UCF STIG Viewer Logo

Windows Firewall Private Profile - Display notifications.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17430 5.465 SV-25232r1_rule ECSC-1 Low
Description
The display of notifications to the user is enabled when a program is blocked from receiving an inbound connection on a private network.
STIG Date
Windows 7 Security Technical Implementation Guide 2012-07-02

Details

Check Text ( C-18159r1_chk )
If the following registry value doesn’t exist or is not configured as specified, then this is a finding:

Registry Hive: HKEY_LOCAL_MACHINE
Subkey: \Software\Policies\Microsoft\WindowsFirewall\PrivateProfile\

Value Name: DisableNotifications

Type: REG_DWORD
Value: 0

Note: If a third-party firewall is used, document this with the IAO and mark the Windows firewall settings as Not Applicable. The Desktop/Secure Remote Computing STIGs contain additional requirements for systems used remotely.
Fix Text (F-17344r1_fix)
Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Private Profile Tab -> Settings (select Customize) -> Firewall settings, “Display a notification” to “Yes (default)”.