UCF STIG Viewer Logo

The perimeter router must be configured to deny network traffic by default and allow network traffic by exception.


Overview

Finding ID Version Rule ID IA Controls Severity
V-207132 SRG-NET-000202-RTR-000001 SV-207132r604135_rule High
Description
A deny-all, permit-by-exception network communications traffic policy ensures that only connections that are essential and approved are allowed. This requirement applies to both inbound and outbound network communications traffic. All inbound and outbound traffic must be denied by default. Firewalls and perimeter routers should only allow traffic through that is explicitly permitted. The initial defense for the internal network is to block any traffic at the perimeter that is attempting to make a connection to a host residing on the internal network. In addition, allowing unknown or undesirable outbound traffic by the firewall or router will establish a state that will permit the return of this undesirable traffic inbound.
STIG Date
Router Security Requirements Guide 2021-03-16

Details

Check Text ( C-7393r382334_chk )
This requirement is not applicable for the DoDIN Backbone.

Review the router configuration to verify that the access control list (ACL) or filter is configured to allow specific ports and protocols and deny all other traffic.

The filter must be configured inbound on all external interfaces.

If the ACL or filter is not configured to allow specific ports and protocols and deny all other traffic, this is a finding.

If the filter is not configured inbound on all external interfaces, this is a finding.
Fix Text (F-7393r382335_fix)
This requirement is not applicable for the DoDIN Backbone.

Configure the perimeter router to deny network traffic by default and allow network traffic by exception.