STIGQter STIGQter: STIG Summary: F5 BIG-IP Application Security Manager 11.x Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 29 May 2015:

The BIG-IP ASM module must continuously monitor inbound communications traffic crossing internal security boundaries for unusual or unauthorized activities or conditions.

DISA Rule

SV-74519r1_rule

Vulnerability Number

V-60089

Group Title

SRG-NET-000390-ALG-000139

Rule Version

F5BI-AS-000239

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure a policy in the BIG-IP ASM module to continuously monitor inbound communications traffic for unusual or unauthorized activities or conditions.

Apply the ASM policy to the applicable Virtual Server(s) in the BIG-IP LTM module to continuously monitor inbound communications traffic for unusual or unauthorized activities or conditions.

Check Contents

If the BIG-IP ASM module is not used to support content filtering as part of the traffic management functions of the BIG-IP Core, this is not applicable.

Verify the BIG-IP ASM module is configured to continuously monitor inbound communications traffic for unusual or unauthorized activities or conditions.

Navigate to the BIG-IP System manager >> Local Traffic >> Virtual Servers >> Virtual Servers List tab.

Select Virtual Servers(s) from the list to verify the configuration for ASM Event Logging.

Navigate to the Security >> Policies tab.

Set "Policy Settings" to "Advanced".

Verify that "Application Security Policy" is Enabled and "Policy" is set to use an ASM policy for the virtual server.

Verify that "Log Profile" is Enabled and a logging profile is assigned under "Selected".

Navigate to the BIG-IP System manager >> Security >> Event Logs >> Logging Profiles.

Select the Logging Profile that was assigned to the virtual server.

Verify "Request Type" is set to "Illegal requests, and requests that include staged attack signatures" is selected under "Storage Filter".

If the BIG-IP ASM module is not configured to continuously monitor inbound communications traffic for unusual or unauthorized activities or conditions, this is a finding.

Vulnerability Number

V-60089

Documentable

False

Rule Version

F5BI-AS-000239

Severity Override Guidance

If the BIG-IP ASM module is not used to support content filtering as part of the traffic management functions of the BIG-IP Core, this is not applicable.

Verify the BIG-IP ASM module is configured to continuously monitor inbound communications traffic for unusual or unauthorized activities or conditions.

Navigate to the BIG-IP System manager >> Local Traffic >> Virtual Servers >> Virtual Servers List tab.

Select Virtual Servers(s) from the list to verify the configuration for ASM Event Logging.

Navigate to the Security >> Policies tab.

Set "Policy Settings" to "Advanced".

Verify that "Application Security Policy" is Enabled and "Policy" is set to use an ASM policy for the virtual server.

Verify that "Log Profile" is Enabled and a logging profile is assigned under "Selected".

Navigate to the BIG-IP System manager >> Security >> Event Logs >> Logging Profiles.

Select the Logging Profile that was assigned to the virtual server.

Verify "Request Type" is set to "Illegal requests, and requests that include staged attack signatures" is selected under "Storage Filter".

If the BIG-IP ASM module is not configured to continuously monitor inbound communications traffic for unusual or unauthorized activities or conditions, this is a finding.

Check Content Reference

M

Target Key

2841

Comments