UCF STIG Viewer Logo

The Cisco switch must be configured to generate log records when administrator privileges are modified.


Overview

Finding ID Version Rule ID IA Controls Severity
V-220610 CISC-ND-001240 SV-220610r521267_rule Medium
Description
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the network device (e.g., module or policy filter).
STIG Date
Cisco IOS Switch NDM Security Technical Implementation Guide 2021-06-02

Details

Check Text ( C-22325r507876_chk )
Review the Cisco switch configuration to verify that it generates log records when administrator privileges are modified as shown in the examples below:

hostname R4
!
!
logging userinfo



archive
log config
logging enable

Note: The logging userinfo command will log when the administrator increases his or her privilege level, while the log config command will log all configuration changes, such as changing privilege levels for certain commands.

If the Cisco switch is not configured to generate log records when administrator privileges are modified, this is a finding.
Fix Text (F-22314r507877_fix)
Configure the Cisco switch to generate log records when account privileges are modified as shown in the example below:

SW4(config)#logging userinfo
SW4(config)#archive
SW4(config-archive)#log config
SW4(config-archive-log-cfg)#logging enable
SW4(config-archive-log-cfg)#end