STIGQter STIGQter: STIG Summary: Cisco IOS Router NDM Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 26 Apr 2021:

The Cisco router must be configured to send log data to a syslog server for the purpose of forwarding alerts to the administrators and the ISSO.

DISA Rule

SV-220136r521266_rule

Vulnerability Number

V-220136

Group Title

SRG-APP-000516-NDM-000350

Rule Version

CISC-ND-001450

Severity

CAT I

CCI(s)

Weight

10

Fix Recommendation

Configure the router to send log messages to the syslog server as shown in the example below.

R4(config)#logging host x.x.x.x
R4(config)#logging trap notifications

Check Contents

Verify that the router is configured to send logs to a syslog server. The configuration should look similar to the example below:

logging trap notifications
logging x.x.x.x

Note: Default for sending log messages to the syslog server is informational (level 6); hence, the command logging trap informational will not be seen in the configuration. Level of log messages sent to the syslog server can be verified using the show logging command.

If the router is not configured to send log data to the syslog server, this is a finding.

Vulnerability Number

V-220136

Documentable

False

Rule Version

CISC-ND-001450

Severity Override Guidance

Verify that the router is configured to send logs to a syslog server. The configuration should look similar to the example below:

logging trap notifications
logging x.x.x.x

Note: Default for sending log messages to the syslog server is informational (level 6); hence, the command logging trap informational will not be seen in the configuration. Level of log messages sent to the syslog server can be verified using the show logging command.

If the router is not configured to send log data to the syslog server, this is a finding.

Check Content Reference

M

Target Key

4014

Comments