The ISSO must ensure the alarm message identifying the potential security violation makes accessible the audit record contents associated with the event(s).

From Firewall Security Technical Implementation Guide - Cisco

Part of Audit record must display violation

Associated with IA controls: ECSC-1, ECAR-3, ECAR-2, ECAR-1

SV-15279r2_rule The ISSO must ensure the alarm message identifying the potential security violation makes accessible the audit record contents associated with the event(s).

Vulnerability discussion

The relevant audit information must be available to administrators. The firewall shall immediately display an alarm message, identifying the potential security violation and make accessible the audit record contents associated with the event(s) that generated the alarm.

Check content

Review the firewall configuration to determine what alerts have been defined and how the notifications are performed. The relevant audit information must be available to administrators. The message will not be scrolled off the screen due to other activities taking place (e.g., the Audit Administrator is running an audit report). If the device does not write violations to the console and make accessible the audit record contents, this is a finding.

Fix text

Configure the firewall to write violations to the console and make accessible the audit record contents.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer