UCF STIG Viewer Logo

The BIG-IP appliance must be configured to use NIAP evaluated cryptographic mechanisms to protect the integrity of audit information at rest.


Overview

Finding ID Version Rule ID IA Controls Severity
V-228987 F5BI-DM-000087 SV-228987r557520_rule Medium
Description
Audit records may be tampered with. If the integrity of audit data were to become compromised, then forensic analysis and discovery of the true source of potentially malicious system activity is impossible to achieve. Protection of audit records and audit data, including audit configuration settings, is of critical importance. Cryptographic mechanisms are the industry-established standard used to protect the integrity of audit data. An example of a cryptographic mechanism is the computation and application of a cryptographic-signed hash using asymmetric cryptography. This requirement is not intended to cause a new cryptographic hash to be generated every time a record is added to a log file.
STIG Date
F5 BIG-IP Device Management 11.x Security Technical Implementation Guide 2020-09-28

Details

Check Text ( C-31302r518006_chk )
Verify the BIG-IP appliance is configured to off-load audit information to a logging system that uses NIAP evaluated cryptographic mechanisms to protect the integrity of audit information at rest.

Navigate to the BIG-IP System manager >> System >> Logs >> Configuration >> Remote Logging.

Verify a syslog destination is configured that uses NIAP evaluated cryptographic mechanisms to protect the integrity of audit information at rest.

If the BIG-IP appliance does not off-load audit information to a remote logging system that uses NIAP evaluated cryptographic mechanisms to protect the integrity of audit information at rest, this is a finding.
Fix Text (F-31279r518007_fix)
Configure the BIG-IP appliance to off-load audit information to a system that uses NIAP evaluated cryptographic mechanisms to protect the integrity of audit information at rest.