STIGQter STIGQter: STIG Summary:

Firewall Security Requirements Guide

Version: 2

Release: 1 Benchmark Date: 22 Jan 2021

CheckedNameTitle
SV-206674r604133_ruleThe firewall must be configured to use filters that use packet headers and packet attributes, including source and destination IP addresses and ports, to prevent the flow of unauthorized or suspicious traffic between interconnected networks with different security policies (including perimeter firewalls and server VLANs).
SV-206675r604133_ruleThe firewall must immediately use updates made to policy enforcement mechanisms such as firewall rules, security policies, and security zones.
SV-206676r604133_ruleThe firewall that filters traffic from the VPN access points must be configured with organization-defined filtering rules that apply to the monitoring of remote access traffic.
SV-206678r604133_ruleThe firewall must generate traffic log entries containing information to establish what type of events occurred.
SV-206679r604133_ruleThe firewall must generate traffic log entries containing information to establish when (date and time) the events occurred.
SV-206680r604133_ruleThe firewall must generate traffic log entries containing information to establish the location on the network where the events occurred.
SV-206681r604133_ruleThe firewall must generate traffic log entries containing information to establish the source of the events, such as the source IP address at a minimum.
SV-206682r604133_ruleThe firewall must generate traffic log entries containing information to establish the outcome of the events, such as, at a minimum, the success or failure of the application of the firewall rule.
SV-206684r604133_ruleIn the event that communication with the central audit server is lost, the firewall must continue to queue traffic log records locally.
SV-206685r604133_ruleThe firewall must be configured to use TCP when sending log records to the central audit server.
SV-206687r604133_ruleThe firewall must protect the traffic log from unauthorized modification of local log records.
SV-206688r604133_ruleThe firewall must protect the traffic log from unauthorized deletion of local log files and log records.
SV-206690r604133_ruleThe firewall must disable or remove unnecessary network services and functions that are not used as part of its role in the architecture.
SV-206692r604133_ruleThe firewall must block outbound traffic containing denial-of-service (DoS) attacks to protect against the use of internal information systems to launch any DoS attacks against other networks or endpoints.
SV-206693r604133_ruleThe firewall implementation must manage excess bandwidth to limit the effects of packet flooding types of denial-of-service (DoS) attacks.
SV-206694r604133_ruleThe firewall must deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception).
SV-206695r604133_ruleThe perimeter firewall must filter traffic destined to the internal enclave in accordance with the specific traffic that is approved and registered in the Ports, Protocols, and Services Management (PPSM) Category Assurance List (CAL), Vulnerability Assessments (VAs) for that the enclave.
SV-206696r604133_ruleThe firewall must fail to a secure state upon the failure of the following: system initialization, shutdown, or system abort.
SV-206698r604133_ruleIn the event of a system failure of the firewall function, the firewall must be configured to save diagnostic information, log system messages, and load the most current security policies, rules, and signatures when restarted.
SV-206699r604133_ruleThe firewall must be configured to send traffic log entries to a central audit server for management and configuration of the traffic log entries.
SV-206700r604133_ruleIf communication with the central audit server is lost, the firewall must generate a real-time alert to, at a minimum, the SCA and ISSO.
SV-206701r604133_ruleThe firewall must employ filters that prevent or limit the effects of all types of commonly known denial-of-service (DoS) attacks, including flooding, packet sweeps, and unauthorized port scanning.
SV-206703r604133_ruleThe firewall must apply ingress filters to traffic that is inbound to the network through any active external interface.
SV-206704r604133_ruleThe firewall must apply egress filters to traffic that is outbound from the network through any internal interface.
SV-206707r604133_ruleThe premise firewall (located behind the premise router) must block all outbound management traffic.
SV-206708r604133_ruleThe firewall must restrict traffic entering the VPN tunnels to the management network to only the authorized management packets based on destination address.
SV-206711r604133_ruleThe firewall must generate an alert that can be forwarded to, at a minimum, the ISSO and ISSM when denial-of-service (DoS) incidents are detected.
SV-206712r604133_ruleThe firewall must be configured to allow authorized users to record a packet capture based IP, traffic type (TCP, UDP, or ICMP), or protocol.
SV-206713r604133_ruleThe firewall must generate traffic log records when traffic is denied, restricted, or discarded.
SV-206714r604133_ruleThe firewall must generate traffic log records when attempts are made to send packets between security zones that are not authorized to communicate.
SV-223011r604133_ruleThe firewall must be configured to inspect all inbound and outbound traffic at the application layer.
SV-223012r604133_ruleThe firewall must be configured to inspect all inbound and outbound IPv6 traffic for unknown or out-of-order extension headers.
SV-223013r604133_ruleThe firewall must be configured to restrict it from accepting outbound packets that contain an illegitimate address in the source address field via an egress filter or by enabling Unicast Reverse Path Forwarding (uRPF).