UCF STIG Viewer Logo

The NSX-T Manager must generate audit records when successful/unsuccessful attempts to delete administrator privileges occur.


Overview

Finding ID Version Rule ID IA Controls Severity
V-251786 TNDM-3X-000083 SV-251786r810361_rule Medium
Description
Without generating audit records specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the network device (e.g., module or policy filter).
STIG Date
VMware NSX-T Manager NDM Security Technical Implementation Guide 2022-09-01

Details

Check Text ( C-55246r810359_chk )
From an NSX-T Manager shell, run the following command(s):

> get service async_replicator | find Logging
> get service http | find Logging
> get service manager | find Logging
> get service policy | find Logging

Expected result:
Logging level: info

If the output does not match the expected result, this is a finding.
Fix Text (F-55200r810360_fix)
From an NSX-T Manager shell, run the following command(s):

> set service async_replicator logging-level info
> set service http logging-level info
> set service manager logging-level info
> set service policy logging-level info