UCF STIG Viewer Logo

The firewall implementation must produce log records containing sufficient information to establish when (date and time) the events occurred.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000075-FW-000048 SRG-NET-000075-FW-000048 SRG-NET-000075-FW-000048_rule Medium
Description
It is essential for security personnel to know what is being done, what was attempted, where it was done, when it was done, and by whom it was done in order to compile an accurate risk assessment. Associating event types with detected events in the logs provides a means of investigating an attack, recognizing resource utilization or capacity thresholds, or identifying an improperly configured firewall. Without this capability, it would be difficult to establish, correlate, and investigate the events related to an outage or attack. Please note the distinction between logging and auditing; they are not the same, but they are closely related; auditing is a part of logging. Logging is recording data about events that take place in a system, while auditing is the use of log records to identify security relevant information such as system or user accesses. In short, log records are audited to establish an accurate history. Without logging, it would be impossible to establish an audit trail. Log records must have accurate time stamps since forensic analysis of security incidents and day-to-day monitoring are substantially more difficult if there are no timestamps on log entries.
STIG Date
Firewall Security Requirements Guide 2014-07-07

Details

Check Text ( C-SRG-NET-000075-FW-000048_chk )
Examine the audit log configuration on the firewall or view several alert records on the log server. Verify the entries sent to the audit log include the date and time of each event. If the audit log event records do not include the date and time the events occurred, this is a finding.
Fix Text (F-SRG-NET-000075-FW-000048_fix)
Configure the device to include the date and time stamp of each event in log messages.