JUNI-ND-000330 - The Juniper router must be configured to generate audit records containing the full-text recording of privileged commands.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Reconstruction of harmful events or forensic analysis is not possible if audit records do not contain enough information.

Organizations consider limiting the additional audit information to only that information explicitly needed for specific audit requirements. The additional information required is dependent on the type of information (i.e., sensitivity of the data and the environment within which it resides). At a minimum, the organization must audit full-text recording of privileged commands. The organization must maintain audit trails in sufficient detail to reconstruct events to determine the cause and impact of compromise.

Solution

Configure the router to log all configuration changes as shown in the example below.

[edit system]
set syslog file LOG_FILE change-log info

Note: The parameter 'any' can be in place of 'change-log' as this will log everything. Also, a syslog server can be configured in addition to or in lieu of logging to a file as shown in the example below.

set syslog host 10.1.58.2 any info

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Juniper_Router_Y22M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000135, Rule-ID|SV-217316r395739_rule, STIG-ID|JUNI-ND-000330, STIG-Legacy|SV-101217, STIG-Legacy|V-91117, Vuln-ID|V-217316

Plugin: Juniper

Control ID: 58453739ae2fdfbb50359dcdf11125c138872a4b39d0fab479084ebe795a81b6