FGFW-ND-000250 - The FortiGate device must not have any default manufacturer passwords when deployed.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Network devices not protected with strong password schemes provide the opportunity for anyone to crack the password and gain access to the device, which can result in loss of availability, confidentiality, or integrity of network traffic.

Many default vendor passwords are well known or are easily guessed; therefore, not removing them prior to deploying the network device into production provides an opportunity for a malicious user to gain unauthorized access to the device.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Log in to the FortiGate GUI with Super-Admin privilege.

1. Open a CLI console, via SSH or available from the GUI.
2. Run the following commands:
# config system admin
# edit admin
# set password {password}
# end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_FN_FortiGate_Firewall_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002041, Rule-ID|SV-234209r628777_rule, STIG-ID|FGFW-ND-000250, Vuln-ID|V-234209

Plugin: FortiGate

Control ID: c3d072469fa691f57d1670455ef7a60ff3c9b2dcaacb41ebcdc95c959da4728d