UCF STIG Viewer Logo

The Windows Firewall with Advanced Security log file name and location must be configured for public network connections.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17444 WNFWA-000026 SV-54919r1_rule ECSC-1 Low
Description
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. The location and file name of the firewall log for a public network connection will be defined to ensure the logs are maintained.
STIG Date
Windows Firewall with Advanced Security Security Technical Implementation Guide 2014-01-07

Details

Check Text ( C-48674r2_chk )
Verify the registry value below.

If this registry value does not exist or is not configured as specified, this is a finding.

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Microsoft\WindowsFirewall\PublicProfile\Logging\

Value Name: LogFilePath

Type: REG_SZ
Value: %windir%\system32\logfiles\firewall\publicfirewall.log

Automated tools may search for the file name specified in the check. If the site uses a different name for the log file, the finding will need to be closed manually.
Fix Text (F-47788r1_fix)
Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Public Profile Tab -> Logging (select Customize), "Name" to "%windir%\system32\logfiles\firewall\publicfirewall.log".