Microsoft Windows Defender Firewall with Advanced Security Security Technical Implementation Guide

  • Version/Release: V2R2
  • Published: 2023-08-23
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
Windows Defender Firewall with Advanced Security must be enabled when connected to a domain.
AC-4 - Medium - CCI-001414 - V-241989 - SV-241989r922928_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-001414
Version
WNFWA-000001
Vuln IDs
  • V-241989
  • V-17415
Rule IDs
  • SV-241989r922928_rule
  • SV-54833
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. This setting enables the firewall when connected to the domain.
Checks: C-45264r921981_chk

If the system is not a member of a domain, the Domain Profile requirements can be marked NA. If the following policy-based registry value exists and is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\ Value Name: EnableFirewall Type: REG_DWORD Value: 0x00000001 (1) If the policy-based registry value does not exist, verify the following registry value. If it is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\ Value Name: EnableFirewall Type: REG_DWORD Value: 0x00000001 (1)

Fix: F-45223r922927_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall Properties (this link will be in the right pane) >> Domain Profile tab >> State, "Firewall state" to "On (recommended)". In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Microsoft Defender Firewall Properties will be a link in the center pane after opening Microsoft Defender Firewall with Advanced Security. The following Netsh commands may also be used to configure this setting: "Netsh advfirewall set domainprofile state on". or "Netsh advfirewall set allprofiles state on".

b
Windows Defender Firewall with Advanced Security must be enabled when connected to a private network.
AC-4 - Medium - CCI-001414 - V-241990 - SV-241990r922930_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-001414
Version
WNFWA-000002
Vuln IDs
  • V-241990
  • V-17416
Rule IDs
  • SV-241990r922930_rule
  • SV-54849
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. This setting enables the firewall when connected to a private network.
Checks: C-45265r921984_chk

If the following policy-based registry value exists and is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\WindowsFirewall\PrivateProfile\ Value Name: EnableFirewall Type: REG_DWORD Value: 0x00000001 (1) If the policy-based registry value does not exist, verify the following registry value. If it is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\ Value Name: EnableFirewall Type: REG_DWORD Value: 0x00000001 (1)

Fix: F-45224r922929_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall Properties (this link will be in the right pane) >> Private Profile tab >> State, "Firewall state" to "On (recommended)". In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Microsoft Defender Firewall Properties will be a link in the center pane after opening Microsoft Defender Firewall with Advanced Security. The following Netsh commands may also be used to configure this setting: "Netsh advfirewall set privateprofile state on". or "Netsh advfirewall set allprofiles state on".

b
Windows Defender Firewall with Advanced Security must be enabled when connected to a public network.
AC-4 - Medium - CCI-001414 - V-241991 - SV-241991r922932_rule
RMF Control
AC-4
Severity
Medium
CCI
CCI-001414
Version
WNFWA-000003
Vuln IDs
  • V-241991
  • V-17417
Rule IDs
  • SV-241991r922932_rule
  • SV-54855
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. This setting enables the firewall when connected to a public network.
Checks: C-45266r921987_chk

If the following policy-based registry value exists and is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\WindowsFirewall\PublicProfile\ Value Name: EnableFirewall Type: REG_DWORD Value: 0x00000001 (1) If the policy-based registry value does not exist, verify the following registry value. If it is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\ Value Name: EnableFirewall Type: REG_DWORD Value: 0x00000001 (1)

Fix: F-45225r922931_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall Properties (this link will be in the right pane) >> Public Profile tab >> State, "Firewall state" to "On (recommended)". In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Microsoft Defender Firewall Properties will be a link in the center pane after opening Microsoft Defender Firewall with Advanced Security. The following Netsh commands may also be used to configure this setting: "Netsh advfirewall set publicprofile state on". or "Netsh advfirewall set allprofiles state on".

