CASA-VN-000010 - The Cisco ASA must be configured to generate log records containing information to establish what type of VPN events occurred - vpnfo

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Without establishing what type of event occurred, it would be difficult to establish, correlate, and investigate the events leading up to an outage or attack.

VPN gateways often have a separate audit log for capturing VPN status and other information about the traffic (as opposed to the log capturing administrative and configuration actions). Audit record content that may be necessary to satisfy this requirement includes, for example, time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, filenames involved, and access control or flow control rules invoked.

Associating event types with detected events in the VPN gateway logs provides a means of investigating an attack, recognizing resource utilization or capacity thresholds, or identifying an improperly configured VPN gateway.

Solution

Configure the ASA to generate logs containing information to establish what type of VPN events occurred as shown in the example below.

ciscoasa(config)# logging class vpn trap notifications
ciscoasa(config)# logging class vpnc trap notifications
ciscoasa(config)# logging class vpnfo trap notifications
ciscoasa(config)# logging class webvpn trap notifications
ciscoasa(config)# logging class webfo trap notifications
ciscoasa(config)# logging class svc trap notifications
ciscoasa(config)# end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_ASA_Y23M01_STIG.zip

Item Details

References: CAT|III, CCI|CCI-000130, Rule-ID|SV-239945r666241_rule, STIG-ID|CASA-VN-000010, Vuln-ID|V-239945

Plugin: Cisco

Control ID: efa86200d46c92e8973e1bb9348c345a7abd743d9cd7879ec3fe210cf90ba530