UCF STIG Viewer Logo

The NSX-T Distributed Firewall must generate traffic log entries containing information to establish the details of the event.


Overview

Finding ID Version Rule ID IA Controls Severity
V-251762 T1FW-3X-000006 SV-251762r810181_rule Low
Description
Without sufficient information to analyze the event, it would be difficult to establish, correlate, and investigate the events leading up to an outage or attack. Audit event content that must be included to satisfy this requirement includes, for example, time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, filenames involved, and access control or flow control rules invoked. The NSX-T Distributed Firewall must also generate traffic log records when traffic is denied, restricted, or discarded as well as when attempts are made to send packets between security zones that are not authorized to communicate. Satisfies: SRG-NET-000075-FW-000010, SRG-NET-000076-FW-000011, SRG-NET-000077-FW-000012, SRG-NET-000078-FW-000013, SRG-NET-000399-FW-000008, SRG-NET-000492-FW-000006, SRG-NET-000493-FW-000007
STIG Date
VMware NSX-T Tier 1 Gateway Firewall Security Technical Implementation Guide 2022-09-01

Details

Check Text ( C-55199r810179_chk )
From the NSX-T Manager web interface, go to Security >> Gateway Firewall >> Gateway Specific Rules.

For each Tier-1 Gateway and for each rule, click the gear icon and verify the Logging setting is enabled and set to "Info Level".

If Logging is not Enabled and set to "Info Level", this is a finding.
Fix Text (F-55153r810180_fix)
From the NSX-T Manager web interface, go to Security >> Gateway Firewall >> Gateway Specific Rules.

For each Tier-1 Gateway and for each rule with logging disabled, click the gear icon and enable Logging, set level to "Info", and then click "Apply".

After all changes are made, click "Publish".