STIGQter STIGQter: STIG Summary:

Cisco IOS XE Switch NDM Security Technical Implementation Guide

Version: 2

Release: 1 Benchmark Date: 23 Oct 2020

CheckedNameTitle
SV-220518r531084_ruleThe Cisco switch must be configured to limit the number of concurrent management sessions to an organization-defined number.
SV-220519r531084_ruleThe Cisco switch must be configured to automatically audit account creation.
SV-220520r531084_ruleThe Cisco switch must be configured to automatically audit account modification.
SV-220521r531084_ruleThe Cisco switch must be configured to automatically audit account disabling actions.
SV-220522r531084_ruleThe Cisco switch must be configured to automatically audit account removal actions.
SV-220523r539418_ruleThe Cisco switch must be configured to enforce approved authorizations for controlling the flow of management information within the device based on control policies.
SV-220524r531084_ruleThe Cisco switch must be configured to enforce the limit of three consecutive invalid logon attempts, after which time it must lock out the user account from accessing the device for 15 minutes.
SV-220525r531084_ruleThe Cisco switch must be configured to display the Standard Mandatory DoD Notice and Consent Banner before granting access to the device.
SV-220526r531084_ruleThe Cisco switch must be configured to protect against an individual falsely denying having performed organization-defined actions to be covered by non-repudiation.
SV-220527r531084_ruleThe Cisco switch must be configured to generate audit records when successful/unsuccessful attempts to log on with access privileges occur.
SV-220528r531084_ruleThe Cisco switch must produce audit records containing information to establish when (date and time) the events occurred.
SV-220529r531084_ruleThe Cisco switch must produce audit records containing information to establish where the events occurred.
SV-220530r531084_ruleThe Cisco switch must be configured to generate audit records containing the full-text recording of privileged commands.
SV-220531r531084_ruleThe Cisco switch must be configured to protect audit information from unauthorized modification.
SV-220532r531084_ruleThe Cisco switch must be configured to protect audit information from unauthorized deletion.
SV-220533r531084_ruleThe Cisco switch must be configured to limit privileges to change the software resident within software libraries.
SV-220534r531084_ruleThe Cisco switch must be configured to prohibit the use of all unnecessary and nonsecure functions and services.
SV-220535r531084_ruleThe Cisco switch must be configured with only one local account to be used as the account of last resort in the event the authentication server is unavailable.
SV-220536r531084_ruleThe Cisco switch must be configured to implement replay-resistant authentication mechanisms for network access to privileged accounts.
SV-220537r531084_ruleThe Cisco switch must be configured to enforce a minimum 15-character password length.
SV-220538r531084_ruleThe Cisco switch must be configured to enforce password complexity by requiring that at least one upper-case character be used.
SV-220539r531084_ruleThe Cisco switch must be configured to enforce password complexity by requiring that at least one lower-case character be used.
SV-220540r531084_ruleThe Cisco switch must be configured to enforce password complexity by requiring that at least one numeric character be used.
SV-220541r531084_ruleThe Cisco switch must be configured to enforce password complexity by requiring that at least one special character be used.
SV-220542r531084_ruleThe Cisco switch must be configured to require that when a password is changed, the characters are changed in at least eight of the positions within the password.
SV-220543r531084_ruleThe Cisco switch must only store cryptographic representations of passwords.
SV-220544r531084_ruleThe Cisco switch must be configured to terminate all network connections associated with device management after 10 minutes of inactivity.
SV-220545r531084_ruleThe Cisco switch must be configured to automatically audit account enabling actions.
SV-220546r531084_ruleThe Cisco switch must be configured to audit the execution of privileged functions.
SV-220547r531084_ruleThe Cisco switch must be configured to allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.
SV-220548r531084_ruleThe Cisco switch must be configured to generate an alert for all audit failure events.
SV-220549r531084_ruleThe Cisco switch must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources.
SV-220550r531084_ruleThe Cisco switch must record time stamps for audit records that meet a granularity of one second for a minimum degree of precision.
SV-220551r531084_ruleThe Cisco switch must be configured to record time stamps for log records that can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT).
SV-220552r531084_ruleThe Cisco switch must be configured to authenticate SNMP messages using a FIPS-validated Keyed-Hash Message Authentication Code (HMAC).
SV-220553r531084_ruleThe Cisco switch must be configured to encrypt SNMP messages using a FIPS 140-2 approved algorithm.
SV-220554r531084_ruleThe Cisco switch must be configured to authenticate Network Time Protocol (NTP) sources using authentication that is cryptographically based.
SV-220555r531084_ruleThe Cisco switch must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions.
SV-220556r531084_ruleThe Cisco switch must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions.
SV-220557r531084_ruleThe Cisco switch must be configured to protect against known types of denial-of-service (DoS) attacks by employing organization-defined security safeguards.
SV-220558r531084_ruleThe Cisco switch must be configured to generate log records when administrator privileges are modified.
SV-220559r531084_ruleThe Cisco switch must be configured to generate log records when administrator privileges are deleted.
SV-220560r531084_ruleThe Cisco switch must be configured to generate audit records when successful/unsuccessful logon attempts occur.
SV-220561r531084_ruleThe Cisco switch must be configured to generate log records for privileged activities.
SV-220563r531084_ruleThe Cisco switch must be configured to generate log records when concurrent logons from different workstations occur.
SV-220564r531084_ruleThe Cisco switch must be configured to off-load log records onto a different system than the system being audited.
SV-220565r531084_ruleThe Cisco switch must be configured to use an authentication server for the purpose of authenticating users prior to granting administrative access.
SV-220566r531084_ruleThe Cisco switch must be configured to support organizational requirements to conduct backups of the configuration when changes occur.
SV-220567r531084_ruleThe Cisco switch must be configured to obtain its public key certificates from an appropriate certificate policy through an approved service provider.
SV-220568r531084_ruleThe Cisco switch must be configured to send log data to a central log server for the purpose of forwarding alerts to the administrators and the ISSO.
SV-220569r531084_ruleThe Cisco switch must be running an IOS release that is currently supported by Cisco Systems.