UCF STIG Viewer Logo

The Juniper SRX Services Gateway must generate an alarm or send an alert message to the management console when a component failure is detected.


Overview

Finding ID Version Rule ID IA Controls Severity
V-229028 JUSX-DM-000106 SV-229028r518262_rule Medium
Description
Component (e.g., chassis, file storage, file corruption) failure may cause the system to become unavailable, which could result in mission failure since the network would be operating without a critical security traffic inspection or access function. Alerts provide organizations with urgent messages. Real-time alerts provide these messages at information technology speed (i.e., the time from event detection to alert occurs in seconds or less). Automated alerts can be conveyed in a variety of ways, including, for example, telephonically, via electronic mail, via text message, or via websites. While this requirement also applies to the event monitoring system (e.g., Syslog, Security Information and Event Management [SIEM], or SNMP servers), the Juniper SRX must also be configured to generate a message to the administrator console. Syslog and SNMP trap events with a facility of "daemon" pertain to errors encountered by system processes.
STIG Date
Juniper SRX SG NDM Security Technical Implementation Guide 2021-03-25

Details

Check Text ( C-31343r518260_chk )
Verify the system Syslog has been configured to display an alert on the console for the emergency and critical levels of the daemon facility.

[edit]
show system syslog

If the system is not configured to generate a system alert message when a component failure is detected, this is a finding.
Fix Text (F-31320r518261_fix)
The following commands configure syslog to immediately display any emergency level or daemon alert events to the management console. The message will display on any currently logged on administrator's console.

[edit]
set system syslog user * any emergency
set system syslog user * daemon critical
set system syslog user * daemon alert