CISC-ND-000390 - The Cisco switch must be configured to protect audit information from unauthorized deletion.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity.

If audit data were to become compromised, then forensic analysis and discovery of the true source of potentially malicious system activity is impossible to achieve.

To ensure the veracity of audit data, the network device must protect audit information from unauthorized deletion. This requirement can be achieved through multiple methods, which will depend upon system architecture and design. Some commonly employed methods include: ensuring log files receive the proper file system permissions utilizing file system protections, restricting access, and backing up log data to ensure log data is retained.

Network devices providing a user interface to audit data will leverage user permissions and roles identifying the user accessing the data and the corresponding rights the user enjoys in order to make access decisions regarding the deletion of audit data.

Solution

If persistent logging is enabled, configure the switch to only allow administrators with privilege level '15' access to the file system as shown in the example below:

SW4(config)#file privilege 15

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_XE_Switch_Y21M10_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-9, CAT|II, CCI|CCI-000164, Rule-ID|SV-220532r508542_rule, STIG-ID|CISC-ND-000390, STIG-Legacy|SV-110519, STIG-Legacy|V-101415, Vuln-ID|V-220532

Plugin: Cisco

Control ID: 74298a630398461eb294577e3953102362866ed2ee41198eec27e0e131db4a1d