CISC-ND-000380 - The Cisco router must be configured to protect audit information from unauthorized modification.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit network device activity.

If audit data were to become compromised, then forensic analysis and discovery of the true source of potentially malicious system activity is impossible to achieve.

To ensure the veracity of audit data, the network device must protect audit information from unauthorized modification.

This requirement can be achieved through multiple methods, which will depend upon system architecture and design. Some commonly employed methods include ensuring log files receive the proper file system permissions and limiting log data locations.

Network devices providing a user interface to audit data will leverage user permissions and roles identifying the user accessing the data and the corresponding rights that the user enjoys in order to make access decisions regarding the modification of audit data.

Solution

If persistent logging is enabled, configure the router to only allow administrators with privilege level '15' access to the file system as shown in the example below.

R4(config)#file privilege 15

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS-XE_Router_Y21M10_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-9, CAT|II, CCI|CCI-000163, Rule-ID|SV-215820r531083_rule, STIG-ID|CISC-ND-000380, STIG-Legacy|SV-105369, STIG-Legacy|V-96231, Vuln-ID|V-215820

Plugin: Cisco

Control ID: 90a4679ebef6de1620310566409f40197dfb6fc5524b2eed5d7f5e4f9918762c