UCF STIG Viewer Logo

The Arista network Arista device must be configured to send log data to a central log server for the purpose of forwarding alerts to the administrators and the ISSO.


Overview

Finding ID Version Rule ID IA Controls Severity
V-255966 ARST-ND-000850 SV-255966r882240_rule High
Description
The aggregation of log data kept on a syslog server can be used to detect attacks and trigger an alert to the appropriate security personnel. The stored log data can used to detect weaknesses in security that enable the network IA team to find and address these weaknesses before breaches can occur. Reviewing these logs, whether before or after a security breach, are important in showing whether someone is an internal employee or an outside threat. Satisfies: SRG-APP-000516-NDM-000350, SRG-APP-000119-NDM-000236, SRG-APP-000120-NDM-000237, SRG-APP-000515-NDM-000325
STIG Date
Arista MLS EOS 4.2x NDM Security Technical Implementation Guide 2023-01-11

Details

Check Text ( C-59642r882238_chk )
Verify the Arista network device has been configured Syslog server for auditing data by using the following command:

switch#show running-config | section logging

logging host 192.168.16.30 514
!

If logging host is not configured to send log data to a central log server, this is a finding.
Fix Text (F-59585r882239_fix)
The Arista network device must be configured for Syslog server for auditing data by using the following commands:

switch(config)#logging host 192.168.16.30 514