STIGQter STIGQter: STIG Summary:

Cisco NX-OS Switch NDM Security Technical Implementation Guide

Version: 2

Release: 2 Benchmark Date: 23 Apr 2021

CheckedNameTitle
SV-220474r604141_ruleThe Cisco switch must be configured to limit the number of concurrent management sessions to an organization-defined number.
SV-220475r604141_ruleThe Cisco switch must be configured to automatically audit account creation.
SV-220476r604141_ruleThe Cisco switch must be configured to automatically audit account modification.
SV-220477r604141_ruleThe Cisco switch must be configured to automatically audit account disabling actions.
SV-220478r604141_ruleThe Cisco switch must be configured to automatically audit account removal actions.
SV-220479r648769_ruleThe Cisco switch must be configured to enforce approved authorizations for controlling the flow of management information within the device based on control policies.
SV-220480r663921_ruleThe Cisco switch must be configured to enforce the limit of three consecutive invalid logon attempts, after which time it must lock out the user account from accessing the device for 15 minutes.
SV-220481r604141_ruleThe Cisco switch must be configured to display the Standard Mandatory DoD Notice and Consent Banner before granting access to the device.
SV-220482r604141_ruleThe Cisco switch must be configured to protect against an individual falsely denying having performed organization-defined actions to be covered by non-repudiation.
SV-220483r604141_ruleThe Cisco switch must be configured to generate audit records when successful/unsuccessful attempts to log on with access privileges occur.
SV-220484r604141_ruleThe Cisco switch must produce audit records containing information to establish where the events occurred.
SV-220485r604141_ruleThe Cisco switch must be configured to generate audit records containing the full-text recording of privileged commands.
SV-220486r604141_ruleThe Cisco switch must be configured to prohibit the use of all unnecessary and nonsecure functions and services.
SV-220487r663918_ruleThe Cisco switch must be configured with only one local account to be used as the account of last resort in the event the authentication server is unavailable.
SV-220488r604141_ruleThe Cisco switch must be configured to implement replay-resistant authentication mechanisms for network access to privileged accounts.
SV-220489r604141_ruleThe Cisco switch must be configured to enforce password complexity by requiring that at least one upper-case character be used.
SV-220490r604141_ruleThe Cisco switch must be configured to enforce password complexity by requiring that at least one lower-case character be used.
SV-220491r604141_ruleThe Cisco switch must be configured to enforce password complexity by requiring that at least one numeric character be used.
SV-220492r604141_ruleThe Cisco switch must be configured to enforce password complexity by requiring that at least one special character be used.
SV-220493r604141_ruleThe Cisco switch must be configured to terminate all network connections associated with device management after 10 minutes of inactivity.
SV-220494r604141_ruleThe Cisco switch must be configured to automatically audit account enabling actions.
SV-220495r604141_ruleThe Cisco switch must be configured to audit the execution of privileged functions.
SV-220496r604141_ruleThe Cisco switch must be configured to allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.
SV-220497r604141_ruleThe Cisco switch must be configured to generate an alert for all audit failure events.
SV-220498r604141_ruleThe Cisco switch must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources.
SV-220499r604141_ruleThe Cisco switch must be configured to record time stamps for log records that can be mapped to Coordinated Universal Time (UTC) or Greenwich Mean Time (GMT).
SV-220500r604141_ruleThe Cisco switch must be configured to authenticate SNMP messages using a FIPS-validated Keyed-Hash Message Authentication Code (HMAC).
SV-220501r604141_ruleThe Cisco switch must be configured to encrypt SNMP messages using a FIPS 140-2 approved algorithm.
SV-220502r604141_ruleThe Cisco switch must be configured to authenticate Network Time Protocol (NTP) sources using authentication that is cryptographically based.
SV-220503r604141_ruleThe Cisco switch must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions.
SV-220504r604141_ruleThe Cisco switch must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions.
SV-220505r604141_ruleThe Cisco switch must be configured to protect against known types of denial-of-service (DoS) attacks by employing organization-defined security safeguards.
SV-220506r604141_ruleThe Cisco switch must be configured to generate log records when administrator privileges are modified.
SV-220507r604141_ruleThe Cisco switch must be configured to generate log records when administrator privileges are deleted.
SV-220508r604141_ruleThe Cisco switch must be configured to generate audit records when successful/unsuccessful logon attempts occur.
SV-220509r604141_ruleThe Cisco switch must be configured to generate log records for privileged activities.
SV-220510r604141_ruleThe Cisco switch must generate audit records showing starting and ending time for administrator access to the system.
SV-220511r604141_ruleThe Cisco switch must be configured to generate log records when concurrent logons from different workstations occur.
SV-220512r604141_ruleThe Cisco switch must be configured to off-load log records onto a different system than the system being audited.
SV-220513r604141_ruleThe Cisco switch must be configured to use an authentication server for the purpose of authenticating users prior to granting administrative access.
SV-220514r604141_ruleThe Cisco switch must be configured to support organizational requirements to conduct backups of the configuration when changes occur.
SV-220515r604141_ruleThe Cisco switch must be configured to obtain its public key certificates from an appropriate certificate policy through an approved service provider.
SV-220516r604141_ruleThe Cisco switch must be configured to send log data to a central log server for the purpose of forwarding alerts to the administrators and the ISSO.
SV-220517r604141_ruleThe Cisco switch must be running an IOS release that is currently supported by Cisco Systems.