PANW-AG-000120 - The Palo Alto Networks security platform must generate an alert to, at a minimum, the ISSO and ISSM when rootkits or other malicious software which allows unauthorized non-privileged access is detected - non-privileged

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Without an alert, security personnel may be unaware of major detection incidents that require immediate action, and this delay may result in the loss or compromise of information.

The device generates an alert that notifies designated personnel of the Indicators of Compromise (IOCs) that require real-time alerts. These messages should include a severity level indicator or code as an indicator of the criticality of the incident. These indicators reflect the occurrence of a compromise or a potential compromise.

Since these incidents require immediate action, these messages are assigned a critical or level 1 priority/severity, depending on the system's priority schema.

CJCSM 6510.01B, 'Cyber Incident Handling Program', lists nine Cyber Incident and Reportable Event Categories. DoD has determined that categories identified by CJCSM 6510.01B Major Indicators (category 1, 2, 4, or 7 detection events) will require an alert when an event is detected.

Alerts may be transmitted, for example, telephonically, by electronic mail messages, or by text messaging. The Palo Alto Networks security platform must either send the alert to a management console that is actively monitored by authorized personnel or use a messaging capability to send the alert directly to designated personnel.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

This requires the use of an Antivirus Profile, an Anti-spyware Profile, and a Vulnerability Protection Profile.
Configure a Server Profile for use with Log Forwarding Profile(s); if email is used, the ISSO and ISSM must be recipients.
Configure a Log Forwarding Profile:
Go to Objects >> Log Forwarding
Configure an Antivirus Profile, an Anti-spyware Profile, and a Vulnerability Protection Profile in turn.

Note: A custom Anti-spyware Profile or the Strict Anti-spyware Profile must be used instead of the Default Anti-spyware Profile. The selected Anti-spyware Profile must use the block action at the critical, high, and medium severity threat levels.

Use the Antivirus Profile, Anti-spyware Profile, and the Vulnerability Protection Profile in a Security Policy that filters traffic to Internal and DMZ zones:
Go to Policies >> Security
Select an existing policy rule or select 'Add' to create a new one.
In the 'Actions' tab in the 'Profile Setting' section; in the 'Profile Type' field, select 'Profiles'. The window will change to display the different categories of Profiles.
In the 'Actions' tab in the 'Profile Setting' section; in the 'Antivirus' field, select the configured Antivirus Profile.
In the 'Actions' tab in the 'Profile Setting' section; in the 'Anti-spyware' field, select the configured or Strict Anti-spyware Profile.
In the 'Actions' tab in the 'Profile Setting' section; in the 'Vulnerability Protection' field, select the configured Vulnerability Protection Profile.
In the 'Actions' tab in the 'Log Setting' section, select 'Log At Session End'. This generates a traffic log entry for the end of a session and logs drop and deny entries.
In the 'Actions' tab in the 'Log Setting' section; in the 'Log Forwarding' field, select the log forwarding profile from drop-down list.
Select 'OK'.
Commit changes by selecting 'Commit' in the upper-right corner of the screen.
Select 'OK' when the confirmation dialog appears.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_PAN_Y22M04_STIG.zip

Item Details

References: CAT|II, CCI|CCI-002664, Rule-ID|SV-228872r557387_rule, STIG-ID|PANW-AG-000120, STIG-Legacy|SV-77115, STIG-Legacy|V-62625, Vuln-ID|V-228872

Plugin: Palo_Alto

Control ID: db9f949e260be437e170f55c9697b7db15691a78b717c6ca71e86ba452fccaf0