Finding ID | Version | Rule ID | IA Controls | Severity |
---|---|---|---|---|
V-96151 | CISC-ND-001240 | SV-105289r1_rule | Medium |
Description |
---|
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the network device (e.g., module or policy filter). |
STIG | Date |
---|---|
Cisco IOS Router NDM Security Technical Implementation Guide | 2019-12-19 |
Check Text ( C-94983r1_chk ) |
---|
Review the Cisco router configuration to verify that it is compliant with this requirement as shown in the examples below. hostname R4 ! ! logging userinfo … … … archive log config logging enable Note: The logging userinfo command will log when the administrator increases his or her privilege level while the log config command will log all configuration changes such as changing privilege levels for certain commands. If the Cisco router is not configured to generate log records when administrator privileges are modified, this is a finding. |
Fix Text (F-101827r1_fix) |
---|
Configure the Cisco router to generate log records when account privileges are modified as shown in the example below. R4(config)#logging userinfo R4(config)#archive R4(config-archive)#log config R4(config-archive-log-cfg)#logging enable R4(config-archive-log-cfg)#end |