FGFW-ND-000140 - The FortiGate device must protect audit tools from unauthorized modification.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Protecting audit data also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized operation on audit data.

Network devices providing tools to interface with audit data will leverage user permissions and roles identifying the user accessing the tools, and the corresponding rights the user enjoys, to make access decisions regarding the access to audit tools.

Audit tools include, but are not limited to, vendor-provided and open source audit tools needed to successfully view and manipulate audit information system activity and records. Audit tools include custom queries and report generators.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Log in to the FortiGate GUI with Super-Admin privilege.

To limit the Log and Report access to existing low-privileged administrators:

1. Click System.
2. Click Administrators.
3. Identify the admin role that is not authorized access to Log and Report settings.
4. Select the admin role and hover over the profile assigned to the role.
5. Click Edit.
6. On Log and Report access permission, click None or Read.
7. Click OK to save.

Repeat this process to define all the Administrators needed to meet privilege separation requirements for the organization.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_FN_FortiGate_Firewall_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001494, Rule-ID|SV-234187r628777_rule, STIG-ID|FGFW-ND-000140, Vuln-ID|V-234187

Plugin: FortiGate

Control ID: da21cbefd3ac22be13b8991e9b511b687fdde25e5e7c3cd8e3cb9d9d8cf29ccc