UCF STIG Viewer Logo

The BIG-IP AFM module must be configured to produce audit records containing information to establish what type of events occurred.


Overview

Finding ID Version Rule ID IA Controls Severity
V-59923 F5BI-AF-000039 SV-74353r1_rule Medium
Description
Without establishing what type of event occurred, it would be difficult to establish, correlate, and investigate the events leading up to an outage or attack. Audit record content that may be necessary to satisfy this requirement includes, for example, event descriptions, success/fail indications, filenames involved, and access control or flow control rules invoked. Associating event types with detected events in the gateway logs provides a means of investigating an attack, recognizing resource utilization or capacity thresholds, or identifying an improperly configured network element. This requirement does not apply to audit logs generated on behalf of the device itself (management).
STIG Date
F5 BIG-IP Advanced Firewall Manager 11.x Security Technical Implementation Guide 2015-06-02

Details

Check Text ( C-60613r1_chk )
Verify the BIG-IP AFM module is configured to produce audit records containing information to establish what type of events occurred.

Navigate to the BIG-IP System manager >> Security >> Event Logs >> Logging Profiles.

Verify list of Profiles 'Enabled' for 'Network Firewall'.

If the BIG-IP AFM module does not produce audit records containing information to establish what type of events occurred, this is a finding.
Fix Text (F-65333r1_fix)
Configure the BIG-IP AFM module to produce audit records containing information to establish what type of events occurred.

Navigate to the BIG-IP System manager >> Security >> Event Logs >> Logging Profiles.

Click on 'Create'.

Name the Profile.

Check the box next to 'Network Firewall'.

Configure settings to log required information.

Click 'Finished'.