The Cisco IOS XE router must be configured to send log data to a syslog server for the purpose of forwarding alerts to the administrators and the ISSO.

From Cisco IOS XE Release 3 NDM Security Technical Implementation Guide

Part of SRG-APP-000516-NDM-000317

Associated with: CCI-000366

SV-88759r2_rule The Cisco IOS XE router must be configured to send log data to a syslog server for the purpose of forwarding alerts to the administrators and the ISSO.

Vulnerability discussion

Once an attacker establishes initial access to a system, the attacker often attempts to create a persistent method of reestablishing access. One way to accomplish this is for the attacker to simply create a new account. Notification of account creation is one method for mitigating this risk. A comprehensive account management process will ensure an audit trail which documents the creation of accounts and notifies administrators and Information System Security Officers (ISSOs). Such a process greatly reduces the risk that accounts will be surreptitiously created and provides logging that can be used for forensic purposes.

Check content

Verify that the Cisco IOS XE router is configured to send logs to a syslog server. The configuration should look similar to the example below: Logging trap information logging host x.x.x.x If the router is not configured to send log data to the syslog server, this is a finding.

Fix text

Add the following commands to the router configuration to send log data to the syslog server: logging trap information logging host x.x.x.x

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer