STIGQter STIGQter: STIG Summary: DBN-6300 NDM Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 12 Sep 2017:

The DBN-6300 must generate audit records when successful/unsuccessful logon attempts occur.

DISA Rule

SV-91703r1_rule

Vulnerability Number

V-77007

Group Title

SRG-APP-000503-NDM-000320

Rule Version

DBNW-DM-000123

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the DBN-6300 to be connected to the syslog server. Also configure the DBN-6300 to include audit records in the syslog message feed.

Navigate to Settings >> Advanced >> Syslog.

Enter the syslog connection information (port and IP address) and push the "enabled" button for both "TCP" and "enable".

Navigate to Settings >> Advanced >> Audit Log.

Verify that the Audit Syslog, "Use System Syslog" button is set to "Yes" and the Audit Configuration Categories are all checked for Audit Log, Syslog, and Audit Console.

If the "Use System Syslog" button is not set to "Yes", press the "Yes" button.

Click on "Commit".

Check Contents

Verify the DBN-6300 is connected to the syslog server.

Navigate to Settings >> Advanced >> Syslog.

Verify that the syslog services are set to "on", the syslog server information is valid, and the syslog server has connected.

Navigate to Settings >> Advanced >> Audit Log.

Verify that the Audit Syslog, "Use System Syslog" button is set to "Yes" and the Audit Configuration Categories are all checked for Audit Log, Syslog, and Audit Console.

Following this verification, process an account administrator privilege modification. Confirm the presence of a syslog message on the syslog server containing information pertinent to successful or unsuccessful logon attempts.

If the DBN-6300 is not connected to the syslog server, or if the syslog server is connected but the message containing information pertinent to successful or unsuccessful logon attempts is not there, this is a finding.

Vulnerability Number

V-77007

Documentable

False

Rule Version

DBNW-DM-000123

Severity Override Guidance

Verify the DBN-6300 is connected to the syslog server.

Navigate to Settings >> Advanced >> Syslog.

Verify that the syslog services are set to "on", the syslog server information is valid, and the syslog server has connected.

Navigate to Settings >> Advanced >> Audit Log.

Verify that the Audit Syslog, "Use System Syslog" button is set to "Yes" and the Audit Configuration Categories are all checked for Audit Log, Syslog, and Audit Console.

Following this verification, process an account administrator privilege modification. Confirm the presence of a syslog message on the syslog server containing information pertinent to successful or unsuccessful logon attempts.

If the DBN-6300 is not connected to the syslog server, or if the syslog server is connected but the message containing information pertinent to successful or unsuccessful logon attempts is not there, this is a finding.

Check Content Reference

M

Target Key

2947

Comments