STIGQter STIGQter: STIG Summary: Juniper SRX SG NDM Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Apr 2021:

The Juniper SRX Services Gateway must generate alerts to the management console and generate a log record that can be forwarded to the ISSO and designated system administrators when the local accounts (i.e., the account of last resort or root account) are deleted.

DISA Rule

SV-229018r518232_rule

Vulnerability Number

V-229018

Group Title

SRG-APP-000516-NDM-000317

Rule Version

JUSX-DM-000022

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

The following commands configure the device to immediately display a message to any currently logged on administrator's console when changes are made to the configuration. This is an example method. Alerts must be sent immediately to the designated individuals (e.g., via Syslog configuration, SNMP trap, manned console message, or other events monitoring system).

[edit]
set system syslog users * change-log <info | any>
set system syslog host <IP-syslog-server> any any
set system syslog file account-actions change-log any any

Check Contents

Verify the device is configured to display change-log events of severity info.

[edit]
show system syslog

If the system is not configured to display account deletion actions on the management console and generate an event log message to the Syslog server and a local file, this is a finding.

Vulnerability Number

V-229018

Documentable

False

Rule Version

JUSX-DM-000022

Severity Override Guidance

Verify the device is configured to display change-log events of severity info.

[edit]
show system syslog

If the system is not configured to display account deletion actions on the management console and generate an event log message to the Syslog server and a local file, this is a finding.

Check Content Reference

M

Target Key

4098

Comments