STIGQter STIGQter: STIG Summary: Cisco IOS Router NDM Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 26 Apr 2021:

The Cisco router must be configured to off-load log records onto a different system than the system being audited.

DISA Rule

SV-215708r521266_rule

Vulnerability Number

V-215708

Group Title

SRG-APP-000515-NDM-000325

Rule Version

CISC-ND-001310

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the Cisco router to send log records to a syslog server as shown in the example below.

R4(config)#logging host x.x.x.x
R4(config)#logging trap notifications

Check Contents

Review the Cisco router configuration to verify that it is compliant with this requirement as shown in the example below.

logging trap notifications
logging x.x.x.x

Note: Default for sending log messages to the syslog server is informational (level 6); hence, the command logging trap informational will not be seen in the configuration. Level of log messages sent to the syslog server can be verified using the show logging command.

If the Cisco router is not configured to off-load log records onto a different system than the system being audited, this is a finding.

Vulnerability Number

V-215708

Documentable

False

Rule Version

CISC-ND-001310

Severity Override Guidance

Review the Cisco router configuration to verify that it is compliant with this requirement as shown in the example below.

logging trap notifications
logging x.x.x.x

Note: Default for sending log messages to the syslog server is informational (level 6); hence, the command logging trap informational will not be seen in the configuration. Level of log messages sent to the syslog server can be verified using the show logging command.

If the Cisco router is not configured to off-load log records onto a different system than the system being audited, this is a finding.

Check Content Reference

M

Target Key

4014

Comments