UCF STIG Viewer Logo

The Cisco router must use automated mechanisms to alert security personnel to threats identified by authoritative sources (e.g., CTOs) and in accordance with CJCSM 6510.01B.


Overview

Finding ID Version Rule ID IA Controls Severity
V-96349 CISC-ND-001340 SV-105487r1_rule Medium
Description
By immediately displaying an alarm message, potential security violations can be identified more quickly even when administrators are not logged into the network device.
STIG Date
Cisco IOS XE Router NDM Security Technical Implementation Guide 2019-07-25

Details

Check Text ( C-95185r1_chk )
The Cisco router is not compliant with this requirement. However, the risk associated with this requirement can be fully mitigated if the router is configured to send logs to a syslog server that can send alerts to the appropriate personnel.

Verify that the router is configured to send logs to a syslog server. The configuration should look similar to the example below:

logging trap notifications
logging x.x.x.x

Note: Default for sending log messages to the syslog server is informational (level 6); hence, the command logging trap informational will not be seen in the configuration. Level of log messages sent to the syslog server can be verified using the show logging command.

If the router is not configured to send log messages to a syslog server, this is a finding.
Fix Text (F-102025r1_fix)
Configure the router to send log messages to the syslog server as shown in the example below.

R4(config)#logging host x.x.x.x
R4(config)#logging trap notifications