WNFWA-000019 - The Windows Firewall with Advanced Security must log successful connections when connected to a private network.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Logging of successful connections for a private network connection will be enabled to maintain an audit trail if issues are discovered.

Solution

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment.

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Private Profile Tab -> Logging (select Customize), 'Logged successful connections' to 'Yes'.

In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems.
The configuration settings in the GUI are the same as those specified in the policy above. Windows Firewall Properties will be a link in the center pane after opening Windows Firewall with Advanced Security.

The following Netsh commands may also be used to configure this setting:
'Netsh advfirewall set privateprofile logging allowedconnections enable'.
Or
'Netsh advfirewall set allprofiles logging allowedconnections enable'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_Firewall_V2R1_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-12, CAT|III, CCI|CCI-001462, CSCv6|6.2, Rule-ID|SV-242001r698244_rule, STIG-ID|WNFWA-000019, STIG-Legacy|SV-54905, STIG-Legacy|V-17437, Vuln-ID|V-242001

Plugin: Windows

Control ID: 500171695521f0b7a5788c62ec5175492f5b8b583cd038e0235178b8974e0209