FGFW-ND-000150 - The FortiGate device must enforce access restrictions associated with changes to device configuration.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Failure to provide logical access restrictions associated with changes to device configuration may have significant effects on the overall security of the system.

When dealing with access restrictions pertaining to change control, it should be noted that any changes to the hardware, software, and/or firmware components of the device can potentially have significant effects on the overall security of the device.

Accordingly, only qualified and authorized individuals should be allowed to obtain access to device components for the purposes of initiating changes, including upgrades and modifications.

Logical access restrictions include, for example, controls that restrict access to workflow automation, media libraries, abstract layers (e.g., changes implemented into third-party interfaces rather than directly into information systems), and change windows (e.g., changes occur only during specified times, making unauthorized changes easy to discover).

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

To limit the System access to existing low-privileged administrators, log in to the FortiGate GUI with Super-Admin privilege.

1. Click System.
2. Click Administrators.
3. Identify the admin role that has unauthorized access to System settings.
4. Select the admin role and hover over the profile assigned to the role.
5. Click Edit.
6. On System access permission, click None or Read only.
7. Click OK to save.

Repeat this process to define all the Administrators needed to meet privilege-separation requirements for the organization.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_FN_FortiGate_Firewall_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001813, Rule-ID|SV-234189r628777_rule, STIG-ID|FGFW-ND-000150, Vuln-ID|V-234189

Plugin: FortiGate

Control ID: 571d5367602d92ff4d78024fa5c7820d93140be93f93b4b0184c67ca46120425