CISC-L2-000060 - The Cisco switch must be configured for authorized users to select a user session to capture.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Without the capability to select a user session to capture/record or view/hear, investigations into suspicious or harmful events would be hampered by the volume of information captured. The volume of information captured may also adversely impact the operation for the network. Session audits may include port mirroring, tracking websites visited, and recording information and/or file transfers.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Enable the feature or configure the switch so that it is capable of capturing ingress and egress packets from any designated switch port for the purpose of monitoring a specific user session.

The example configuration below will capture packets from interface GigabitEthernet0/3 and replicate the packets to GigabitEthernet0/2:

SW1(config)#monitor session 1 source int g0/3
SW1(config)#monitor session 1 destination int g0/2

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_Switch_Y22M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001919, Rule-ID|SV-220626r539671_rule, STIG-ID|CISC-L2-000060, STIG-Legacy|SV-110223, STIG-Legacy|V-101119, Vuln-ID|V-220626

Plugin: Cisco

Control ID: bd2a9e2a8a916ffd9a97a0f64db18e3bcc33685d65a08d9ac8782a3fbf92be23