JUSX-DM-000015 - For local accounts created on the device, the Juniper SRX Services Gateway must automatically generate log records for account creation events.

Information

Upon gaining access to a network device, an attacker will often first attempt to create a persistent method of reestablishing access. One way to accomplish this is to create a new account. Notification of account creation helps to mitigate this risk. Auditing account creation provides the necessary reconciliation that account management procedures are being followed. Without this audit trail, personnel without the proper authorization may gain access to critical network nodes.

An AAA server is required for account management in accordance with CCI-000370. Only a single account of last resort is permitted on the local device. However, since it is still possible for administrators to create local accounts either maliciously or to support mission needs, the SRX must be configured to log account management events.

To log local account management events, ensure at least one external syslog server is configured to log facility any or facility change-log, and severity info or severity any.

Solution

Configure at least one external syslog host is configured to log facility change-log or any, and severity info or any.

[edit system syslog]
set host <syslog server address> any <info | any>

-OR-

[edit]
set host <syslog server address> change-log <info | any>

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Juniper_SRX_SG_Y22M10_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-2(4), CAT|II, CCI|CCI-000018, Rule-ID|SV-223181r513238_rule, STIG-ID|JUSX-DM-000015, STIG-Legacy|SV-80949, STIG-Legacy|V-66459, Vuln-ID|V-223181

Plugin: Juniper

Control ID: 6ae031f43989db51699131e68cc8f3dccc754d7f115ba97f0b7f4e2b9f308c6f