UCF STIG Viewer Logo

The NSX-T Tier-1 Gateway Firewall must generate traffic log entries containing information to establish what type of events occurred.


Overview

Finding ID Version Rule ID IA Controls Severity
V-251761 T1FW-3X-000005 SV-251761r810178_rule Medium
Description
Without establishing what type of event occurred, it would be difficult to establish, correlate, and investigate the events leading up to an outage or attack. Audit event content that may be necessary to satisfy this requirement includes, for example, time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, filenames involved, and access control or flow control rules invoked. Associating event types with detected events in the network element logs provides a means of investigating an attack, recognizing resource utilization or capacity thresholds, or identifying an improperly configured network element.
STIG Date
VMware NSX-T Tier 1 Gateway Firewall Security Technical Implementation Guide 2022-09-01

Details

Check Text ( C-55198r810176_chk )
From the NSX-T Manager web interface, go to Security >> Gateway Firewall >> Gateway Specific Rules.

For each Tier-1 Gateway and for each rule, click the gear icon and verify the Logging setting.

If Logging is not "Enabled", this is a finding.
Fix Text (F-55152r810177_fix)
From the NSX-T Manager web interface, go to Security >> Gateway Firewall >> Gateway Specific Rules.

For each Tier-1 Gateway and for each rule with logging disabled, click the gear icon and enable Logging, then click "Apply".

After all changes are made, click "Publish".