UCF STIG Viewer Logo

The Windows Firewall with Advanced Security must log dropped packets when connected to a public network.


Overview

Finding ID Version Rule ID IA Controls Severity
V-17446 WNFWA-000028 SV-54922r3_rule Low
Description
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Logging of dropped packets for a public network connection will be enabled to maintain an audit trail of potential issues.
STIG Date
Windows Firewall with Advanced Security Security Technical Implementation Guide 2016-07-22

Details

Check Text ( None )
None
Fix Text (F-63531r1_fix)
The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment.

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Public Profile Tab -> Logging (select Customize), "Log dropped packets" to "Yes".

In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems.
The configuration settings in the GUI are the same as those specified in the policy above. Windows Firewall Properties will be a link in the center pane after opening Windows Firewall with Advanced Security.

The following Netsh commands may also be used to configure this setting:
"Netsh advfirewall set publicprofile logging droppedconnections enable".
Or
"Netsh advfirewall set allprofiles logging droppedconnections enable".