UCF STIG Viewer Logo

The network device must protect audit tools from unauthorized access.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000101-NDM-NA SRG-NET-000101-NDM-NA SRG-NET-000101-NDM-NA_rule Low
Description
Logging the actions of specific events provides a means to investigate an attack, recognize resource utilization or capacity thresholds, or to simply identify an improperly configured network device. Auditing tools must be secured and can only be accessed by authorized on to prevent unauthorized modification and the ability to perform forensic and other analyses. Protection of audit tools is not a function of network device management.
STIG Date
Network Device Management Security Requirements Guide 2013-07-30

Details

Check Text ( C-SRG-NET-000101-NDM-NA_chk )
This requirement is NA for network device management.
Fix Text (F-SRG-NET-000101-NDM-NA_fix)
This requirement is NA for network device management.