PANW-AG-000114 - The Palo Alto Networks security platform must generate an alert to, at a minimum, the ISSO and ISSM when unauthorized network services are detected.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Unauthorized or unapproved network services lack organizational verification or validation and therefore may be unreliable or serve as malicious rogues for valid services.

Automated mechanisms can be used to send automatic alerts or notifications. Such automatic alerts or notifications can be conveyed in a variety of ways (e.g., telephonically, via electronic mail, via text message, or via websites). The Palo Alto Networks security platform must either send the alert to an SNMP or Syslog console that is actively monitored by authorized personnel (including the ISSO and ISSM) or use e-mail to send the alert directly to designated personnel.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure a Server Profile for use with Log Forwarding Profile(s); if email is used, the ISSO and ISSM must be recipients.

To create an email server profile:
Go to Device >> Server Profiles >> Email
Select 'Add'.
In the Email Server Profile, enter the name of the profile.
Select 'Add'.
In the 'Servers' tab, enter the required information:
In the 'Name' field, enter the name of the Email server
In the 'Email Display Name' field, enter the name shown in the 'From' field of the email.
In the 'From' field, enter the From email address.
In the 'To' field, enter the email address of the recipient.
In the 'Additional Recipient' field, enter the email address of another recipient. Only one additional recipient can be added. To add multiple recipients, add the email address of a distribution list.
In the 'Gateway' field, enter the 'IP address' or 'host name' of the Simple Mail Transport Protocol (SMTP) server used to send the email.
Select the 'OK' button.

Configure a Log Forwarding Profile:
Go to Objects >> Log Forwarding
Go to Policies >> Security
Select 'Add' to create a new security policy or select the name of the security policy to edit it.
Configure the specific parameters of the policy by completing the required information in the fields of each tab.
In the 'Actions' tab, select the Log forwarding profile and select 'Log at Session End'.
'Log at Session Start' may be selected under specific circumstances, but 'Log at Session End' is preferred.
Commit changes by selecting 'Commit' in the upper-right corner of the screen.
Select 'OK' when the confirmation dialog appears.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_PAN_Y22M04_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002684, Rule-ID|SV-228867r557387_rule, STIG-ID|PANW-AG-000114, STIG-Legacy|SV-77105, STIG-Legacy|V-62615, Vuln-ID|V-228867

Plugin: Palo_Alto

Control ID: cf023f63ecf3a8aaba21bd4a58a55a02fd710e9945ea21b53d7c20302e993413