UCF STIG Viewer Logo

The Windows Firewall must display notifications when a program is blocked from receiving an inbound connection for the Private Profile.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17430 WN08-FW-000013 SV-48327r1_rule ECSC-1 Low
Description
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. The display of notifications to the user when a program is blocked from receiving an inbound connection on a private network must be enabled to alert the user of potential issues.
STIG Date
Windows 8 Security Technical Implementation Guide 2013-07-03

Details

Check Text ( C-44998r2_chk )
If the following registry value does not exist or is not configured as specified, this is a finding:

Registry Hive: HKEY_LOCAL_MACHINE
Subkey: \Software\Policies\Microsoft\WindowsFirewall\PrivateProfile\

Value Name: DisableNotifications

Type: REG_DWORD
Value: 0

Note: If a third-party firewall is used, document this with the IAO and mark the Windows firewall settings as NA. A comparable setting must still be implemented. The Secure Remote Computing STIGs may contain additional requirements for systems used remotely.
Fix Text (F-41458r1_fix)
Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Private Profile Tab -> Settings (select Customize) -> Firewall settings, "Display a notification" to "Yes (default)".