CISC-ND-000290 - The Cisco switch must produce audit records containing information to establish where the events occurred.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

To compile an accurate risk assessment and provide forensic analysis, it is essential for security personnel to know where events occurred, such as device hardware components, device software modules, session identifiers, filenames, host names, and functionality.

Associating information about where the event occurred within the network device provides a means of investigating an attack, recognizing resource utilization or capacity thresholds, or identifying an improperly configured device.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure the log-input parameter after any deny statements to provide the location as to where packets have been dropped via an ACL:

SW1(config)#ip access-list extended BLOCK_INBOUND
SW1(config-ext-nacl)#deny icmp any any log-input

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_Switch_Y21M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000132, Rule-ID|SV-220581r521267_rule, STIG-ID|CISC-ND-000290, STIG-Legacy|SV-110391, STIG-Legacy|V-101287, Vuln-ID|V-220581

Plugin: Cisco

Control ID: 6c931b2e819dcc22ef1da8a185d4f02b64ca7a91effda8b8916f791a909d41e0