UCF STIG Viewer Logo

The Cisco ASA must be configured to audit the execution of privileged functions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239921 CASA-ND-000910 SV-239921r851025_rule Medium
Description
Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised information system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider threats and the advanced persistent threat.
STIG Date
Cisco ASA NDM Security Technical Implementation Guide 2022-09-12

Details

Check Text ( C-43154r666124_chk )
Review the Cisco ASA configuration to verify that it is compliant with this requirement. The configuration example below will log all configuration changes.

logging enable
logging buffered informational

Note: The ASA will log all EXEC-mode commands.

If the Cisco ASA is not configured to log all configuration changes, this is a finding.
Fix Text (F-43113r666125_fix)
Configure the Cisco ASA to log all configuration changes as shown in the following example.

ASA(config)# logging enable
ASA(config)# logging buffered informational
ASA(config)# end