Microsoft Windows Firewall with Advanced Security STIG SCAP Benchmark

  • Version/Release: V2R2
  • Published: 2021-10-15
  • Severity:
  • Sort:
View

Select any old version/release of this SCAP to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
The Windows Firewall with Advanced Security must be enabled when connected to a domain.
RMF Control
AC-4
Severity
Medium
CCI
CCI-001414
Version
WNFWA-000001
Vuln IDs
V-241989
Rule IDs
SV-241989r698208_rule
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. This setting enables the firewall when connected to the domain.
Fix: F-45223r698207_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Domain Profile Tab -> State, "Firewall state" to "On (recommended)". In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Windows Firewall Properties will be a link in the center pane after opening Windows Firewall with Advanced Security. The following Netsh commands may also be used to configure this setting: "Netsh advfirewall set domainprofile state on". Or "Netsh advfirewall set allprofiles state on".

b
The Windows Firewall with Advanced Security must be enabled when connected to a private network.
RMF Control
AC-4
Severity
Medium
CCI
CCI-001414
Version
WNFWA-000002
Vuln IDs
V-241990
Rule IDs
SV-241990r698211_rule
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. This setting enables the firewall when connected to a private network.
Fix: F-45224r698210_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Private Profile Tab -> State, "Firewall state" to "On (recommended)". In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Windows Firewall Properties will be a link in the center pane after opening Windows Firewall with Advanced Security. The following Netsh commands may also be used to configure this setting: "Netsh advfirewall set privateprofile state on". Or "Netsh advfirewall set allprofiles state on".

b
The Windows Firewall with Advanced Security must be enabled when connected to a public network.
RMF Control
AC-4
Severity
Medium
CCI
CCI-001414
Version
WNFWA-000003
Vuln IDs
V-241991
Rule IDs
SV-241991r698214_rule
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. This setting enables the firewall when connected to a public network.
Fix: F-45225r698213_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Public Profile Tab -> State, "Firewall state" to "On (recommended)". In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Windows Firewall Properties will be a link in the center pane after opening Windows Firewall with Advanced Security. The following Netsh commands may also be used to configure this setting: "Netsh advfirewall set publicprofile state on". Or "Netsh advfirewall set allprofiles state on".

c
The Windows Firewall with Advanced Security must block unsolicited inbound connections when connected to a domain.
RMF Control
CM-7
Severity
High
CCI
CCI-000382
Version
WNFWA-000004
Vuln IDs
V-241992
Rule IDs
SV-241992r698217_rule
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Unsolicited inbound connections may be malicious attempts to gain access to a system. Unsolicited inbound connections, for which there is no rule allowing the connection, will be blocked in the domain.
Fix: F-45226r698216_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Domain Profile Tab -> State, "Inbound connections" to "Block (default)". In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Windows Firewall Properties will be a link in the center pane after opening Windows Firewall with Advanced Security. The following Netsh commands may also be used to configure this setting: "Netsh advfirewall set domainprofile firewallpolicy blockinbound,allowoutbound". Or "Netsh advfirewall set allprofiles firewallpolicy blockinbound,allowoutbound". Both inbound and outbound parameters must be specified to execute this command.

b
The Windows Firewall with Advanced Security must allow outbound connections, unless a rule explicitly blocks the connection when connected to a domain.
RMF Control
SC-5
Severity
Medium
CCI
CCI-001094
Version
WNFWA-000005
Vuln IDs
V-241993
Rule IDs
SV-241993r698220_rule
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Outbound connections are allowed in the domain, unless a rule explicitly blocks the connection. This allows normal outbound communication, which could be restricted as necessary with additional rules.
Fix: F-45227r698219_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Domain Profile Tab -> State, "Outbound connections" to "Allow (default)". In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Windows Firewall Properties will be a link in the center pane after opening Windows Firewall with Advanced Security. The following Netsh commands may also be used to configure this setting: "Netsh advfirewall set domainprofile firewallpolicy blockinbound,allowoutbound". Or "Netsh advfirewall set allprofiles firewallpolicy blockinbound,allowoutbound". Both inbound and outbound parameters must be specified to execute this command.

