CASA-FW-000040 - The Cisco ASA must be configured to generate traffic log entries containing information to establish what type of events occurred - Logging Enabled

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Without establishing what type of event occurred, it would be difficult to establish, correlate, and investigate the events leading up to an outage or attack.

Audit event content that may be necessary to satisfy this requirement includes, for example, time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, filenames involved, and access control or flow control rules invoked.

Associating event types with detected events in the network element logs provides a means of investigating an attack, recognizing resource utilization or capacity thresholds, or identifying an improperly configured network element.

Solution

Configure the ASA to generate traffic log entries containing information to establish what type of events occurred as shown in the example below.

Step 1: Enable logging.

ASA(config)# logging enable

Step 2: Include the log parameter on all deny ACL statements.

ASA(config)# access-list OUTSIDE_OUT extended deny ip any any log

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_ASA_Y22M04_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000130, Rule-ID|SV-239855r665851_rule, STIG-ID|CASA-FW-000040, Vuln-ID|V-239855

Plugin: Cisco

Control ID: fc7a2ca9881a73e896068c47e7700b0759c1e9bfc77e79f2903b2b465b25de71