JUNI-ND-001340 - The Juniper router must be configured to generate log records for a locally developed list of auditable events.

Information

Auditing and logging are key components of any security architecture. Logging the actions of specific events provides a means to investigate an attack; to recognize resource utilization or capacity thresholds; or to identify an improperly configured network device. If auditing is not comprehensive, it will not be useful for intrusion monitoring, security investigations, and forensic analysis.

Solution

Configure the router to generate log records for a locally developed list of auditable events as shown in the example below.

[edit system]
set syslog file LOG_FILE authorization info
set syslog file LOG_FILE security info
set syslog file LOG_FILE firewall info
set syslog file LOG_FILE change-log info

Note: A syslog server can be configured in lieu of logging to a file as shown in the example below.

set syslog host x.x.x.x authorization info
set syslog host x.x.x.x security info
set syslog host x.x.x.x firewall info
set syslog host x.x.x.x change-log info

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Juniper_Router_Y23M06_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY, CONFIGURATION MANAGEMENT

References: 800-53|AU-12a., 800-53|CM-6b., CAT|II, CCI|CCI-000169, CCI|CCI-000366, Rule-ID|SV-217349r879887_rule, STIG-ID|JUNI-ND-001340, STIG-Legacy|SV-101287, STIG-Legacy|V-91187, Vuln-ID|V-217349

Plugin: Juniper

Control ID: d798bb1bd7f461a9e7602ae90d517c3d45a490d8c050dd6af7957f25e078a489