a
The Windows Firewall with Advanced Security log size must be configured for domain connections.
RMF Control
AU-5
Severity
Low
CCI
CCI-000140
Version
WNFWA-000009
Vuln IDs
V-241994
Rule IDs
SV-241994r698223_rule
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. The firewall log file size for a domain connection will be set to ensure enough capacity is allocated for audit data.
Fix: F-45228r698222_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Domain Profile Tab -> Logging (select Customize), "Size limit (KB):" to "16,384" or greater. In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Windows Firewall Properties will be a link in the center pane after opening Windows Firewall with Advanced Security. The following Netsh command may also be used to configure this setting: "Netsh advfirewall set domainprofile logging maxfilesize 16384" or greater.

a
The Windows Firewall with Advanced Security must log dropped packets when connected to a domain.
RMF Control
AU-12
Severity
Low
CCI
CCI-000172
Version
WNFWA-000010
Vuln IDs
V-241995
Rule IDs
SV-241995r698226_rule
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Logging of dropped packets for a domain connection will be enabled to maintain an audit trail of potential issues.
Fix: F-45229r698225_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Domain Profile Tab -> Logging (select Customize), "Log dropped packets" to "Yes". In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Windows Firewall Properties will be a link in the center pane after opening Windows Firewall with Advanced Security. The following Netsh commands may also be used to configure this setting: "Netsh advfirewall set domainprofile logging droppedconnections enable". Or "Netsh advfirewall set allprofiles logging droppedconnections enable".

a
The Windows Firewall with Advanced Security must log successful connections when connected to a domain.
RMF Control
AU-14
Severity
Low
CCI
CCI-001462
Version
WNFWA-000011
Vuln IDs
V-241996
Rule IDs
SV-241996r698229_rule
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Logging of successful connections for a domain connection will be enabled to maintain an audit trail if issues are discovered.
Fix: F-45230r698228_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Domain Profile Tab -> Logging (select Customize), "Log successful connections" to "Yes". In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Windows Firewall Properties will be a link in the center pane after opening Windows Firewall with Advanced Security. The following Netsh commands may also be used to configure this setting: "Netsh advfirewall set domainprofile logging allowedconnections enable". Or "Netsh advfirewall set allprofiles logging allowedconnections enable".

c
The Windows Firewall with Advanced Security must block unsolicited inbound connections when connected to a private network.
RMF Control
CM-7
Severity
High
CCI
CCI-000382
Version
WNFWA-000012
Vuln IDs
V-241997
Rule IDs
SV-241997r698232_rule
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Unsolicited inbound connections may be malicious attempts to gain access to a system. Unsolicited inbound connections, for which there is no rule allowing the connection, will be blocked on a private network.
Fix: F-45231r698231_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Private Profile Tab -> State, "Inbound connections" to "Block (default)". In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Windows Firewall Properties will be a link in the center pane after opening Windows Firewall with Advanced Security. The following Netsh commands may also be used to configure this setting: "Netsh advfirewall set privateprofile firewallpolicy blockinbound,allowoutbound". Or "Netsh advfirewall set allprofiles firewallpolicy blockinbound,allowoutbound". Both inbound and outbound parameters must be specified to execute this command.

b
The Windows Firewall with Advanced Security must allow outbound connections, unless a rule explicitly blocks the connection when connected to a private network.
RMF Control
SC-5
Severity
Medium
CCI
CCI-001094
Version
WNFWA-000013
Vuln IDs
V-241998
Rule IDs
SV-241998r698235_rule
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Outbound connections are allowed on a private network, unless a rule explicitly blocks the connection. This allows normal outbound communication, which could be restricted as necessary with additional rules.
Fix: F-45232r698234_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Private Profile Tab -> State, "Outbound connections" to "Allow (default)". In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Windows Firewall Properties will be a link in the center pane after opening Windows Firewall with Advanced Security. The following Netsh commands may also be used to configure this setting: "Netsh advfirewall set privateprofile firewallpolicy blockinbound,allowoutbound". Or "Netsh advfirewall set allprofiles firewallpolicy blockinbound,allowoutbound". Both inbound and outbound parameters must be specified to execute this command.

