The BIG-IP Core implementation must continuously monitor inbound communications traffic crossing internal security boundaries for unusual or unauthorized activities or conditions.

From F5 BIG-IP Local Traffic Manager 11.x Security Technical Implementation Guide

Part of SRG-NET-000390-ALG-000139

Associated with: CCI-002661

SV-74803r1_rule The BIG-IP Core implementation must continuously monitor inbound communications traffic crossing internal security boundaries for unusual or unauthorized activities or conditions.

Vulnerability discussion

If inbound communications traffic is not continuously monitored, hostile activity may not be detected and prevented. Output from application and traffic monitoring serves as input to continuous monitoring and incident response programs.Internal monitoring includes the observation of events occurring on the network crossing internal boundaries at managed interfaces such as web content filters. Depending on the type of ALG, organizations can monitor information systems by monitoring audit activities, application access patterns, characteristics of access, content filtering, or unauthorized exporting of information across boundaries. Unusual/unauthorized activities or conditions may include large file transfers, long-time persistent connections, unusual protocols and ports in use, and attempted communications with suspected malicious external addresses.

Check content

If the BIG-IP Core does not perform content filtering as part of the traffic management functionality for virtual servers, this is not applicable. When content filtering is performed as part of the traffic management functionality, verify the BIG-IP Core is configured as follows: Verify Virtual Server(s) in the BIG-IP LTM module are configured with an ASM policy to continuously monitor inbound communications traffic crossing internal security boundaries for unusual or unauthorized activities or conditions. Navigate to the BIG-IP System manager >> Local Traffic >> Virtual Servers >> Virtual Servers List tab. Select Virtual Servers(s) from the list to verify. Navigate to the Security >> Policies tab. Verify that "Application Security Policy" is Enabled and "Policy" is set to use an ASM policy to continuously monitor inbound communications traffic crossing internal security boundaries for unusual or unauthorized activities or conditions. If the BIG-IP Core is not configured to continuously monitor inbound communications traffic for unusual or unauthorized activities or conditions, this is a finding.

Fix text

If the BIG-IP Core performs content filtering as part of the traffic management functionality, configure the BIG-IP Core as follows: Configure a policy in the BIG-IP ASM module to continuously monitor inbound communications traffic crossing internal security boundaries for unusual or unauthorized activities or conditions. Apply ASM policy to the applicable Virtual Server(s) in BIG-IP LTM module to continuously monitor inbound communications traffic crossing internal security boundaries for unusual or unauthorized activities or conditions.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer