The Juniper router must be configured to provide the capability for organization-identified individuals or roles to change the auditing to be performed based on all selectable event criteria within near-real-time.

From Juniper Router NDM Security Technical Implementation Guide

Part of SRG-APP-000353-NDM-000292

Associated with: CCI-001914

JUNI-ND-000960_rule The Juniper router must be configured to provide the capability for organization-identified individuals or roles to change the auditing to be performed based on all selectable event criteria within near-real-time.

Vulnerability discussion

If authorized individuals do not have the ability to modify auditing parameters in response to a changing threat environment, the organization may not be able to effectively respond, and important forensic information may be lost.This requirement enables organizations to extend or limit auditing as necessary to meet organizational requirements. Auditing that is limited to conserve information system resources may be extended to address certain threat situations. In addition, auditing may be limited to a specific set of events to facilitate audit reduction, analysis, and reporting. Organizations can establish time thresholds in which audit actions are changed, for example, near-real-time, within minutes, or within hours.The individuals or roles to change the auditing are dependent on the security configuration of the network device--for example, it may be configured to allow only some administrators to change the auditing, while other administrators can review audit logs but not reconfigure auditing. Because this capability is so powerful, organizations should be extremely cautious about only granting this capability to fully authorized security personnel.

Check content

Review the router configuration to verify that it is compliant with this requirement. The configuration example below allows users from the AUDITOR class to view the configuration and to make changes to the logging parameters. system { login { class AUDITOR { permissions [configure view-configuration]; allow-configuration "(system syslog)"; } } Note: The auditor must also be allowed to view the configuration to verify. If the router is not configured to enable organization-identified individuals or roles to change the auditing to be performed based on all selectable event criteria, this is a finding.

Fix text

Create a login class that provides the permission to configure logging parameters. [edit system] set login class AUDITOR permissions [configure view-configuration] set login class AUDITOR allow-configuration "(system syslog)" Note: The auditor must also be allowed to view the configuration to verify.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer