DISA STIG Cisco IOS Router NDM v2r8

Audit Details

Name: DISA STIG Cisco IOS Router NDM v2r8

Updated: 4/8/2024

Authority: DISA STIG

Plugin: Cisco

Revision: 1.0

Estimated Item Count: 44

File Details

Filename: DISA_STIG_Cisco_IOS_Router_NDM_v2r8.audit

Size: 121 kB

MD5: a782f8619ea77c48bae08144a9399a5c
SHA256: 96c69d8da0c8d5698aa99a150c0c678333bd0929e9c30d91fbd7e5d8d141eb6c

Audit Items

DescriptionCategories
CISC-ND-000010 - The Cisco router must be configured to limit the number of concurrent management sessions to an organization-defined number.

ACCESS CONTROL

CISC-ND-000090 - The Cisco router must be configured to automatically audit account creation.

ACCESS CONTROL

CISC-ND-000100 - The Cisco router must be configured to automatically audit account modification.

ACCESS CONTROL

CISC-ND-000110 - The Cisco router must be configured to automatically audit account disabling actions.

ACCESS CONTROL

CISC-ND-000120 - The Cisco router must be configured to automatically audit account removal actions.

ACCESS CONTROL

CISC-ND-000140 - The Cisco router must be configured to enforce approved authorizations for controlling the flow of management information within the device based on control policies.

ACCESS CONTROL

CISC-ND-000150 - The Cisco router must be configured to enforce the limit of three consecutive invalid logon attempts, after which time it must lock out the user account from accessing the device for 15 minutes.

ACCESS CONTROL

CISC-ND-000160 - The Cisco router must be configured to display the Standard Mandatory DoD Notice and Consent Banner before granting access to the device.

ACCESS CONTROL

CISC-ND-000210 - The Cisco device must be configured to audit all administrator activity.

ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

CISC-ND-000280 - The Cisco router must produce audit records containing information to establish when (date and time) the events occurred.

AUDIT AND ACCOUNTABILITY

CISC-ND-000290 - The Cisco router must produce audit records containing information to establish where the events occurred.

AUDIT AND ACCOUNTABILITY

CISC-ND-000330 - The Cisco router must be configured to generate audit records containing the full-text recording of privileged commands.

AUDIT AND ACCOUNTABILITY

CISC-ND-000380 - The Cisco router must be configured to protect audit information from unauthorized modification.

AUDIT AND ACCOUNTABILITY

CISC-ND-000390 - The Cisco router must be configured to protect audit information from unauthorized deletion.

AUDIT AND ACCOUNTABILITY

CISC-ND-000460 - The Cisco router must be configured to limit privileges to change the software resident within software libraries.

CONFIGURATION MANAGEMENT

CISC-ND-000470 - The Cisco router must be configured to prohibit the use of all unnecessary and nonsecure functions and services.

CONFIGURATION MANAGEMENT

CISC-ND-000490 - The Cisco router must be configured with only one local account to be used as the account of last resort in the event the authentication server is unavailable.

ACCESS CONTROL

CISC-ND-000550 - The Cisco router must be configured to enforce a minimum 15-character password length.

IDENTIFICATION AND AUTHENTICATION

CISC-ND-000570 - The Cisco router must be configured to enforce password complexity by requiring that at least one upper-case character be used.

IDENTIFICATION AND AUTHENTICATION

CISC-ND-000580 - The Cisco router must be configured to enforce password complexity by requiring that at least one lower-case character be used.

IDENTIFICATION AND AUTHENTICATION

CISC-ND-000590 - The Cisco router must be configured to enforce password complexity by requiring that at least one numeric character be used.

IDENTIFICATION AND AUTHENTICATION

CISC-ND-000600 - The Cisco router must be configured to enforce password complexity by requiring that at least one special character be used.

IDENTIFICATION AND AUTHENTICATION

CISC-ND-000610 - The Cisco router must be configured to require that when a password is changed, the characters are changed in at least eight of the positions within the password.

IDENTIFICATION AND AUTHENTICATION

CISC-ND-000620 - The Cisco router must only store cryptographic representations of passwords.

IDENTIFICATION AND AUTHENTICATION

CISC-ND-000720 - The Cisco router must be configured to terminate all network connections associated with device management after five minutes of inactivity.

SYSTEM AND COMMUNICATIONS PROTECTION

CISC-ND-000880 - The Cisco router must be configured to automatically audit account enabling actions.

ACCESS CONTROL

CISC-ND-000980 - The Cisco router must be configured to allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.

AUDIT AND ACCOUNTABILITY

CISC-ND-001000 - The Cisco router must be configured to generate an alert for all audit failure events.

AUDIT AND ACCOUNTABILITY

CISC-ND-001030 - The Cisco router must be configured to synchronize its clock with the primary and secondary time sources using redundant authoritative time sources.

AUDIT AND ACCOUNTABILITY

CISC-ND-001130 - The Cisco router must be configured to authenticate SNMP messages using a FIPS-validated Keyed-Hash Message Authentication Code (HMAC).

IDENTIFICATION AND AUTHENTICATION

CISC-ND-001140 - The Cisco router must be configured to encrypt SNMP messages using a FIPS 140-2 approved algorithm.

ACCESS CONTROL

CISC-ND-001150 - The Cisco router must be configured to authenticate Network Time Protocol (NTP) sources using authentication that is cryptographically based.

IDENTIFICATION AND AUTHENTICATION

CISC-ND-001200 - The Cisco router must be configured to use FIPS-validated Keyed-Hash Message Authentication Code (HMAC) to protect the integrity of remote maintenance sessions.

IDENTIFICATION AND AUTHENTICATION, MAINTENANCE

CISC-ND-001210 - The Cisco router must be configured to implement cryptographic mechanisms to protect the confidentiality of remote maintenance sessions.

MAINTENANCE

CISC-ND-001220 - The Cisco router must be configured to protect against known types of denial-of-service (DoS) attacks by employing organization-defined security safeguards.

SYSTEM AND COMMUNICATIONS PROTECTION

CISC-ND-001250 - The Cisco router must be configured to generate log records when administrator privileges are deleted.

AUDIT AND ACCOUNTABILITY

CISC-ND-001260 - The Cisco router must be configured to generate audit records when successful/unsuccessful logon attempts occur.

AUDIT AND ACCOUNTABILITY

CISC-ND-001270 - The Cisco router must be configured to generate log records for privileged activities.

AUDIT AND ACCOUNTABILITY

CISC-ND-001370 - The Cisco router must be configured to use at least two authentication servers for the purpose of authenticating users prior to granting administrative access.

CONFIGURATION MANAGEMENT

CISC-ND-001410 - The Cisco router must be configured to back up the configuration when changes occur.

CONFIGURATION MANAGEMENT, CONTINGENCY PLANNING

CISC-ND-001440 - The Cisco router must be configured to obtain its public key certificates from an appropriate certificate policy through an approved service provider.

CONFIGURATION MANAGEMENT, SYSTEM AND COMMUNICATIONS PROTECTION

CISC-ND-001450 - The Cisco router must be configured to send log data to at least two syslog servers for the purpose of forwarding alerts to the administrators and the ISSO.

AUDIT AND ACCOUNTABILITY

CISC-ND-001470 - The Cisco router must be running an IOS release that is currently supported by Cisco Systems.

CONFIGURATION MANAGEMENT

DISA_STIG_Cisco_IOS_Router_NDM_v2r8.audit from DISA Cisco IOS Router NDM v2r8 STIG