c
Windows Defender Firewall with Advanced Security must block unsolicited inbound connections when connected to a domain.
CM-7 - High - CCI-000382 - V-241992 - SV-241992r922934_rule
RMF Control
CM-7
Severity
High
CCI
CCI-000382
Version
WNFWA-000004
Vuln IDs
  • V-241992
  • V-17418
Rule IDs
  • SV-241992r922934_rule
  • SV-54859
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Unsolicited inbound connections may be malicious attempts to gain access to a system. Unsolicited inbound connections, for which there is no rule allowing the connection, will be blocked in the domain.
Checks: C-45267r698215_chk

If the system is not a member of a domain, the Domain Profile requirements can be marked NA. If the system is a member of a domain and the firewall's Domain Profile is not enabled (see V-17415), this requirement is also a finding. If the following policy-based registry value exists and is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\ Value Name: DefaultInboundAction Type: REG_DWORD Value: 0x00000001 (1) If the policy-based registry value does not exist, verify the following registry value. If it is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\ Value Name: DefaultInboundAction Type: REG_DWORD Value: 0x00000001 (1)

Fix: F-45226r922933_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall Properties (this link will be in the right pane) >> Domain Profile tab >> State, "Inbound connections" to "Block (default)". In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Microsoft Defender Firewall Properties will be a link in the center pane after opening Microsoft Defender Firewall with Advanced Security. The following Netsh commands may also be used to configure this setting: "Netsh advfirewall set domainprofile firewallpolicy blockinbound,allowoutbound". or "Netsh advfirewall set allprofiles firewallpolicy blockinbound,allowoutbound". Both inbound and outbound parameters must be specified to execute this command.

b
Windows Defender Firewall with Advanced Security must allow outbound connections, unless a rule explicitly blocks the connection when connected to a domain.
SC-5 - Medium - CCI-001094 - V-241993 - SV-241993r922936_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001094
Version
WNFWA-000005
Vuln IDs
  • V-241993
  • V-17419
Rule IDs
  • SV-241993r922936_rule
  • SV-54863
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Outbound connections are allowed in the domain, unless a rule explicitly blocks the connection. This allows normal outbound communication, which could be restricted as necessary with additional rules.
Checks: C-45268r698218_chk

If the system is not a member of a domain, the Domain Profile requirements can be marked NA. If the system is a member of a domain and the firewall's Domain Profile is not enabled (see V-17415), this requirement is also a finding. If the following policy-based registry value exists and is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\ Value Name: DefaultOutboundAction Type: REG_DWORD Value: 0x00000000 (0) If the policy-based registry value does not exist, verify the following registry value. If it is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\ Value Name: DefaultOutboundAction Type: REG_DWORD Value: 0x00000000 (0)

Fix: F-45227r922935_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall Properties (this link will be in the right pane) >> Domain Profile tab >> State, "Outbound connections" to "Allow (default)". In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Microsoft Defender Firewall Properties will be a link in the center pane after opening Microsoft Defender Firewall with Advanced Security. The following Netsh commands may also be used to configure this setting: "Netsh advfirewall set domainprofile firewallpolicy blockinbound,allowoutbound". or "Netsh advfirewall set allprofiles firewallpolicy blockinbound,allowoutbound". Both inbound and outbound parameters must be specified to execute this command.

a
Windows Defender Firewall with Advanced Security log size must be configured for domain connections.
AU-5 - Low - CCI-000140 - V-241994 - SV-241994r922938_rule
RMF Control
AU-5
Severity
Low
CCI
CCI-000140
Version
WNFWA-000009
Vuln IDs
  • V-241994
  • V-17425
Rule IDs
  • SV-241994r922938_rule
  • SV-54874
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. The firewall log file size for a domain connection will be set to ensure enough capacity is allocated for audit data.
Checks: C-45269r698221_chk

