UCF STIG Viewer Logo

The NSX Manager must employ automated mechanisms to assist in the tracking of security incidents.


Overview

Finding ID Version Rule ID IA Controls Severity
V-69217 VNSX-ND-000140 SV-83821r1_rule Medium
Description
Despite the investment in perimeter defense technologies, enclaves are still faced with detecting, analyzing, and remediating network breaches and exploits that have made it past the network device. An automated incident response infrastructure allows network operations to immediately react to incidents by identifying, analyzing, and mitigating any network device compromise. Incident response teams can perform root cause analysis, determine how the exploit proliferated, and identify all affected nodes, as well as contain and eliminate the threat. The network device assists in the tracking of security incidents by logging detected security events. The audit log and network device application logs capture different types of events. The audit log tracks audit events occurring on the components of the network device. The application log tracks the results of the network device content filtering function. These logs must be aggregated into a centralized server and can be used as part of the organization's security incident tracking and analysis.
STIG Date
VMware NSX Manager Security Technical Implementation Guide 2016-06-27

Details

Check Text ( C-69657r1_chk )
Verify NSX Manager logs are sent to a centralized server and can be used as part of the organization's security incident tracking and analysis.

Log on to NSX Manager with credentials authorized for administration, navigate and select Manage Appliance Settings >> Syslog Server >> Edit.

Enter name or IP of the Syslog Server, Port, and Protocol.

If logs are not sent to a centralized server, this is a finding.

Note: TCP is the preferred protocol configuration to protect against network outages and queues logs locally until network connection is restored to a centralized server.
Fix Text (F-75403r1_fix)
Change the logs in NSX Manager to send to a centralized server for use as part of the organization's security incident tracking and analysis.

Login to the NSX Manager Web Interface, using credentials authorized for administration.

Navigate from the Home screen >> "Manage Appliance Settings" >> Settings >> General >> Syslog Server

Verify a syslog server has been configured with the correct address, port, and protocol.

Login to the vCenter with the appropriate credentials for the Network and Security Platform >> Select "Hosts and Clusters" from the inventories panel >> Expand the entire drop-down section on the left panel >> Select a host as indicated by the ESX host icon >> Navigate to the "Manage" section on the newly updated right panel >> Select "Settings" >> "System" >> "Advanced System Settings" >> In the search field within "Advanced System Settings" enter "Syslog.global.logHost" and press enter >> Select the "Syslog.global.logHost" >> Click the pencil icon >> Insert the desired syslog aggregator or SIEM that exists in the customer environment.