UCF STIG Viewer Logo

The Windows Firewall with Advanced Security log file name and location must be configured for public network connections.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17444 WNFWA-000026 SV-54919r3_rule ECSC-1 Low
Description
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. The location and file name of the firewall log for a public network connection will be defined to ensure the logs are maintained.
STIG Date
Windows Firewall with Advanced Security Security Technical Implementation Guide 2015-06-26

Details

Check Text ( None )
None
Fix Text (F-63527r1_fix)
The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment.

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Public Profile Tab -> Logging (select Customize), "Name" to "%windir%\system32\logfiles\firewall\publicfirewall.log".

In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems.
The configuration settings in the GUI are the same as those specified in the policy above. Windows Firewall Properties will be a link in the center pane after opening Windows Firewall with Advanced Security.

The following Netsh command may also be used to configure this setting:
"Netsh advfirewall set publicprofile logging filename %windir%\system32\LogFiles\Firewall\publicfw.log".