If the system is not a member of a domain, the Domain Profile requirements can be marked NA. If the system is a member of a domain and the firewall's Domain Profile is not enabled (see V-17415), this requirement is also a finding. If the following policy-based registry value exists and is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\Logging\ Value Name: LogFileSize Type: REG_DWORD Value: 0x00004000 (16384) (or greater) If the policy-based registry value does not exist, verify the following registry value. If it is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\Logging\ Value Name: LogFileSize Type: REG_DWORD Value: 0x00004000 (16384) (or greater)

Fix: F-45228r922937_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Microsoft Defender Firewall with Advanced Security >> Microsoft Defender Firewall with Advanced Security >> Microsoft Defender Firewall Properties (this link will be in the right pane) >> Domain Profile tab >> Logging (select Customize), "Size limit (KB):" to "16,384" or greater. In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Microsoft Defender Firewall Properties will be a link in the center pane after opening Microsoft Defender Firewall with Advanced Security. The following Netsh command may also be used to configure this setting: "Netsh advfirewall set domainprofile logging maxfilesize 16384" or greater.

a
Windows Defender Firewall with Advanced Security must log dropped packets when connected to a domain.
AU-12 - Low - CCI-000172 - V-241995 - SV-241995r922940_rule
RMF Control
AU-12
Severity
Low
CCI
CCI-000172
Version
WNFWA-000010
Vuln IDs
  • V-241995
  • V-17426
Rule IDs
  • SV-241995r922940_rule
  • SV-54877
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Logging of dropped packets for a domain connection will be enabled to maintain an audit trail of potential issues.
Checks: C-45270r698224_chk

If the system is not a member of a domain, the Domain Profile requirements can be marked NA. If the system is a member of a domain and the firewall's Domain Profile is not enabled (see V-17415), this requirement is also a finding. If the following policy-based registry value exists and is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\Logging\ Value Name: LogDroppedPackets Type: REG_DWORD Value: 0x00000001 (1) If the policy-based registry value does not exist, verify the following registry value. If it is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\Logging\ Value Name: LogDroppedPackets Type: REG_DWORD Value: 0x00000001 (1)

Fix: F-45229r922939_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall Properties (this link will be in the right pane) >> Domain Profile tab >> Logging (select Customize), "Log dropped packets" to "Yes". In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Microsoft Defender Firewall Properties will be a link in the center pane after opening Microsoft Defender Firewall with Advanced Security. The following Netsh commands may also be used to configure this setting: "Netsh advfirewall set domainprofile logging droppedconnections enable". or "Netsh advfirewall set allprofiles logging droppedconnections enable".

a
Windows Defender Firewall with Advanced Security must log successful connections when connected to a domain.
AU-14 - Low - CCI-001462 - V-241996 - SV-241996r922942_rule
RMF Control
AU-14
Severity
Low
CCI
CCI-001462
Version
WNFWA-000011
Vuln IDs
  • V-241996
  • V-17427
Rule IDs
  • SV-241996r922942_rule
  • SV-54878
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Logging of successful connections for a domain connection will be enabled to maintain an audit trail if issues are discovered.
Checks: C-45271r698227_chk

If the system is not a member of a domain, the Domain Profile requirements can be marked NA. If the system is a member of a domain and the firewall's Domain Profile is not enabled (see V-17415), this requirement is also a finding. If the following policy-based registry value exists and is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\WindowsFirewall\DomainProfile\Logging\ Value Name: LogSuccessfulConnections Type: REG_DWORD Value: 0x00000001 (1) If the policy-based registry value does not exist, verify the following registry value. If it is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\DomainProfile\Logging\ Value Name: LogSuccessfulConnections Type: REG_DWORD Value: 0x00000001 (1)

Fix: F-45230r922941_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall Properties (this link will be in the right pane) >> Domain Profile tab >> Logging (select Customize), "Log successful connections" to "Yes". In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Microsoft Defender Firewall Properties will be a link in the center pane after opening Microsoft Defender Firewall with Advanced Security. The following Netsh commands may also be used to configure this setting: "Netsh advfirewall set domainprofile logging allowedconnections enable". or "Netsh advfirewall set allprofiles logging allowedconnections enable".

