JUSX-IP-000004 - The Juniper Networks SRX Series Gateway IDPS must provide audit record generation with a configurable severity and escalation level capability.

Information

Without the capability to generate audit records with a severity code it is difficult to track and handle detection events.

While auditing and logging are closely related, they are not the same. Logging is recording data about events that take place in a system, while auditing is the use of log records to identify security-relevant information such as system or user accesses. In short, log records are audited to establish an accurate history. Without logging, it would be impossible to establish an audit trail.

The IDPS must have the capability to collect and log the severity associated with the policy, rule, or signature. IDPS products often have either pre-configured and/or a configurable method for associating an impact indicator or severity code with signatures and rules, at a minimum.

Solution

Example configuration to set the severity level on the IDP rules:

Define an attack as match criteria.
[edit security idp idp-policy base-policy rulebase-ips rule R1]
set match attacks predefined-attack-groups 'TELNET-Critical'

Specify an action for the rule.
[edit security idp idp-policy base-policy rulebase-ips rule R1]
set then action drop-connection

Specify notification and logging options for the rule.
[edit security idp idp-policy base-policy rulebase-ips rule R1]
set then notification log-attacks alert

Set the severity level for the rule.

[edit security idp idp-policy base-policy rulebase-ips rule R1]

set then severity critical

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Juniper_SRX_SG_Y22M10_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-12a., CAT|II, CCI|CCI-000169, Rule-ID|SV-80877r1_rule, STIG-ID|JUSX-IP-000004, Vuln-ID|V-66387

Plugin: Juniper

Control ID: 083d550710600f2fd41bd5efafda9a880481df3dbb203de390ef3289c3d18ac4