UCF STIG Viewer Logo

The network device must use cryptographic mechanisms to protect the integrity of audit information at rest.


Overview

Finding ID Version Rule ID IA Controls Severity
V-55213 SRG-APP-000126-NDM-000242 SV-69459r1_rule Medium
Description
Audit records may be tampered with. If the integrity of audit data were to become compromised, then forensic analysis and discovery of the true source of potentially malicious system activity is impossible to achieve. Protection of audit records and audit data, including audit configuration settings, is of critical importance. Cryptographic mechanisms are the industry-established standard used to protect the integrity of audit data. An example of a cryptographic mechanism is the computation and application of a cryptographic-signed hash using asymmetric cryptography. This requirement is not intended to cause a new cryptographic hash to be generated every time a record is added to a log file.
STIG Date
Network Device Management Security Requirements Guide 2017-07-07

Details

Check Text ( C-55833r1_chk )
Determine if the network device uses cryptographic mechanisms to protect the integrity of audit information. This requirement may be verified by configuration review or validated test results. If the network device does not use cryptographic mechanisms to protect the integrity of audit information, this is a finding.
Fix Text (F-60077r1_fix)
Configure the network device to use cryptographic mechanisms to protect the integrity of audit information.