a
The Windows Firewall with Advanced Security log size must be configured for private network connections.
RMF Control
AU-5
Severity
Low
CCI
CCI-000140
Version
WNFWA-000017
Vuln IDs
V-241999
Rule IDs
SV-241999r698238_rule
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. The firewall log file size for a private connection will be set to ensure enough capacity is allocated for audit data.
Fix: F-45233r698237_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Private Profile Tab -> Logging (select Customize), "Size limit (KB)" to "16,384" or greater. In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Windows Firewall Properties will be a link in the center pane after opening Windows Firewall with Advanced Security. The following Netsh command may also be used to configure this setting: "Netsh advfirewall set privateprofile logging maxfilesize 16384" or greater.

a
The Windows Firewall with Advanced Security must log dropped packets when connected to a private network.
RMF Control
AU-12
Severity
Low
CCI
CCI-000172
Version
WNFWA-000018
Vuln IDs
V-242000
Rule IDs
SV-242000r698241_rule
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Logging of dropped packets for a private network connection will be enabled to maintain an audit trail of potential issues.
Fix: F-45234r698240_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Private Profile Tab -> Logging (select Customize), "Log dropped packets" to "Yes". In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Windows Firewall Properties will be a link in the center pane after opening Windows Firewall with Advanced Security. The following Netsh commands may also be used to configure this setting: "Netsh advfirewall set privateprofile logging droppedconnections enable". Or "Netsh advfirewall set allprofiles logging droppedconnections enable".

a
The Windows Firewall with Advanced Security must log successful connections when connected to a private network.
RMF Control
AU-14
Severity
Low
CCI
CCI-001462
Version
WNFWA-000019
Vuln IDs
V-242001
Rule IDs
SV-242001r698244_rule
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Logging of successful connections for a private network connection will be enabled to maintain an audit trail if issues are discovered.
Fix: F-45235r698243_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Private Profile Tab -> Logging (select Customize), "Logged successful connections" to "Yes". In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Windows Firewall Properties will be a link in the center pane after opening Windows Firewall with Advanced Security. The following Netsh commands may also be used to configure this setting: "Netsh advfirewall set privateprofile logging allowedconnections enable". Or "Netsh advfirewall set allprofiles logging allowedconnections enable".

c
The Windows Firewall with Advanced Security must block unsolicited inbound connections when connected to a public network.
RMF Control
CM-7
Severity
High
CCI
CCI-000382
Version
WNFWA-000020
Vuln IDs
V-242002
Rule IDs
SV-242002r698247_rule
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Unsolicited inbound connections may be malicious attempts to gain access to a system. Unsolicited inbound connections, for which there is no rule allowing the connection, will be blocked on a public network.
Fix: F-45236r698246_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Public Profile Tab -> State, "Inbound connections" to "Block (default)". In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Windows Firewall Properties will be a link in the center pane after opening Windows Firewall with Advanced Security. The following Netsh commands may also be used to configure this setting: "Netsh advfirewall set publicprofile firewallpolicy blockinbound,allowoutbound". Or "Netsh advfirewall set allprofiles firewallpolicy blockinbound,allowoutbound". Both inbound and outbound parameters must be specified to execute this command.

b
The Windows Firewall with Advanced Security must allow outbound connections, unless a rule explicitly blocks the connection when connected to a public network.
RMF Control
SC-5
Severity
Medium
CCI
CCI-001094
Version
WNFWA-000021
Vuln IDs
V-242003
Rule IDs
SV-242003r698250_rule
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Outbound connections are allowed on a public network, unless a rule explicitly blocks the connection. This allows normal outbound communication, which could be restricted as necessary with additional rules.
Fix: F-45237r698249_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Public Profile Tab -> State, "Outbound connections" to "Allow (default)". In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Windows Firewall Properties will be a link in the center pane after opening Windows Firewall with Advanced Security. The following Netsh commands may also be used to configure this setting: "Netsh advfirewall set publicprofile firewallpolicy blockinbound,allowoutbound". Or "Netsh advfirewall set allprofiles firewallpolicy blockinbound,allowoutbound". Both inbound and outbound parameters must be specified to execute this command.

