UCF STIG Viewer Logo

The Cisco router must produce audit records containing information to establish when (date and time) the events occurred.


Overview

Finding ID Version Rule ID IA Controls Severity
V-96223 CISC-ND-000280 SV-105361r1_rule Medium
Description
It is essential for security personnel to know what is being done, what was attempted, where it was done, when it was done, and by whom it was done in order to compile an accurate risk assessment. Logging the date and time of each detected event provides a means of investigating an attack; recognizing resource utilization or capacity thresholds; or identifying an improperly configured network device. In order to establish and correlate the series of events leading up to an outage or attack, it is imperative the date and time are recorded in all log records.
STIG Date
Cisco IOS XE Router NDM Security Technical Implementation Guide 2019-12-20

Details

Check Text ( C-95057r2_chk )
Verify that the router is configured to include the date and time on all log records as shown in the configuration example below.

service timestamps log datetime localtime

If time stamps are not configured, this is a finding.
Fix Text (F-101899r1_fix)
Configure the router to include the date and time on all log records as shown in the example below.

R1(config)#service timestamps log datetime localtime