FGFW-ND-000275 - The FortiGate device must terminate idle sessions after 10 minutes of inactivity.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Terminating an idle session within a short time period reduces the window of opportunity for unauthorized personnel to take control of a management session enabled on the console or console port that has been left unattended. In addition, quickly terminating an idle session will also free up resources committed by the managed network element.

Terminating network connections associated with communications sessions includes, for example, de-allocating associated TCP/IP address/port pairs at the operating system level, or de-allocating networking assignments at the application level if multiple application sessions are using a single, operating system-level network connection. This does not mean that the device terminates all sessions or network access; it only ends the inactive session and releases the resources associated with that session.

Solution

Log in to the FortiGate GUI with Super-Admin privilege.

1. Click System.
2. Click Settings.
3. Go to Administrative Settings.
4. Enter the Idle Timeout value of 10.
5. Click Apply.

or

1. Open a CLI console, via SSH or available from the GUI.
2. Run the following command:
# config system global
# set admintimeout 10
# end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_FN_FortiGate_Firewall_STIG.zip

Item Details

References: CAT|I, CCI|CCI-001133, Rule-ID|SV-234214r628777_rule, STIG-ID|FGFW-ND-000275, Vuln-ID|V-234214

Plugin: FortiGate

Control ID: 2d4124a7cdb83510cd8283dddd894598419a516f3c1806208bc3feb4ea5befa1