WNFWA-000010 - The Windows Firewall with Advanced Security must log dropped packets when connected to a domain.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Logging of dropped packets for a domain connection will be enabled to maintain an audit trail of potential issues.

Solution

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment.

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Domain Profile Tab -> Logging (select Customize), 'Log dropped packets' to 'Yes'.

In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems.
The configuration settings in the GUI are the same as those specified in the policy above. Windows Firewall Properties will be a link in the center pane after opening Windows Firewall with Advanced Security.

The following Netsh commands may also be used to configure this setting:
'Netsh advfirewall set domainprofile logging droppedconnections enable'.
Or
'Netsh advfirewall set allprofiles logging droppedconnections enable'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_Firewall_V2R1_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-12, CAT|III, CCI|CCI-000172, CSCv6|6.2, Rule-ID|SV-241995r698226_rule, STIG-ID|WNFWA-000010, STIG-Legacy|SV-54877, STIG-Legacy|V-17426, Vuln-ID|V-241995

Plugin: Windows

Control ID: 9b81d312ba72f6bffc18a051949df064cbf6436a1078ef191e71dcb52f97ddc6