UCF STIG Viewer Logo

The Juniper EX switch must be configured to generate audit records when concurrent logons from different workstations occur.


Overview

Finding ID Version Rule ID IA Controls Severity
V-253936 JUEX-NM-000590 SV-253936r843841_rule Medium
Description
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the network device (e.g., module or policy filter).
STIG Date
Juniper EX Series Switches Network Device Management Security Technical Implementation Guide 2022-08-31

Details

Check Text ( C-57388r843839_chk )
Determine if the network device generates audit records when concurrent logons from different workstations occur.

Junos logs all logon attempts via the "authorization" syslog facility. Verify logging level "any info" or "authorization info" is configured. Time stamps are created for every log entry, both successful and failed logon attempts, and logout.

[edit system syslog]
file {
any info;
}
host {
any info;
}
time-format year millisecond;

Syslog outputs in standard format unless the "structured-data" directive is configured. Verify the "structured-data" command for all files and external syslog servers requiring that format. For example:

[edit system syslog]
host {
change-log info;
interactive-commands info;
structured-data;
}
file {
any info;
structured-data;
}

If the network device does not generate audit records when concurrent logons from different workstations occur, this is a finding.
Fix Text (F-57339r843840_fix)
Configure the network device to generate audit records when concurrent logons from different workstations occur.

set system syslog file any info
set system syslog host any info
set system syslog time-format year