STIGQter STIGQter: STIG Summary: Palo Alto Networks IDPS Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Oct 2020:

The Palo Alto Networks security platform must send an alert to, at a minimum, the ISSO and ISSM when intrusion detection events are detected which indicate a compromise or potential for compromise.

DISA Rule

SV-207711r557390_rule

Vulnerability Number

V-207711

Group Title

SRG-NET-000392-IDPS-00214

Rule Version

PANW-IP-000051

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure a Server Profile for use with Log Forwarding Profile(s); If email is used, the ISSO and ISSM must be recipients.

To create an email server profile:
Go to Device >> Server Profiles >> Email
Select "Add".
In the Email Server Profile, enter the name of the profile.
Select "Add".
In the "Servers" tab, enter the required information.
In the "Name" field, enter the name of the Email server.
In the "Email Display" Name field, enter the name shown in the "From" field of the email.
In the "From" field, enter the From email address.
In the "To" field, enter the email address of the recipient.
In the "Additional Recipient" field, enter the email address of another recipient. You can only add one additional recipient. To add multiple recipients, add the email address of a distribution list.
In the "Gateway" field, enter the IP address or host name of the Simple Mail Transport Protocol (SMTP) server used to send the email.
Select "OK".

Configure a Log Forwarding Profile; this is under Objects >> Log Forwarding.
Go to Policies >> Security
Select "Add" to create a new security policy or select the name of the security policy to edit it.
Configure the specific parameters of the policy by completing the required information in the fields of each tab.
In the "Actions" tab, select the Log forwarding profile and select "Log at Session End".
"Log at Session Start" may be selected under specific circumstances, but "Log at Session End" is preferred.
Commit changes by selecting "Commit" in the upper-right corner of the screen.
Select "OK" when the confirmation dialog appears.

Check Contents

Ask the Administrator how the ISSO and ISSM are receiving alerts (E-mail, SNMP Trap, or Syslog).
View the configured Server Profile.

If there is no Server Profile for the method explained, this is a finding.

View the Log Forwarding Profiles; this is under Objects >> Log Forwarding. Determine which Server Profile is associated with each Log Forwarding Profile.
View the Security Policies that are used to block unauthorized network services.
Go to Policies >> Security
Select the name of the security policy to view it.
In the "Actions" tab, in the "Log Setting" section, view the Log Forwarding Profile.

If there is no Log Forwarding Profile, this is a finding.

Vulnerability Number

V-207711

Documentable

False

Rule Version

PANW-IP-000051

Severity Override Guidance

Ask the Administrator how the ISSO and ISSM are receiving alerts (E-mail, SNMP Trap, or Syslog).
View the configured Server Profile.

If there is no Server Profile for the method explained, this is a finding.

View the Log Forwarding Profiles; this is under Objects >> Log Forwarding. Determine which Server Profile is associated with each Log Forwarding Profile.
View the Security Policies that are used to block unauthorized network services.
Go to Policies >> Security
Select the name of the security policy to view it.
In the "Actions" tab, in the "Log Setting" section, view the Log Forwarding Profile.

If there is no Log Forwarding Profile, this is a finding.

Check Content Reference

M

Target Key

2927

Comments