Templates
Internal Audit
Firewall Audit Checklist

Firewall Audit Checklist

Run this firewall audit checklist when you begin the review of a firewall with the intention of optimizing its security and performance.
1
Introduction to Firewall Audit Checklist:
2
Record checklist details
3
Pre-Audit Information Gathering:
4
Make sure you have copies of security policies
5
Check you have access to all firewall logs
6
Gain a diagram of the current network
7
Review documentation from previous audits
8
Identify all relevant ISPs and VPNs
9
Obtain all firewall vendor information
10
Understand the setup of all key servers
11
Review the Change Management Process:
12
Review the procedures for rule-base maintenance
13
Analyze the process for firewall changes
14
Determine whether all previous changes were authorized
15
Audit the Firewall's Physical and OS Security:
16
Make sure your management servers are physically secure
17
Check the access procedures to these restricted locations
18
Verify all vendor updates have been applied
19
Make sure the OS passes common hardening checks
20
Assess the procedures for device administration
21
Optimize Your Rule Base:
22
Delete redundant rules
23
Delete or disable unused objects
24
Evaluate the order of firewall rules for performance
25
Remove unused connections
26
Document the rules and changes for future reference
27
Conduct a Risk Assessment:
28
Review industry best practices for methodology
29
Ask a series of thorough questions
30
Document your assessment and save as a report
31
Improve Firewall Processes:
32
Replace error-prone manual tasks with automations
33
Make sure all auditing activities have been documented
34
Create an actionable firewall change workflow
35
Approval:
36
Sources:
37
Related Checklists: