PANW-AG-000063 - The Palo Alto Networks security platform must delete or quarantine malicious code in response to malicious code detection - Antivirus Profiles

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Taking an appropriate action based on local organizational incident handling procedures minimizes the impact of this code on the network. This requirement is limited to ALGs web content filters and packet inspection firewalls that perform malicious code detection as part of their functionality.

The Palo Alto Networks security platform allows customized profiles to be used to perform antivirus inspection for traffic between zones. Antivirus, anti-spyware, and vulnerability protection features require a specific license.

There is a default Antivirus Profile; the profile inspects all of the listed protocol decoders for viruses, and generates alerts for SMTP, IMAP, and POP3 protocols while dropping traffic for FTP, HTTP, and SMB protocols. However, these default actions cannot be edited and the values for the FTP, HTTP, and SMB protocols do not meet the requirement, so customized profiles must be used.

Inspection is done through stream-based analysis, which means files are not cached or stored in their entirety on the firewall, but analyzed in real-time as they pass through the firewall. Therefore, any detected virus will automatically be deleted when detected.

Solution

To create an Antivirus Profile:
Go to Objects >> Security Profiles >> Antivirus

Select 'Add'.

In the 'Antivirus Profile' window, complete the required fields.

Complete the 'Name' and 'Description' fields.

In the 'Antivirus' tab, for all Decoders (SMTP, IMAP, POP3, FTP, HTTP, SMB protocols) set the 'Action' to 'drop' or 'reset-both'. This will drop the data stream and create a log record.

Select 'OK'.

Use the Profile in a Security Policy:
Go to Policies >> Security

Select an existing policy rule or select 'Add' to create a new one.

In the 'Actions' tab in the 'Profile Setting' section; in the 'Profile Type' field, select 'Profiles'. The window will change to display the different categories of Profiles.

In the 'Actions' tab in the 'Profile Setting' section; in the 'Antivirus' field, select the configured Antivirus Profile.
Select 'OK'.

Commit changes by selecting 'Commit' in the upper-right corner of the screen.

Select 'OK' when the confirmation dialog appears.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_PAN_Y22M04_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001243, Rule-ID|SV-228849r559739_rule, STIG-ID|PANW-AG-000063, STIG-Legacy|SV-77071, STIG-Legacy|V-62581, Vuln-ID|V-228849

Plugin: Palo_Alto

Control ID: 06c6dc0612524bf8c62bf823e6eea5481a312e1e37c659d0fd6dfa7a63564428