CISC-ND-001270 - The Cisco switch must be configured to generate log records for privileged activities

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one.

Audit records can be generated from various components within the network device (e.g., module or policy filter).

Solution

Configure the Cisco switch to generate log records for privileged activities as shown in the example below:

Step 1: Configure the AAA servers as shown in the example below:

SW1(config)# radius-server host 10.1.48.10
SW1(config)# radius-server host 10.1.48.12

Step 2: Configure an AAA server group as shown in the example below:

SW1(config)# aaa group server radius RADIUS_SERVERS
SW1(config-radius)# server 10.1.48.10
SW1(config-radius)# server 10.1.48.12
SW1(config-radius)# exit

Step 3: Enable AAA accounting as shown in the example below:

SW1(config)# aaa accounting default group RADIUS_SERVERS
SW1(config)# end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_NX-OS_Switch_Y23M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000172, Rule-ID|SV-220509r879875_rule, STIG-ID|CISC-ND-001270, STIG-Legacy|SV-110667, STIG-Legacy|V-101563, Vuln-ID|V-220509

Plugin: Cisco

Control ID: 9277b17b6203acb85d0730ecf2b7a9157ede35e0376aa33ec45b4f244607cfd5