UCF STIG Viewer Logo

Prisma Cloud Compute Cloud Native Network Firewall (CNNF) automatically monitors layer 4 (TCP) intercontainer communications. Enforcement policies must be created.


Overview

Finding ID Version Rule ID IA Controls Severity
V-253526 CNTR-PC-000140 SV-253526r840416_rule High
Description
Network segmentation and compartmentalization are important parts of a comprehensive defense-in-depth strategy. CNNF works as an east-west firewall for containers. It limits damage by preventing attackers from moving laterally through the environment when they have already compromised the perimeter. Satisfies: SRG-APP-000039-CTR-000110, SRG-APP-000384-CTR-000915
STIG Date
Palo Alto Networks Prisma Cloud Compute Security Technical Implementation Guide 2022-08-24

Details

Check Text ( C-56978r840414_chk )
Navigate to Prisma Cloud Compute Console's >> Radars >> Settings.

If Container network monitoring is disabled, this is a finding.

If Host network monitoring is disabled, this is a finding.
Fix Text (F-56929r840415_fix)
Navigate to Prisma Cloud Compute Console's >> Radars >> Settings.

Set Container network monitoring to "enabled".

Set Host network monitoring to "enabled".