The Cisco IOS XE router must generate audit log events for a locally developed list of auditable events.

From Cisco IOS XE Release 3 NDM Security Technical Implementation Guide

Part of SRG-APP-000516-NDM-000334

Associated with: CCI-000366

SV-88751r2_rule The Cisco IOS XE router must generate audit log events for a locally developed list of auditable events.

Vulnerability discussion

Auditing and logging are key components of any security architecture. Logging the actions of specific events provides a means to investigate an attack; to recognize resource utilization or capacity thresholds; or to identify an improperly configured network device. If auditing is not comprehensive, it will not be useful for intrusion monitoring, security investigations, and forensic analysis.

Check content

Verify that the Cisco IOS XE router is configured to send logs to a syslog server. The configuration should look similar to the example below: logging host 1.1.1.1 logging facility local7 If it is not configured to send logs to a syslog server, this is a finding.

Fix text

Configure the Cisco IOS XE router for auditing. The configuration should look similar to the example below: logging userinfo login on-failure log login on-success log archive log config logging enable logging size 1000 notify syslog contenttype plaintext hidekeys

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer