UCF STIG Viewer Logo

The DBN-6300 must generate audit records when successful/unsuccessful logon attempts occur.


Overview

Finding ID Version Rule ID IA Controls Severity
V-77007 DBNW-DM-000123 SV-91703r1_rule Medium
Description
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the network device (e.g., module or policy filter). With the DBN-6300 Audit records are automatically backed up on a real-time basis via syslog when enabled.
STIG Date
DBN-6300 NDM Security Technical Implementation Guide 2017-09-15

Details

Check Text ( C-76633r1_chk )
Verify the DBN-6300 is connected to the syslog server.

Navigate to Settings >> Advanced >> Syslog.

Verify that the syslog services are set to "on", the syslog server information is valid, and the syslog server has connected.

Navigate to Settings >> Advanced >> Audit Log.

Verify that the Audit Syslog, "Use System Syslog" button is set to "Yes" and the Audit Configuration Categories are all checked for Audit Log, Syslog, and Audit Console.

Following this verification, process an account administrator privilege modification. Confirm the presence of a syslog message on the syslog server containing information pertinent to successful or unsuccessful logon attempts.

If the DBN-6300 is not connected to the syslog server, or if the syslog server is connected but the message containing information pertinent to successful or unsuccessful logon attempts is not there, this is a finding.
Fix Text (F-83703r1_fix)
Configure the DBN-6300 to be connected to the syslog server. Also configure the DBN-6300 to include audit records in the syslog message feed.

Navigate to Settings >> Advanced >> Syslog.

Enter the syslog connection information (port and IP address) and push the "enabled" button for both "TCP" and "enable".

Navigate to Settings >> Advanced >> Audit Log.

Verify that the Audit Syslog, "Use System Syslog" button is set to "Yes" and the Audit Configuration Categories are all checked for Audit Log, Syslog, and Audit Console.

If the "Use System Syslog" button is not set to "Yes", press the "Yes" button.

Click on "Commit".