CISC-ND-000210 - The Cisco device must be configured to audit all administrator activity.

Information

This requirement supports non-repudiation of actions taken by an administrator and is required in order to maintain the integrity of the configuration management process. All configuration changes to the network device are logged, and administrators authenticate with two-factor authentication before gaining administrative access. Together, these processes will ensure the administrators can be held accountable for the configuration changes they implement.

To meet this requirement, the network device must log administrator access and activity.

Solution

Configure the router to log administrator activity as shown in the example below.

R1(config)#logging userinfo
R1(config)#archive
R1(config-archive)#log config
R1(config-archive-log-cfg)#logging enable
R1(config-archive-log-cfg)#end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_Router_Y24M01_STIG.zip

Item Details

Category: ACCESS CONTROL, AUDIT AND ACCOUNTABILITY

References: 800-53|AC-6(9), 800-53|AU-10, 800-53|AU-12c., CAT|II, CCI|CCI-000166, CCI|CCI-000172, CCI|CCI-002234, Rule-ID|SV-215670r879554_rule, STIG-ID|CISC-ND-000210, STIG-Legacy|SV-105173, STIG-Legacy|V-96035, Vuln-ID|V-215670

Plugin: Cisco

Control ID: 2c509914c0e2e1bc13bae8ee1531a8698cbf33f8a2c77ef43d8b7a3f94be17be