UCF STIG Viewer Logo

The ISSO must ensure the message is displayed at the remote console if an administrator is already logged in, or when an administrator logs in if the alarm message has not been acknowledged.


Overview

Finding ID Version Rule ID IA Controls Severity
V-14649 NET0392 SV-15275r2_rule ECAR-1 ECAR-2 ECAR-3 ECSC-1 Medium
Description
By immediately displaying an alarm message, identifying the potential security violation and making it accessible with the audit record contents associated with the auditable event(s) that generated the alarm provides the administration staff prompt alert messages at their work areas.
STIG Date
Firewall Security Technical Implementation Guide - Cisco 2017-12-07

Details

Check Text ( C-12665r2_chk )
Review the firewall configuration to determine what alerts have been defined and how the notifications are performed. The message must be displayed at the remote console if an administrator is already logged in, or when an administrator logs in if the alarm message has not been acknowledged. The firewall shall immediately display an alarm message, identifying the potential security violation and make accessible the audit record contents associated with the auditable event(s) that generated the alarm. This can also be accomplished by sending email alerts using an Exchange receipt.

If alerts are not configured for notification to remote consoles, this is a finding.
Fix Text (F-14109r1_fix)
Configure the firewall to immediately write an alarm message to the remote consoles.