FGFW-ND-000160 - The FortiGate device must enforce access restrictions associated with changes to the system components.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Changes to the hardware or software components of the network device can have significant effects on the overall security of the network. Therefore, only qualified and authorized individuals should be allowed administrative access to the network device for implementing any changes or upgrades. This requirement applies to updates of the application files, configuration, ACLs, and policy filters.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Log in to the FortiGate GUI with Super-Admin privilege.

Set one admin profile with full System access.

1. Click System.
2. Click Admin Profiles.
3. Click +Create New (Admin Profile).
4. Assign a meaningful name to the Profile.
5. Set System Access Permissions to Read/Write.
6. Click OK to save this Profile.

Then,
1. Click System.
2. Click Administrators.
3. Click on +Create New (Administrator).
4. Configure Administrator settings with unique Username, Type, and Password.
5. While assigning the Administrator Profile, use the Admin profile configured above with limited access to System settings.
6. Go to Restrict login to trusted hosts.
7. Add appropriate IP address in the field Trusted Host 1.
8. Click OK to save.

Note: Do not assign this admin profile to any users other than designated administrator that can have full access to System Settings.

To limit the System access to existing low-privilege administrators:

1. Click System.
2. Click Administrators.
3. Identify the admin role that has unauthorized access to System settings.
4. Select the admin role and hover over the profile assigned to the role.
5. Click Edit.
6. On System access permission, click None or Read only.
7. Go to Restrict login to trusted hosts.
8. Add appropriate IP address in the field Trusted Host 1.
9. Click OK to save.

Repeat this process to define all the Administrators needed to meet privilege separation requirements for the organization.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_FN_FortiGate_Firewall_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000345, CCI|CCI-000366, Rule-ID|SV-234191r628777_rule, STIG-ID|FGFW-ND-000160, Vuln-ID|V-234191

Plugin: FortiGate

Control ID: 7f4713595298fd142c38276d44273febcdcefeaf19f0fa809b1e0d449fe8756d