STIGQter STIGQter: STIG Summary: Network Device Management Security Requirements Guide Version: 4 Release: 1 Benchmark Date: 23 Apr 2021:

The network device must protect against an individual (or process acting on behalf of an individual) falsely denying having performed organization-defined actions to be covered by non-repudiation.

DISA Rule

SV-202025r539619_rule

Vulnerability Number

V-202025

Group Title

SRG-APP-000080

Rule Version

SRG-APP-000080-NDM-000220

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the network device or its associated authentication server to protect against an individual (or process acting on behalf of an individual) falsely denying having performed organization-defined actions to be covered by non-repudiation. Examples that support this include configuring the audit log to capture administration login events and configuration changes to the network device.

Check Contents

Determine if the network device protects against an individual (or process acting on behalf of an individual) falsely denying having performed organization-defined actions to be covered by non-repudiation. This requires logging all administrator access and configuration activity. This requirement may be verified by demonstration or configuration review. This requirement may be met through use of a properly configured authentication server if the device is configured to use the authentication server. (Note that two-factor authentication of administrator access is needed to support this requirement.) If the network device does not protect against an individual (or process acting on behalf of an individual) falsely denying having performed organization-defined actions to be covered by non-repudiation, this is a finding.

Vulnerability Number

V-202025

Documentable

False

Rule Version

SRG-APP-000080-NDM-000220

Severity Override Guidance

Determine if the network device protects against an individual (or process acting on behalf of an individual) falsely denying having performed organization-defined actions to be covered by non-repudiation. This requires logging all administrator access and configuration activity. This requirement may be verified by demonstration or configuration review. This requirement may be met through use of a properly configured authentication server if the device is configured to use the authentication server. (Note that two-factor authentication of administrator access is needed to support this requirement.) If the network device does not protect against an individual (or process acting on behalf of an individual) falsely denying having performed organization-defined actions to be covered by non-repudiation, this is a finding.

Check Content Reference

M

Target Key

2890

Comments