UCF STIG Viewer Logo

The NSX Distributed Firewall must generate audit records when successful/unsuccessful attempts to access security objects occur.


Overview

Finding ID Version Rule ID IA Controls Severity
V-69153 VNSX-FW-000124 SV-83757r1_rule Medium
Description
Without generating audit records that log usage of objects by subjects and other objects, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter). Security objects are data objects which are controlled by security policy and bound to security attributes. This requirement applies to the ALG traffic management functions. This does not apply to audit logs generated on behalf of the device (device management).
STIG Date
VMware NSX Distributed Firewall Security Technical Implementation Guide 2016-06-27

Details

Check Text ( C-69591r1_chk )
Verify each rule in the NSX Firewall has been configured to "Log".

Log into vSphere Web Client with credentials authorized for administration, navigate and select Networking and Security >> Firewall tab to display a list of firewall rules deployed across the NSX environment.

Click on the dropdown arrow to expand each firewall rule's section.
For each rule, select the pencil icon in the "Action" column.
The "Log" option must be selected for each rule.

If the "Log" option has not been enabled for all rules, this is a finding.
Fix Text (F-75339r1_fix)
Log into vSphere Web Client with credentials authorized for administration, navigate and select Networking and Security >> Firewall tab to display a list of firewall rules deployed across the NSX environment.

Click on the dropdown arrow to expand each firewall rule's section.
For each rule, select the pencil icon in the "Action" column.
Select the radio button next to the "Log" option to turn on logging for each rule.