1f229f09-4c15-4bfe-b9f7-ed63d03cd70e
This script will check if the firewall is on. It's a best practice to have the firewall ON and required for most compliance requirements including PCI-DSS, ISO 27001, NIST, SANS, NERC-CIP and others.
To fix this, enable firewall.
Guide on enabling the Windows Firewall: https://support.microsoft.com/en-us/help/4028544/windows-10-turn-windows-defender-firewall-on-or-off
STIG Server:
2022: https://www.stigviewer.com/stig/microsoft_windows_server_2022/2024-06-14/finding/V-254265
2019: https://www.stigviewer.com/stig/microsoft_windows_server_2019/2024-06-14/finding/V-214936 / https://www.stigviewer.com/stig/windows_server_2019/2020-06-15/finding/V-93571
2016: https://www.stigviewer.com/stig/microsoft_windows_server_2016/2024-02-21/finding/V-224846 / https://www.stigviewer.com/stig/windows_server_2016/2020-06-16/finding/V-73279
Desktop:
W11: https://www.stigviewer.com/stig/microsoft_windows_11/2024-06-10/finding/V-253281
W10: https://www.stigviewer.com/stig/microsoft_windows_10/2024-06-13/finding/V-220724 / https://www.stigviewer.com/stig/windows_10/2021-08-18/finding/V-220724
NIST 800-53 rev4: CM-6(2).
NIST 800-171 Rev3: 3.13.1,3.13.4,3.13.8,3.13.5,3.14.1,3.14.5
A.03.04.03.d[02]"
CAT:II
CCI: CCI-000366
Rule-ID: SV-253281r991589_rule
STIG-ID: WN11-00-000135
Vuln-ID: V-253281, V-254265, V-214936, V-93571, V-224846, V-73279, V-253281, V-220724, V-220724
MITRE Att&ck: T1562.004, T1562.001, M1030
CMMCv2: CM.L3-3.4.3e
CMMCv2.1: CM.L3-3.4.3e
PCI-DSS v3.2: 1.1,1.2,1.3
PCI-DSS v4: 1.1.2,1.2,1.3