UCF STIG Viewer Logo

The Cisco router must generate an immediate alert when allocated audit record storage volume reaches 75% of repository maximum audit record storage capacity.


Overview

Finding ID Version Rule ID IA Controls Severity
V-96299 CISC-ND-000990 SV-105437r1_rule Medium
Description
If security personnel are not notified immediately upon storage volume utilization reaching 75%, they are unable to plan for storage capacity expansion. This could lead to the loss of audit information. Note that while the network device must generate the alert, notification may be done by a management server.
STIG Date
Cisco IOS XE Router NDM Security Technical Implementation Guide 2019-12-20

Details

Check Text ( C-95133r1_chk )
The Cisco router is not compliant with this requirement. However, the risk associated with this requirement can be fully mitigated if the router is configured to send logs to a syslog server that can send alerts to the appropriate personnel.

Verify that the router is configured to send logs to a syslog server. The configuration should look similar to the example below:

logging trap notifications
logging x.x.x.x

Note: Default for sending log messages to the syslog server is informational (level 6); hence, the command logging trap informational will not be seen in the configuration. Level of log messages sent to the syslog server can be verified using the show logging command.

If the router is not configured to send log messages to a syslog server, this is a finding.
Fix Text (F-101975r1_fix)
Configure the router to send log messages to the syslog server as shown in the example below.

R4(config)#logging host x.x.x.x
R4(config)#logging trap notifications