UCF STIG Viewer Logo

The Windows Firewall log file name and location must be configured for the Domain Profile.


Overview

Finding ID Version Rule ID IA Controls Severity
WN08-FW-000006 WN08-FW-000006 WN08-FW-000006_rule Low
Description
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. The location and file name of the firewall log for a domain connection will be defined.
STIG Date
Windows 8 Security Technical Implementation Guide 2012-11-21

Details

Check Text ( C-WN08-FW-000006_chk )
If the following registry value does not exist or is not configured as specified, this is a finding:

Registry Hive: HKEY_LOCAL_MACHINE
Subkey: \Software\Policies\Microsoft\WindowsFirewall\DomainProfile\Logging\

Value Name: LogFilePath

Type: REG_SZ
Value: %windir%\system32\logfiles\firewall\domainfirewall.log

Automated tools may search for the file name specified in the check. If the site uses a different name for the log file, the finding will need to be closed manually.

If a third-party firewall is used, document this with the IAO and mark the Windows firewall settings as Not Applicable. The Antivirus and Remote Endpoint STIGs contain requirements that may be applicable.

Note: If the system is not a member of a domain, the Domain Profile requirements can be marked Not Applicable.
Fix Text (F-WN08-FW-000006_fix)
Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Domain Profile Tab -> Logging (select Customize), "Name" to "%windir%\system32\logfiles\firewall\domainfirewall.log".