c
Windows Defender Firewall with Advanced Security must block unsolicited inbound connections when connected to a private network.
CM-7 - High - CCI-000382 - V-241997 - SV-241997r922944_rule
RMF Control
CM-7
Severity
High
CCI
CCI-000382
Version
WNFWA-000012
Vuln IDs
  • V-241997
  • V-17428
Rule IDs
  • SV-241997r922944_rule
  • SV-54879
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Unsolicited inbound connections may be malicious attempts to gain access to a system. Unsolicited inbound connections, for which there is no rule allowing the connection, will be blocked on a private network.
Checks: C-45272r698230_chk

If the firewall's Private Profile is not enabled (see V-17416), this requirement is also a finding. If the following policy-based registry value exists and is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\WindowsFirewall\PrivateProfile\ Value Name: DefaultInboundAction Type: REG_DWORD Value: 0x00000001 (1) If the policy-based registry value does not exist, verify the following registry value. If it is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\ Value Name: DefaultInboundAction Type: REG_DWORD Value: 0x00000001 (1)

Fix: F-45231r922943_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall Properties (this link will be in the right pane) >> Private Profile tab >> State, "Inbound connections" to "Block (default)". In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Microsoft Defender Firewall Properties will be a link in the center pane after opening Microsoft Defender Firewall with Advanced Security. The following Netsh commands may also be used to configure this setting: "Netsh advfirewall set privateprofile firewallpolicy blockinbound,allowoutbound". or "Netsh advfirewall set allprofiles firewallpolicy blockinbound,allowoutbound". Both inbound and outbound parameters must be specified to execute this command.

b
Windows Defender Firewall with Advanced Security must allow outbound connections, unless a rule explicitly blocks the connection when connected to a private network.
SC-5 - Medium - CCI-001094 - V-241998 - SV-241998r922946_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001094
Version
WNFWA-000013
Vuln IDs
  • V-241998
  • V-17429
Rule IDs
  • SV-241998r922946_rule
  • SV-54890
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Outbound connections are allowed on a private network, unless a rule explicitly blocks the connection. This allows normal outbound communication, which could be restricted as necessary with additional rules.
Checks: C-45273r698233_chk

If the firewall's Private Profile is not enabled (see V-17416), this requirement is also a finding. If the following policy-based registry value exists and is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\WindowsFirewall\PrivateProfile\ Value Name: DefaultOutboundAction Type: REG_DWORD Value: 0x00000000 (0) If the policy-based registry value does not exist, verify the following registry value. If it is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\ Value Name: DefaultOutboundAction Type: REG_DWORD Value: 0x00000000 (0)

Fix: F-45232r922945_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall Properties (this link will be in the right pane) >> Private Profile tab >> State, "Outbound connections" to "Allow (default)". In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Microsoft Defender Firewall Properties will be a link in the center pane after opening Microsoft Defender Firewall with Advanced Security. The following Netsh commands may also be used to configure this setting: "Netsh advfirewall set privateprofile firewallpolicy blockinbound,allowoutbound". or "Netsh advfirewall set allprofiles firewallpolicy blockinbound,allowoutbound". Both inbound and outbound parameters must be specified to execute this command.

a
Windows Defender Firewall with Advanced Security log size must be configured for private network connections.
AU-5 - Low - CCI-000140 - V-241999 - SV-241999r922948_rule
RMF Control
AU-5
Severity
Low
CCI
CCI-000140
Version
WNFWA-000017
Vuln IDs
  • V-241999
  • V-17435
Rule IDs
  • SV-241999r922948_rule
  • SV-54903
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. The firewall log file size for a private connection will be set to ensure enough capacity is allocated for audit data.
Checks: C-45274r698236_chk