b
The Windows Firewall with Advanced Security local firewall rules must not be merged with Group Policy settings when connected to a public network.
RMF Control
SC-24
Severity
Medium
CCI
CCI-001190
Version
WNFWA-000024
Vuln IDs
V-242004
Rule IDs
SV-242004r698253_rule
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Local firewall rules will not be merged with Group Policy settings on a public network to prevent Group Policy settings from being changed.
Fix: F-45238r698252_fix

If the system is not a member of a domain, this is NA. Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Public Profile Tab -> Settings (select Customize) -> Rule merging, "Apply local firewall rules:" to "No".

b
The Windows Firewall with Advanced Security local connection rules must not be merged with Group Policy settings when connected to a public network.
RMF Control
SC-24
Severity
Medium
CCI
CCI-001190
Version
WNFWA-000025
Vuln IDs
V-242005
Rule IDs
SV-242005r698256_rule
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Local connection rules will not be merged with Group Policy settings on a public network to prevent Group Policy settings from being changed.
Fix: F-45239r698255_fix

If the system is not a member of a domain, this is NA. Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Public Profile Tab -> Settings (select Customize) -> Rule merging, "Apply local connection security rules:" to "No".

a
The Windows Firewall with Advanced Security log size must be configured for public network connections.
RMF Control
AU-5
Severity
Low
CCI
CCI-000140
Version
WNFWA-000027
Vuln IDs
V-242006
Rule IDs
SV-242006r698259_rule
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. The firewall log file size for a public network connection will be set to ensure enough capacity is allocated for audit data.
Fix: F-45240r698258_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Public Profile Tab -> Logging (select Customize), "Size limit (KB)" to "16,384" or greater. In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Windows Firewall Properties will be a link in the center pane after opening Windows Firewall with Advanced Security. The following Netsh command may also be used to configure this setting: "Netsh advfirewall set publicprofile logging maxfilesize 16384" or greater.

a
The Windows Firewall with Advanced Security must log dropped packets when connected to a public network.
RMF Control
AU-12
Severity
Low
CCI
CCI-000172
Version
WNFWA-000028
Vuln IDs
V-242007
Rule IDs
SV-242007r698262_rule
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Logging of dropped packets for a public network connection will be enabled to maintain an audit trail of potential issues.
Fix: F-45241r698261_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Public Profile Tab -> Logging (select Customize), "Log dropped packets" to "Yes". In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Windows Firewall Properties will be a link in the center pane after opening Windows Firewall with Advanced Security. The following Netsh commands may also be used to configure this setting: "Netsh advfirewall set publicprofile logging droppedconnections enable". Or "Netsh advfirewall set allprofiles logging droppedconnections enable".

a
The Windows Firewall with Advanced Security must log successful connections when connected to a public network.
RMF Control
AU-14
Severity
Low
CCI
CCI-001462
Version
WNFWA-000029
Vuln IDs
V-242008
Rule IDs
SV-242008r698265_rule
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Logging of successful connections for a public network connection will be enabled to maintain an audit trail if issues are discovered.
Fix: F-45242r698264_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Windows Firewall with Advanced Security -> Windows Firewall with Advanced Security -> Windows Firewall Properties (this link will be in the right pane) -> Public Profile Tab -> Logging (select Customize), "Logged successful connections" to "Yes". In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Windows Firewall Properties will be a link in the center pane after opening Windows Firewall with Advanced Security. The following Netsh commands may also be used to configure this setting: "Netsh advfirewall set publicprofile logging allowedconnections enable". Or "Netsh advfirewall set allprofiles logging allowedconnections enable".