UCF STIG Viewer Logo

The network device must produce audit log records containing sufficient information to establish what type of event occurred.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000074-NDM-000048 SRG-NET-000074-NDM-000048 SRG-NET-000074-NDM-000048_rule Low
Description
It is essential for security personnel to know what is being done, what was attempted, where it was done, when it was done, and by whom it was done in order to compile an accurate risk assessment. Associating event types with detected events in the application and audit logs provides a means of investigating an attack; recognizing resource utilization or capacity thresholds; or identifying an improperly configured network device. Without this capability, it would be difficult to establish, correlate, and investigate the events leading up to an outage or attack. To support the auditing requirement, the network device account and audit management functions must be configured to transmit the required audit events to the site's central audit server (e.g., SYSLOG server).
STIG Date
Network Device Management Security Requirements Guide 2013-07-30

Details

Check Text ( C-SRG-NET-000074-NDM-000048_chk )
Examine the audit log configuration on the network device or view several alert records on the organization's central audit log server.
Verify the entries sent to the audit log include sufficient information to determine the type or category for each audit event recorded in the audit log.

If the audit log event records do not include enough information to determine what type of event occurred, this is a finding.
Fix Text (F-SRG-NET-000074-NDM-000048_fix)
Configure the network device to ensure entries sent to the audit log include sufficient information to determine the type or category for each audit event recorded in the audit log.