The network device must use cryptographic mechanisms to protect the integrity of audit information at rest.

From Network Device Management Security Requirements Guide

Part of SRG-APP-000126-NDM-000242

Associated with: CCI-001350

SV-69459r1_rule The network device must use cryptographic mechanisms to protect the integrity of audit information at rest.

Vulnerability discussion

Audit records may be tampered with. If the integrity of audit data were to become compromised, then forensic analysis and discovery of the true source of potentially malicious system activity is impossible to achieve.Protection of audit records and audit data, including audit configuration settings, is of critical importance. Cryptographic mechanisms are the industry-established standard used to protect the integrity of audit data. An example of a cryptographic mechanism is the computation and application of a cryptographic-signed hash using asymmetric cryptography.This requirement is not intended to cause a new cryptographic hash to be generated every time a record is added to a log file.

Check content

Determine if the network device uses cryptographic mechanisms to protect the integrity of audit information. This requirement may be verified by configuration review or validated test results. If the network device does not use cryptographic mechanisms to protect the integrity of audit information, this is a finding.

Fix text

Configure the network device to use cryptographic mechanisms to protect the integrity of audit information.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer