UCF STIG Viewer Logo

The Windows Firewall with Advanced Security log file name and location must be configured for domain connections.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17424 WNFWA-000008 SV-54870r1_rule ECSC-1 Low
Description
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. The location and file name of the firewall log for a domain connection will be defined to ensure the logs are maintained.
STIG Date
Windows Firewall with Advanced Security Security Technical Implementation Guide 2014-01-07

Details

Check Text ( C-48647r2_chk )
If the system is not a member of a domain, the Domain Profile requirements can be marked NA.

Verify the registry value below.

If this registry value does not exist or is not configured as specified, this is a finding.

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Microsoft\WindowsFirewall\DomainProfile\Logging\

Value Name: LogFilePath

Type: REG_SZ
Value: %windir%\system32\logfiles\firewall\domainfirewall.log

Automated tools may search for the file name specified in the check. If the site uses a different name for the log file, the finding will need to be closed manually.
Fix Text (F-47737r1_fix)
Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Domain Profile Tab -> Logging (select Customize), "Name" to "%windir%\system32\logfiles\firewall\domainfirewall.log".