STIGQter STIGQter: STIG Summary: F5 BIG-IP Application Security Manager 11.x Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 29 May 2015:

The BIG-IP ASM module must be configured to produce ASM Event Logs containing information to establish what type of unauthorized events occurred.

DISA Rule

SV-74499r1_rule

Vulnerability Number

V-60069

Group Title

SRG-NET-000074-ALG-000043

Rule Version

F5BI-AS-000039

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the BIG-IP ASM module to produce ASM Event Logs containing information to establish what type of unauthorized events occurred.

Navigate to the BIG-IP System manager >> Security >> Event Logs >> Logging Profiles.

Click on 'Create'.

Name the Profile.

Check the box next to 'Application Security'.

Set "Request Type" to "Illegal requests, and requests that include staged attack signatures" under "Storage Filter".

Click 'Finished'.

Apply Logging Profile to applicable Virtual Server(s).

Navigate to the BIG-IP System manager >> Local Traffic >> Virtual Servers >> Virtual Servers List tab.

Select Virtual Servers(s) from the list to assign the ASM Event Logging Profile.

Navigate to the Security >> Policies tab.

Set "Policy Settings" to "Advanced".

Verify that "Application Security Policy" is Enabled and "Policy" is set to use an ASM policy for the virtual server.

Under "Log Profile" set to Enabled and move new Logging Profile from "Available" to "Selected".

Click "Update".

Check Contents

Verify the BIG-IP ASM module is configured to produce ASM Event Logs containing information to establish what type of unauthorized events occurred.

Navigate to the BIG-IP System manager >> Local Traffic >> Virtual Servers >> Virtual Servers List tab.

Select Virtual Servers(s) from the list to verify the configuration for ASM Event Logging.

Navigate to the Security >> Policies tab.

Set "Policy Settings" to "Advanced".

Verify that "Application Security Policy" is Enabled and "Policy" is set to use an ASM policy for the virtual server.

Verify that "Log Profile" is Enabled and a logging profile is assigned under "Selected".

Navigate to the BIG-IP System manager >> Security >> Event Logs >> Logging Profiles.

Select the Logging Profile that was assigned to the virtual server.

Verify "Request Type" is set to "Illegal requests, and requests that include staged attack signatures" is selected under "Storage Filter".

If the BIG-IP ASM module does not produce ASM Event Logs containing information to establish what type of unauthorized events occurred, this is a finding.

Vulnerability Number

V-60069

Documentable

False

Rule Version

F5BI-AS-000039

Severity Override Guidance

Verify the BIG-IP ASM module is configured to produce ASM Event Logs containing information to establish what type of unauthorized events occurred.

Navigate to the BIG-IP System manager >> Local Traffic >> Virtual Servers >> Virtual Servers List tab.

Select Virtual Servers(s) from the list to verify the configuration for ASM Event Logging.

Navigate to the Security >> Policies tab.

Set "Policy Settings" to "Advanced".

Verify that "Application Security Policy" is Enabled and "Policy" is set to use an ASM policy for the virtual server.

Verify that "Log Profile" is Enabled and a logging profile is assigned under "Selected".

Navigate to the BIG-IP System manager >> Security >> Event Logs >> Logging Profiles.

Select the Logging Profile that was assigned to the virtual server.

Verify "Request Type" is set to "Illegal requests, and requests that include staged attack signatures" is selected under "Storage Filter".

If the BIG-IP ASM module does not produce ASM Event Logs containing information to establish what type of unauthorized events occurred, this is a finding.

Check Content Reference

M

Target Key

2841

Comments