JUNI-ND-000930 - The Juniper router must be configured to audit the execution of privileged functions.

Information

Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised information system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider threats and the advanced persistent threat.

Solution

Configure the router to log all commands entered from the command line interface as well as log all configuration changes as shown in the following example:

[edit system]
set syslog file LOG_FILE interactive-commands
set syslog file LOG_FILE change-log info

Note: The parameter 'any' can be in place of configuring specific events as this will log everything. Also, a syslog server can be configured in addition to or in lieu of logging to a file as shown in the example below.

set syslog host 10.1.58.2 any info

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Juniper_Router_Y23M06_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-6(9), CAT|II, CCI|CCI-002234, Rule-ID|SV-217330r879720_rule, STIG-ID|JUNI-ND-000930, STIG-Legacy|SV-101249, STIG-Legacy|V-91149, Vuln-ID|V-217330

Plugin: Juniper

Control ID: b6c204629695ce2d12c4b113dc3d2e99e5d67d2f27d2ce214dcecac9e31154fa