UCF STIG Viewer Logo

The network element must use automated mechanisms to alert security personnel to an organizationally defined list of inappropriate or unusual activities with security implications.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000092-RTR-NA SRG-NET-000092-RTR-NA SRG-NET-000092-RTR-NA_rule Low
Description
Auditing and logging are key components of any security architecture. It is essential for security personnel to know what is being done, what was attempted to be done, where it was done, when it was done, and by whom it was done in order to compile an accurate risk assessment. Logging the actions of specific events provides a means to investigate an attack, recognize resource utilization or capacity thresholds, or to simply identify an improperly configured network element. Immediately displaying an alarm message, identifying the potential security violation and making it accessible with the audit record contents associated with the event(s) that generated the alarm provides the staff prompt alert messages 24 x 7 regardless of whether they are logged on or not. This requirement is applicable to network device management and is not applicable to the routing function.
STIG Date
Router Security Requirements Guide 2013-07-30

Details

Check Text ( C-SRG-NET-000092-RTR-NA_chk )
This requirement is NA for router.
Fix Text (F-SRG-NET-000092-RTR-NA_fix)
This requirement is NA for router.