If the firewall's Private Profile is not enabled (see V-17416), this requirement is also a finding. If the following policy-based registry value exists and is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\WindowsFirewall\PrivateProfile\Logging\ Value Name: LogFileSize Type: REG_DWORD Value: 0x00004000 (16384) (or greater) If the policy-based registry value does not exist, verify the following registry value. If it is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\Logging\ Value Name: LogFileSize Type: REG_DWORD Value: 0x00004000 (16384) (or greater)

Fix: F-45233r922947_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall Properties (this link will be in the right pane) >> Private Profile tab >> Logging (select Customize), "Size limit (KB)" to "16,384" or greater. In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Microsoft Defender Firewall Properties will be a link in the center pane after opening Microsoft Defender Firewall with Advanced Security. The following Netsh command may also be used to configure this setting: "Netsh advfirewall set privateprofile logging maxfilesize 16384" or greater.

a
Windows Defender Firewall with Advanced Security must log dropped packets when connected to a private network.
AU-12 - Low - CCI-000172 - V-242000 - SV-242000r922950_rule
RMF Control
AU-12
Severity
Low
CCI
CCI-000172
Version
WNFWA-000018
Vuln IDs
  • V-242000
  • V-17436
Rule IDs
  • SV-242000r922950_rule
  • SV-54904
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Logging of dropped packets for a private network connection will be enabled to maintain an audit trail of potential issues.
Checks: C-45275r698239_chk

If the firewall's Private Profile is not enabled (see V-17416), this requirement is also a finding. If the following policy-based registry value exists and is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\WindowsFirewall\PrivateProfile\Logging\ Value Name: LogDroppedPackets Type: REG_DWORD Value: 0x00000001 (1) If the policy-based registry value does not exist, verify the following registry value. If it is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\Logging\ Value Name: LogDroppedPackets Type: REG_DWORD Value: 0x00000001 (1)

Fix: F-45234r922949_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall Properties (this link will be in the right pane) >> Private Profile tab >> Logging (select Customize), "Log dropped packets" to "Yes". In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Microsoft Defender Firewall Properties will be a link in the center pane after opening Microsoft Defender Firewall with Advanced Security. The following Netsh commands may also be used to configure this setting: "Netsh advfirewall set privateprofile logging droppedconnections enable". or "Netsh advfirewall set allprofiles logging droppedconnections enable".

a
Windows Defender Firewall with Advanced Security must log successful connections when connected to a private network.
AU-14 - Low - CCI-001462 - V-242001 - SV-242001r922952_rule
RMF Control
AU-14
Severity
Low
CCI
CCI-001462
Version
WNFWA-000019
Vuln IDs
  • V-242001
  • V-17437
Rule IDs
  • SV-242001r922952_rule
  • SV-54905
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Logging of successful connections for a private network connection will be enabled to maintain an audit trail if issues are discovered.
Checks: C-45276r698242_chk

If the firewall's Private Profile is not enabled (see V-17416), this requirement is also a finding. If the following policy-based registry value exists and is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\WindowsFirewall\PrivateProfile\Logging\ Value Name: LogSuccessfulConnections Type: REG_DWORD Value: 0x00000001 (1) If the policy-based registry value does not exist, verify the following registry value. If it is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\Logging\ Value Name: LogSuccessfulConnections Type: REG_DWORD Value: 0x00000001 (1)

Fix: F-45235r922951_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Microsoft Defender Firewall with Advanced Security >> Microsoft Defender Firewall with Advanced Security >> Microsoft Defender Firewall Properties (this link will be in the right pane) >> Private Profile tab >> Logging (select Customize), "Logged successful connections" to "Yes". In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Microsoft Defender Firewall Properties will be a link in the center pane after opening Microsoft Defender Firewall with Advanced Security. The following Netsh commands may also be used to configure this setting: "Netsh advfirewall set privateprofile logging allowedconnections enable". or "Netsh advfirewall set allprofiles logging allowedconnections enable".

