Security Requirements Guide - Firewall STIG V3R1

View as one page
STIG ID Title
SRG-NET-000019-FW-000003 The firewall must be configured to use filters that use packet headers and packet attributes, including source and destination IP addresses and ports, to prevent the flow of unauthorized or suspicious traffic between interconnected networks with different security policies (including perimeter firewalls and server VLANs).
SRG-NET-000019-FW-000004 The firewall must immediately use updates made to policy enforcement mechanisms such as firewall rules, security policies, and security zones.
SRG-NET-000061-FW-000001 The firewall that filters traffic from the VPN access points must be configured with organization-defined filtering rules that apply to the monitoring of remote access traffic.
SRG-NET-000074-FW-000009 The firewall must generate traffic log entries containing information to establish what type of events occurred.
SRG-NET-000075-FW-000010 The firewall must generate traffic log entries containing information to establish when (date and time) the events occurred.
SRG-NET-000076-FW-000011 The firewall must generate traffic log entries containing information to establish the location on the network where the events occurred.
SRG-NET-000077-FW-000012 The firewall must generate traffic log entries containing information to establish the source of the events, such as the source IP address at a minimum.
SRG-NET-000078-FW-000013 The firewall must generate traffic log entries containing information to establish the outcome of the events, such as, at a minimum, the success or failure of the application of the firewall rule.
SRG-NET-000089-FW-000019 In the event that communication with the central audit server is lost, the firewall must continue to queue traffic log records locally.
SRG-NET-000098-FW-000021 The firewall must be configured to use TCP when sending log records to the central audit server.
SRG-NET-000099-FW-000161 The firewall must protect the traffic log from unauthorized modification of local log records.
SRG-NET-000100-FW-000023 The firewall must protect the traffic log from unauthorized deletion of local log files and log records.
SRG-NET-000131-FW-000025 The firewall must disable or remove unnecessary network services and functions that are not used as part of its role in the architecture.
SRG-NET-000192-FW-000029 The firewall must block outbound traffic containing denial-of-service (DoS) attacks to protect against the use of internal information systems to launch any DoS attacks against other networks or endpoints.
SRG-NET-000193-FW-000030 The firewall implementation must manage excess bandwidth to limit the effects of packet flooding types of denial-of-service (DoS) attacks.
SRG-NET-000202-FW-000039 The firewall must deny network communications traffic by default and allow network communications traffic by exception (i.e., deny all, permit by exception).
SRG-NET-000205-FW-000040 The perimeter firewall must filter traffic destined to the internal enclave in accordance with the specific traffic that is approved and registered in the Ports, Protocols, and Services Management (PPSM) Category Assurance List (CAL), Vulnerability Assessments (VAs) for that the enclave.
SRG-NET-000235-FW-000133 The firewall must fail to a secure state upon the failure of the following: system initialization, shutdown, or system abort.
SRG-NET-000236-FW-000027 In the event of a system failure of the firewall function, the firewall must be configured to save diagnostic information, log system messages, and load the most current security policies, rules, and signatures when restarted.
SRG-NET-000333-FW-000014 The firewall must be configured to send traffic log entries to a central audit server for management and configuration of the traffic log entries.
SRG-NET-000335-FW-000017 If communication with the central audit server is lost, the firewall must generate a real-time alert to, at a minimum, the SCA and ISSO.
SRG-NET-000362-FW-000028 The firewall must employ filters that prevent or limit the effects of all types of commonly known denial-of-service (DoS) attacks, including flooding, packet sweeps, and unauthorized port scanning.
SRG-NET-000364-FW-000031 The firewall must apply ingress filters to traffic that is inbound to the network through any active external interface.
SRG-NET-000364-FW-000032 The firewall must apply egress filters to traffic that is outbound from the network through any internal interface.
SRG-NET-000364-FW-000035 The premise firewall (located behind the premise router) must block all outbound management traffic.
SRG-NET-000364-FW-000036 The firewall must restrict traffic entering the VPN tunnels to the management network to only the authorized management packets based on destination address.
SRG-NET-000392-FW-000042 The firewall must generate an alert that can be forwarded to, at a minimum, the ISSO and ISSM when denial-of-service (DoS) incidents are detected.
SRG-NET-000492-FW-000006 The firewall must generate traffic log records when traffic is denied, restricted, or discarded.
SRG-NET-000493-FW-000007 The firewall must generate traffic log records when attempts are made to send packets between security zones that are not authorized to communicate.
SRG-NET-000364-FW-000040 The firewall must be configured to inspect all inbound and outbound traffic at the application layer.
SRG-NET-000364-FW-000041 The firewall must be configured to inspect all inbound and outbound IPv6 traffic for unknown or out-of-order extension headers.
SRG-NET-000364-FW-000042 The firewall must be configured to restrict it from accepting outbound packets that contain an illegitimate address in the source address field via an egress filter or by enabling Unicast Reverse Path Forwarding (uRPF).
SRG-NET-000705-FW-000110 The firewall must be configured to employ organization-defined controls by type of denial-of-service (DoS) to achieve the DoS objective.
SRG-NET-000715-FW-000120 The firewall must be configured to implement physically or logically separate subnetworks to isolate organization-defined critical system components and functions.
SRG-NET-000760-FW-000160 The firewall must be configured to establish organization-defined alternate communications paths for system operations organizational command and control.