STIGQter STIGQter: STIG Summary: Cisco IOS Router NDM Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 26 Apr 2021:

The Cisco router must be configured to generate an alert for all audit failure events.

DISA Rule

SV-215692r521266_rule

Vulnerability Number

V-215692

Group Title

SRG-APP-000360-NDM-000295

Rule Version

CISC-ND-001000

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the Cisco router to send critical to emergency log messages to the syslog server as shown in the example below.

4(config)#logging host x.x.x.x
R4(config)#logging trap critical

Note: The parameter "critical" can replaced with a lesser severity level (i.e., error, warning, notice, informational).

Check Contents

Review the Cisco router configuration to verify that it is compliant with this requirement as shown in the example below.

logging trap critical
logging x.x.x.x

Note: The parameter "critical" can replaced with a lesser severity level (i.e., error, warning, notice, informational). Informational is the default severity level; hence, if the severity level is configured to informational, the logging trap command will not be shown in the configuration.

If the Cisco router is not configured to generate an alert for all audit failure events, this is a finding.

Vulnerability Number

V-215692

Documentable

False

Rule Version

CISC-ND-001000

Severity Override Guidance

Review the Cisco router configuration to verify that it is compliant with this requirement as shown in the example below.

logging trap critical
logging x.x.x.x

Note: The parameter "critical" can replaced with a lesser severity level (i.e., error, warning, notice, informational). Informational is the default severity level; hence, if the severity level is configured to informational, the logging trap command will not be shown in the configuration.

If the Cisco router is not configured to generate an alert for all audit failure events, this is a finding.

Check Content Reference

M

Target Key

4014

Comments