c
Windows Defender Firewall with Advanced Security must block unsolicited inbound connections when connected to a public network.
CM-7 - High - CCI-000382 - V-242002 - SV-242002r922954_rule
RMF Control
CM-7
Severity
High
CCI
CCI-000382
Version
WNFWA-000020
Vuln IDs
  • V-242002
  • V-17438
Rule IDs
  • SV-242002r922954_rule
  • SV-54906
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Unsolicited inbound connections may be malicious attempts to gain access to a system. Unsolicited inbound connections, for which there is no rule allowing the connection, will be blocked on a public network.
Checks: C-45277r698245_chk

If the firewall's Public Profile is not enabled (see V-17417), this requirement is also a finding. If the following policy-based registry value exists and is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\WindowsFirewall\PublicProfile\ Value Name: DefaultInboundAction Type: REG_DWORD Value: 0x00000001 (1) If the policy-based registry value does not exist, verify the following registry value. If it is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\ Value Name: DefaultInboundAction Type: REG_DWORD Value: 0x00000001 (1)

Fix: F-45236r922953_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall Properties (this link will be in the right pane) >> Public Profile tab >> State, "Inbound connections" to "Block (default)". In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Microsoft Defender Firewall Properties will be a link in the center pane after opening Microsoft Defender Firewall with Advanced Security. The following Netsh commands may also be used to configure this setting: "Netsh advfirewall set publicprofile firewallpolicy blockinbound,allowoutbound". or "Netsh advfirewall set allprofiles firewallpolicy blockinbound,allowoutbound". Both inbound and outbound parameters must be specified to execute this command.

b
Windows Defender Firewall with Advanced Security must allow outbound connections, unless a rule explicitly blocks the connection when connected to a public network.
SC-5 - Medium - CCI-001094 - V-242003 - SV-242003r922956_rule
RMF Control
SC-5
Severity
Medium
CCI
CCI-001094
Version
WNFWA-000021
Vuln IDs
  • V-242003
  • V-17439
Rule IDs
  • SV-242003r922956_rule
  • SV-54908
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Outbound connections are allowed on a public network, unless a rule explicitly blocks the connection. This allows normal outbound communication, which could be restricted as necessary with additional rules.
Checks: C-45278r698248_chk

If the firewall's Public Profile is not enabled (see V-17417), this requirement is also a finding. If the following policy-based registry value exists and is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\WindowsFirewall\PublicProfile\ Value Name: DefaultOutboundAction Type: REG_DWORD Value: 0x00000000 (0) If the policy-based registry value does not exist, verify the following registry value. If it is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\ Value Name: DefaultOutboundAction Type: REG_DWORD Value: 0x00000000 (0)

Fix: F-45237r922955_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall Properties (this link will be in the right pane) >> Public Profile tab >> State, "Outbound connections" to "Allow (default)". In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Microsoft Defender Firewall Properties will be a link in the center pane after opening Microsoft Defender Firewall with Advanced Security. The following Netsh commands may also be used to configure this setting: "Netsh advfirewall set publicprofile firewallpolicy blockinbound,allowoutbound". or "Netsh advfirewall set allprofiles firewallpolicy blockinbound,allowoutbound". Both inbound and outbound parameters must be specified to execute this command.

b
Windows Defender Firewall with Advanced Security local firewall rules must not be merged with Group Policy settings when connected to a public network.
SC-24 - Medium - CCI-001190 - V-242004 - SV-242004r922958_rule
RMF Control
SC-24
Severity
Medium
CCI
CCI-001190
Version
WNFWA-000024
Vuln IDs
  • V-242004
  • V-17442
Rule IDs
  • SV-242004r922958_rule
  • SV-54917
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Local firewall rules will not be merged with Group Policy settings on a public network to prevent Group Policy settings from being changed.
Checks: C-45279r698251_chk

If the system is not a member of a domain, this is NA. If the firewall's Public Profile is not enabled (see V-17417), this requirement is also a finding. Verify the registry value below. If this registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\WindowsFirewall\PublicProfile\ Value Name: AllowLocalPolicyMerge Type: REG_DWORD Value: 0x00000000 (0)

