UCF STIG Viewer Logo

The Cisco ASA must be configured to generate traffic log entries containing information to establish what type of events occurred.


Overview

Finding ID Version Rule ID IA Controls Severity
V-239855 CASA-FW-000040 SV-239855r665851_rule Medium
Description
Without establishing what type of event occurred, it would be difficult to establish, correlate, and investigate the events leading up to an outage or attack. Audit event content that may be necessary to satisfy this requirement includes, for example, time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, filenames involved, and access control or flow control rules invoked. Associating event types with detected events in the network element logs provides a means of investigating an attack, recognizing resource utilization or capacity thresholds, or identifying an improperly configured network element.
STIG Date
Cisco ASA Firewall Security Technical Implementation Guide 2022-09-12

Details

Check Text ( C-43088r665849_chk )
Review the ASA configuration to determine if it is compliant with the requirement.

Step 1: Verify that all ACL deny statements have the log parameter defined as shown in the example below.

access-list OUTSIDE_OUT extended deny ip any any log

Step 2: Verify logging is enabled.

logging enable

If the ASA is not configured to generate traffic log entries containing information to establish what type of events occurred, this is a finding.
Fix Text (F-43047r665850_fix)
Configure the ASA to generate traffic log entries containing information to establish what type of events occurred as shown in the example below.

Step 1: Enable logging.

ASA(config)# logging enable

Step 2: Include the log parameter on all deny ACL statements.

ASA(config)# access-list OUTSIDE_OUT extended deny ip any any log