation of this requirement, the organization can limit each administrator to one active setting and limit the total number of concurrent administrators to three.