Fix: F-45238r922957_fix

If the system is not a member of a domain, this is NA. Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall Properties (this link will be in the right pane) >> Public Profile tab >> Settings (select Customize) >> Rule merging, "Apply local firewall rules:" to "No".

b
Windows Defender Firewall with Advanced Security local connection rules must not be merged with Group Policy settings when connected to a public network.
SC-24 - Medium - CCI-001190 - V-242005 - SV-242005r922960_rule
RMF Control
SC-24
Severity
Medium
CCI
CCI-001190
Version
WNFWA-000025
Vuln IDs
  • V-242005
  • V-17443
Rule IDs
  • SV-242005r922960_rule
  • SV-54918
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Local connection rules will not be merged with Group Policy settings on a public network to prevent Group Policy settings from being changed.
Checks: C-45280r698254_chk

If the system is not a member of a domain, this is NA. If the firewall's Public Profile is not enabled (see V-17417), this requirement is also a finding. Verify the registry value below. If this registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\WindowsFirewall\PublicProfile\ Value Name: AllowLocalIPsecPolicyMerge Type: REG_DWORD Value: 0x00000000 (0)

Fix: F-45239r922959_fix

If the system is not a member of a domain, this is NA. Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall Properties (this link will be in the right pane) >> Public Profile tab >> Settings (select Customize) >> Rule merging, "Apply local connection security rules:" to "No".

a
Windows Defender Firewall with Advanced Security log size must be configured for public network connections.
AU-5 - Low - CCI-000140 - V-242006 - SV-242006r922962_rule
RMF Control
AU-5
Severity
Low
CCI
CCI-000140
Version
WNFWA-000027
Vuln IDs
  • V-242006
  • V-17445
Rule IDs
  • SV-242006r922962_rule
  • SV-54921
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. The firewall log file size for a public network connection will be set to ensure enough capacity is allocated for audit data.
Checks: C-45281r698257_chk

If the firewall's Public Profile is not enabled (see V-17417), this requirement is also a finding. If the following policy-based registry value exists and is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\WindowsFirewall\PublicProfile\Logging\ Value Name: LogFileSize Type: REG_DWORD Value: 0x00004000 (16384) (or greater) If the policy-based registry value does not exist, verify the following registry value. If it is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\Logging\ Value Name: LogFileSize Type: REG_DWORD Value: 0x00004000 (16384) (or greater)

Fix: F-45240r922961_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Microsoft Defender Firewall with Advanced Security >> Microsoft Defender Firewall with Advanced Security >> Microsoft Defender Firewall Properties (this link will be in the right pane) >> Public Profile tab >> Logging (select Customize), "Size limit (KB)" to "16,384" or greater. In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Microsoft Defender Firewall Properties will be a link in the center pane after opening Microsoft Defender Firewall with Advanced Security. The following Netsh command may also be used to configure this setting: "Netsh advfirewall set publicprofile logging maxfilesize 16384" or greater.

a
Windows Defender Firewall with Advanced Security must log dropped packets when connected to a public network.
AU-12 - Low - CCI-000172 - V-242007 - SV-242007r922964_rule
RMF Control
AU-12
Severity
Low
CCI
CCI-000172
Version
WNFWA-000028
Vuln IDs
  • V-242007
  • V-17446
Rule IDs
  • SV-242007r922964_rule
  • SV-54922
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Logging of dropped packets for a public network connection will be enabled to maintain an audit trail of potential issues.
Checks: C-45282r698260_chk

If the firewall's Public Profile is not enabled (see V-17417), this requirement is also a finding. If the following policy-based registry value exists and is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\WindowsFirewall\PublicProfile\Logging\ Value Name: LogDroppedPackets Type: REG_DWORD Value: 0x00000001 (1) If the policy-based registry value does not exist, verify the following registry value. If it is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\Logging\ Value Name: LogDroppedPackets Type: REG_DWORD Value: 0x00000001 (1)

