UCF STIG Viewer Logo

All remote access methods must be monitored.


Overview

Finding ID Version Rule ID IA Controls Severity
V-75863 UBTU-16-030450 SV-90543r2_rule Medium
Description
Remote access services, such as those providing remote access to network devices and information systems, which lack automated monitoring capabilities, increase risk and make remote user access management difficult at best. Remote access is access to DoD nonpublic information systems by an authorized user (or an information system) communicating through an external, non-organization-controlled network. Remote access methods include, for example, dial-up, broadband, and wireless. Automated monitoring of remote access sessions allows organizations to detect cyber attacks and also ensure ongoing compliance with remote access policies by auditing connection activities of remote access capabilities, such as Remote Desktop Protocol (RDP), on a variety of information system components (e.g., servers, workstations, notebook computers, smartphones, and tablets).
STIG Date
Canonical Ubuntu 16.04 Security Technical Implementation Guide 2020-05-29

Details

Check Text ( C-75551r2_chk )
Verify that the Ubuntu operating system monitors all remote access methods.

Check that remote access methods are being logged by running the following command:

# grep -E '(auth.*|authpriv.*|daemon.*)' /etc/rsyslog.d/50-default.conf

auth,authpriv.* /var/log/auth.log
daemon.notice /var/log/messages

If "auth.*", "authpriv.*" or "daemon.*" are not configured to be logged, this is a finding.
Fix Text (F-82493r2_fix)
Configure the Ubuntu operating system to monitor all remote access methods by adding the following lines to the "/etc/rsyslog.d/50-default.conf" file:

auth.*,authpriv.* /var/log/secure
daemon.notice /var/log/messages

The "rsyslog" service must be restarted for the changes to take effect. To restart the "rsyslog" service, run the following command:

# sudo systemctl restart rsyslog.service