UCF STIG Viewer Logo

The NSX-T Distributed Firewall must generate traffic log entries containing information to establish the details of the event.


Overview

Finding ID Version Rule ID IA Controls Severity
V-251727 TDFW-3X-000005 SV-251727r810035_rule Medium
Description
Without sufficient information to analyze the event, it would be difficult to establish, correlate, and investigate the events leading up to an outage or attack. Audit event content that must be included to satisfy this requirement includes, for example, time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, filenames involved, and access control or flow control rules invoked. The NSX-T Distributed Firewall must also generate traffic log records when traffic is denied, restricted, or discarded as well as when attempts are made to send packets between security zones that are not authorized to communicate. Satisfies: SRG-NET-000074-FW-000009, SRG-NET-000075-FW-000010, SRG-NET-000076-FW-000011, SRG-NET-000077-FW-000012, SRG-NET-000078-FW-000013, SRG-NET-000492-FW-000006, SRG-NET-000493-FW-000007
STIG Date
VMware NSX-T Distributed Firewall Security Technical Implementation Guide 2022-09-01

Details

Check Text ( C-55164r810033_chk )
From the NSX-T Manager web interface, go to Security >> Distributed Firewall >> All Rules. For each rule, click the gear icon and verify the Logging setting.

If Logging is not enabled for any rule, this is a finding.
Fix Text (F-55118r810034_fix)
From the NSX-T Manager web interface, go to Security >> Distributed Firewall >> Category Specific Rules.

For each rule that has logging disabled, click the gear icon, toggle the logging option to "Enable" and click "Apply".

or

For each Policy or Section, click the menu icon on the left and select "Enable Logging for All Rules".

After all changes are made, click "Publish".