Firewall Audit Checklist

More regulations and standards related to information security, such as the PCI DSS, Sarbanes-Oxley (SOX), General Data Protection Regulation (GDPR), Health Insurance Portability and Accountability Act (HIPAA), and ISO 27001, forced businesses to place greater emphasis on compliance and regular auditing of security policies and controls.

While regulatory and internal controls cover a wide range of security controls, the firewall stands out as it is the first and foremost line of defense between the public and corporate network.

Therefore, it is now standard practice to perform regular and thorough audits of your firewalls. The firewall audit checklist not only ensures that your firewall configurations and rules comply with external regulations and internal security policies. It can also help to reduce risk and improve firewall performance by optimizing the firewall rule base.

In today’s complex, multi-vendor network environments, there are often dozens or hundreds of firewalls running. Firewall administrators manually performing the audit process must rely on their own experience and expertise to determine whether a particular firewall rule should be included in the configuration file.

Furthermore, documentation of existing rules and their evolution is frequently lacking. The time and resources needed to locate, edit and review all firewall rules to determine compliance levels significantly impact IT staff.

As networks increase in complexity, control becomes more cumbersome, and manual processes cannot continue. That’s why automating the firewall audit process is crucial, as compliance needs to be continuous, not just at a specific time.

The firewall audit process is demanding. Each new rule needs to be analyzed and simulated before it can be applied. A complete and accurate audit log of each change should be kept.

Below, the firewall audit checklist for firewall auditing, optimization, and change management processes and procedures can be found. While the firewall audit checklist is not an exhaustive list that every organization should follow, it does guide some critical areas that need to be addressed when performing a firewall audit.

Our firewall audit checklist includes many checklists under nine main headings, but keep in mind that checklist items may not apply to all organizations and may require additional items.

1. Gather Firewall Key Information Before Beginning the Audit

A firewall audit has little chance of success without visibility into the network, including software, hardware, policies, and risks. Below are examples of the basic information needed to plan firewall audit work:

2. Check Firewall Access Controls

Firewalls exist between a router and application servers to provide access control. Firewalls were initially used to protect a trusted network from an untrusted network. Still, these days it is increasingly common to protect application servers on their networks from untrusted networks.

In this context, you need to establish a robust firewall access control and audit it regularly.

3. Review Firewall Change Management Process

An effective change management process is required to ensure that firewall changes are executed and traced correctly and provide ongoing compliance. Information such as why each change is needed and who authorized the change should be specified in firewall changes.

Also, poor documentation of changes and insufficient verification of the impact of each change on the network are two of the most common problems when it comes to change control.