DISA STIG Cisco NX-OS Switch L2S v2r1

Warning! Audit Deprecated

This audit file has been deprecated and will be removed in a future update.

View Next Version

Audit Details

Name: DISA STIG Cisco NX-OS Switch L2S v2r1

Updated: 9/19/2023

Authority: DISA STIG

Plugin: Cisco

Revision: 1.6

Estimated Item Count: 34

File Details

Filename: DISA_STIG_Cisco_NX-OS_Switch_L2S_v2r1.audit

Size: 68.6 kB

MD5: 5d677276fb7bd03d9520280c96a8f7ad
SHA256: d9b2e18c76ab3e42bec6c11a9e6c84b17e6d413ba4dc4435198b91f19ed3d07d

Audit Items

DescriptionCategories
CISC-L2-000010 - The Cisco switch must be configured to disable non-essential capabilities.

CONFIGURATION MANAGEMENT

CISC-L2-000020 - The Cisco switch must uniquely identify all network-connected endpoint devices before establishing any connection - aaa authentication
CISC-L2-000020 - The Cisco switch must uniquely identify all network-connected endpoint devices before establishing any connection - aaa group

AUDIT AND ACCOUNTABILITY

CISC-L2-000020 - The Cisco switch must uniquely identify all network-connected endpoint devices before establishing any connection - dot1x port-control auto

IDENTIFICATION AND AUTHENTICATION

CISC-L2-000020 - The Cisco switch must uniquely identify all network-connected endpoint devices before establishing any connection - interface dot1x

IDENTIFICATION AND AUTHENTICATION

CISC-L2-000020 - The Cisco switch must uniquely identify all network-connected endpoint devices before establishing any connection - radius server

IDENTIFICATION AND AUTHENTICATION

CISC-L2-000030 - The Cisco switch must authenticate all VLAN Trunk Protocol (VTP) messages with a hash function using the most secured cryptographic algorithm available.

IDENTIFICATION AND AUTHENTICATION

CISC-L2-000060 - The Cisco switch must be configured for authorized users to select a user session to capture.

AUDIT AND ACCOUNTABILITY

CISC-L2-000070 - The Cisco switch must be configured for authorized users to remotely view, in real time, all content related to an established user session from a component separate from The Cisco switch.

AUDIT AND ACCOUNTABILITY

CISC-L2-000080 - The Cisco switch must authenticate all endpoint devices before establishing any connection - aaa authentication
CISC-L2-000080 - The Cisco switch must authenticate all endpoint devices before establishing any connection - aaa group

AUDIT AND ACCOUNTABILITY

CISC-L2-000080 - The Cisco switch must authenticate all endpoint devices before establishing any connection - dot1x port-control auto

IDENTIFICATION AND AUTHENTICATION

CISC-L2-000080 - The Cisco switch must authenticate all endpoint devices before establishing any connection - interface dot1x

IDENTIFICATION AND AUTHENTICATION

CISC-L2-000080 - The Cisco switch must authenticate all endpoint devices before establishing any connection - radius server

IDENTIFICATION AND AUTHENTICATION

CISC-L2-000090 - The Cisco switch must have Root Guard enabled on all switch ports connecting to access layer switches and hosts.

SYSTEM AND COMMUNICATIONS PROTECTION

CISC-L2-000100 - The Cisco switch must have BPDU Guard enabled on all user-facing or untrusted access switch ports - BPDU Guard enabled on all user-facing or untrusted access switch ports.

SYSTEM AND COMMUNICATIONS PROTECTION

CISC-L2-000110 - The Cisco switch must have STP Loop Guard enabled.

SYSTEM AND COMMUNICATIONS PROTECTION

CISC-L2-000120 - The Cisco switch must have Unknown Unicast Flood Blocking (UUFB) enabled.

SYSTEM AND COMMUNICATIONS PROTECTION

CISC-L2-000130 - The Cisco switch must have DHCP snooping for all user VLANs to validate DHCP messages from untrusted sources - ip dhcp snooping

SYSTEM AND INFORMATION INTEGRITY

CISC-L2-000130 - The Cisco switch must have DHCP snooping for all user VLANs to validate DHCP messages from untrusted sources - ip dhcp snooping vlan

SYSTEM AND COMMUNICATIONS PROTECTION

CISC-L2-000140 - The Cisco switch must have IP Source Guard enabled on all user-facing or untrusted access switch ports.

SYSTEM AND COMMUNICATIONS PROTECTION

CISC-L2-000150 - The Cisco switch must have Dynamic Address Resolution Protocol (ARP) Inspection (DAI) enabled on all user VLANs.

SYSTEM AND COMMUNICATIONS PROTECTION

CISC-L2-000160 - The Cisco switch must have Storm Control configured on all host-facing switchports.

CONFIGURATION MANAGEMENT

CISC-L2-000170 - The Cisco switch must have IGMP or MLD Snooping configured on all VLANs - ip igmp snooping

CONFIGURATION MANAGEMENT

CISC-L2-000170 - The Cisco switch must have IGMP or MLD Snooping configured on all VLANs - ip igmp snooping vlan

CONFIGURATION MANAGEMENT

CISC-L2-000190 - The Cisco switch must enable Unidirectional Link Detection (UDLD) to protect against one-way connections - feature udld

CONFIGURATION MANAGEMENT

CISC-L2-000190 - The Cisco switch must enable Unidirectional Link Detection (UDLD) to protect against one-way connections - interfaces

CONFIGURATION MANAGEMENT

CISC-L2-000210 - The Cisco switch must have all disabled switch ports assigned to an unused VLAN.

CONFIGURATION MANAGEMENT

CISC-L2-000220 - The Cisco switch must not have the default VLAN assigned to any host-facing switch ports.
CISC-L2-000230 - The Cisco switch must have the default VLAN pruned from all trunk ports that do not require it.
CISC-L2-000240 - The Cisco switch must not use the default VLAN for management traffic.

CONFIGURATION MANAGEMENT

CISC-L2-000250 - The Cisco switch must have all user-facing or untrusted ports configured as access switch ports.

CONFIGURATION MANAGEMENT

CISC-L2-000260 - The Cisco switch must have the native VLAN assigned to an ID other than the default VLAN for all 802.1q trunk links.

CONFIGURATION MANAGEMENT

CISC-L2-000270 - The Cisco switch must not have any switchports assigned to the native VLAN.

CONFIGURATION MANAGEMENT