Finding ID | Version | Rule ID | IA Controls | Severity |
---|---|---|---|---|
V-96105 | CISC-ND-000890 | SV-105243r1_rule | Medium |
Description |
---|
Once an attacker establishes initial access to a system, the attacker often attempts to create a persistent method of reestablishing access. One way to accomplish this is for the attacker to simply enable a new or disabled account. Notification of account enabling is one method for mitigating this risk. A comprehensive account management process will ensure an audit trail which documents the creation of application user accounts and notifies SAs and ISSMs. Such a process greatly reduces the risk that accounts will be surreptitiously enabled and provides logging that can be used for forensic purposes. In order to detect and respond to events that affect network administrator accessibility and device processing, network devices must audit account enabling actions and, as required, notify the appropriate individuals so they can investigate the event. |
STIG | Date |
---|---|
Cisco IOS Router NDM Security Technical Implementation Guide | 2019-07-24 |
Check Text ( C-94937r1_chk ) |
---|
The Cisco router is not compliant with this requirement. However, the risk associated with this requirement can be fully mitigated if the router is configured to utilize an authentication server to authenticate and authorize users for administrative access. Review the router configuration to verify that the device is configured to use an authentication server as primary source for authentication as shown in the following example: aaa new-model ! aaa authentication login LOGIN_AUTHENTICATION group radius local … … … ip http authentication aaa login-authentication LOGIN_AUTHENTICATION ip http secure-server … … … radius-server host x.x.x.x auth-port 1645 acct-port 1646 key xxxxxxx … … … line con 0 exec-timeout 10 0 login authentication LOGIN_AUTHENTICATION line vty 0 4 exec-timeout 10 0 login authentication LOGIN_AUTHENTICATION If the router is not configured to use an authentication server to authenticate and authorize users for administrative access, this is a finding. |
Fix Text (F-101781r1_fix) |
---|
Step 1: Configure the Cisco router to use an authentication server as shown in the following example: R4(config)#radius host 10.1.48.2 key xxxxxx Step 2: Configure the authentication order to use the authentication server as primary source for authentication as shown in the following example: R4(config)#aaa authentication login LOGIN_AUTHENTICATION group radius local Step 3: Configure all network connections associated with a device management to use an authentication server for the purpose of login authentication. R4(config)#line vty 0 4 R4(config-line)#login authentication LOGIN_AUTHENTICATION R4(config-line)#exit R4(config)#line con 0 R4(config-line)#login authentication LOGIN_AUTHENTICATION R4(config-line)#exit R4(config)#ip http authentication aaa login-authentication LOGIN_AUTHENTICATION |