Fix: F-45241r922963_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall Properties (this link will be in the right pane) >> Public Profile tab >> Logging (select Customize), "Log dropped packets" to "Yes". In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Microsoft Defender Firewall Properties will be a link in the center pane after opening Microsoft Defender Firewall with Advanced Security. The following Netsh commands may also be used to configure this setting: "Netsh advfirewall set publicprofile logging droppedconnections enable". or "Netsh advfirewall set allprofiles logging droppedconnections enable".

a
Windows Defender Firewall with Advanced Security must log successful connections when connected to a public network.
AU-14 - Low - CCI-001462 - V-242008 - SV-242008r922966_rule
RMF Control
AU-14
Severity
Low
CCI
CCI-001462
Version
WNFWA-000029
Vuln IDs
  • V-242008
  • V-17447
Rule IDs
  • SV-242008r922966_rule
  • SV-54923
A firewall provides a line of defense against attack. To be effective, it must be enabled and properly configured. Logging of successful connections for a public network connection will be enabled to maintain an audit trail if issues are discovered.
Checks: C-45283r698263_chk

If the firewall's Public Profile is not enabled (see V-17417), this requirement is also a finding. If the following policy-based registry value exists and is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\WindowsFirewall\PublicProfile\Logging\ Value Name: LogSuccessfulConnections Type: REG_DWORD Value: 0x00000001 (1) If the policy-based registry value does not exist, verify the following registry value. If it is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\PublicProfile\Logging\ Value Name: LogSuccessfulConnections Type: REG_DWORD Value: 0x00000001 (1)

Fix: F-45242r922965_fix

The preferred method of configuring the firewall settings is with a policy, particularly in a domain environment. Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall with Advanced Security >> Windows Defender Firewall Properties (this link will be in the right pane) >> Public Profile tab >> Logging (select Customize), "Logged successful connections" to "Yes". In addition to using policies, systems may also be configured using the firewall GUI or Netsh commands. These methods may be more appropriate for standalone systems. The configuration settings in the GUI are the same as those specified in the policy above. Microsoft Defender Firewall Properties will be a link in the center pane after opening Microsoft Defender Firewall with Advanced Security. The following Netsh commands may also be used to configure this setting: "Netsh advfirewall set publicprofile logging allowedconnections enable". or "Netsh advfirewall set allprofiles logging allowedconnections enable".

b
Inbound exceptions to the firewall on domain workstations must only allow authorized remote management hosts.
AC-17 - Medium - CCI-000067 - V-242009 - SV-242009r922967_rule
RMF Control
AC-17
Severity
Medium
CCI
CCI-000067
Version
WNFWA-000100
Vuln IDs
  • V-242009
  • V-36440
Rule IDs
  • SV-242009r922967_rule
  • SV-55086
Allowing inbound access to domain workstations from other systems may allow lateral movement across systems if credentials are compromised. Limiting inbound connections only from authorized remote management systems will help limit this exposure.
Checks: C-45284r922024_chk

This requirement is NA for servers and non domain workstations. Verify firewall exceptions for inbound connections on domain workstations only allow authorized management systems and remote management hosts. Review inbound firewall exception rules in Microsoft Defender Firewall with Advanced Security. Firewall rules can be complex and should be reviewed with the firewall administrator. One method for restricting inbound connections is to only allow exceptions for a specific scope of remote IP addresses. If allowed inbound exceptions are not limited to authorized management systems and remote management hosts, this is a finding.

Fix: F-45243r698267_fix

Ensure firewall exceptions to inbound connections on domain workstations only allow authorized management systems and remote management hosts. Firewall rules can be complex and should be thoroughly tested before applying in a production environment. One method for restricting inbound connections is to only allow exceptions for a specific scope of remote IP addresses. For any inbound rules that allow connections from other systems, configure the Scope for Remote IP addresses to those of authorized management systems and remote management hosts. This may be defined as an IP address, subnet, or range. Apply the rule to all firewall profiles.