CISC-ND-000940 - The Cisco router must be configured to audit the execution of privileged functions - logging enable

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised information system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider threats and the advanced persistent threat.

Solution

Configure the Cisco router to log all commands entered from the command line interface as well as log all configuration changes as shown in the following example:

R1(config)#logging userinfo
R1(config)#archive
R1(config-archive)#log config
R1(config-archive-log-cfg)#logging enable
R1(config-archive-log-cfg)#end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS-XE_Router_Y21M10_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-12, CAT|II, CCI|CCI-002234, Rule-ID|SV-215835r531083_rule, STIG-ID|CISC-ND-000940, STIG-Legacy|SV-105429, STIG-Legacy|V-96291, Vuln-ID|V-215835

Plugin: Cisco

Control ID: ff1a60c64210b097f135785a1fbf6bc026d91cff127910ea90cd0b8d38cafb4e