UCF STIG Viewer Logo

The Cisco ISE must be configured with a secondary log server in case the primary log is unreachable. This is required for compliance with C2C Step 1.


Overview

Finding ID Version Rule ID IA Controls Severity
V-242596 CSCO-NC-000220 SV-242596r855857_rule Medium
Description
It is critical for the appropriate personnel to be aware if a system is at risk of failing to process audit logs as required. Without this notification, the security personnel may be unaware of an impending failure of the audit capability and system operation may be adversely affected. Audit processing failures include software/hardware errors, failures in the audit capturing mechanisms, and audit storage capacity being reached or exceeded.
STIG Date
Cisco ISE NAC Security Technical Implementation Guide 2022-09-14

Details

Check Text ( C-45871r812773_chk )
If DoD is not at C2C Step 1 or higher, this is not a finding.

Review the configured Remote Logging Targets to ensure there are, at a minimum, two configured.

From the Web Admin portal:
1. Choose Administration >> System >> Logging >> Logging Targets.
2. Verify that "LogCollector" and "LogCollector2" or an additional target is defined along with being enabled.

If there are not two separate logging targets defined, this is a finding.

Note: "ProfilerRadiusProbe" or any other target with a "127.0.0.1" address does not count as being a "Remote" Logging Target.
Fix Text (F-45828r714097_fix)
Configure Remote Logging Targets.

From the Web Admin portal:
1. Choose Administration >> System >> Logging >> Logging Targets.
2. Select "Secure Syslog" or "TCP Syslog" in the Target Type drop-down.
3. Configure a desired name.
4. Configure the Host/IP address.
5. Check the box for "Buffer Messages When Server Down".
6. If "Secure Syslog" is used, select a CA certificate to use to define what system certificate to use to secure this connection.
7. Choose "Submit".

Note: "LogCollector" and "LogCollector2" represent the monitoring (MnT) nodes defined in the deployment. If there is a primary and a secondary MnT node, then nothing more is needed.

Note: "ProfilerRadiusProbe" or any other target with a "127.0.0.1" address does not count as being a "Remote" Logging Target.