JUSX-DM-000016 - For local accounts created on the device, the Juniper SRX Services Gateway must automatically generate log records for account modification events.

Information

Upon gaining access to a network device, an attacker will often first attempt to modify existing accounts to increase/decrease privileges. Notification of account modification events help to mitigate this risk. Auditing account modification events provides the necessary reconciliation that account management procedures are being followed. Without this audit trail, personnel without the proper authorization may gain access to critical network nodes.

An AAA server is required for account management in accordance with CCI-000370. Only a single account of last resort is permitted on the local device. However, since it is still possible for administrators to create local accounts either maliciously or to support mission needs, the SRX must be configured to log account management events.

To log local account management events, ensure at least one external syslog server is configured to log facility any or facility change-log, and severity info or severity any.

Solution

Configure at least one external syslog host is configured to log facility change-log or any, and severity info or any.

[edit system syslog]
set host <syslog server address> any <info | any>

-OR-

[edit]
set host <syslog server address> change-log <info | any>

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Juniper_SRX_SG_Y22M10_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-2(4), CAT|II, CCI|CCI-001403, Rule-ID|SV-223182r513241_rule, STIG-ID|JUSX-DM-000016, STIG-Legacy|SV-80951, STIG-Legacy|V-66461, Vuln-ID|V-223182

Plugin: Juniper

Control ID: b0703e98d7f8a4c09e21462d3aba0939e714b7ae0e17d97e38f6d22c19648725