AMLS-NM-000420 - Arista must protect the audit records to priv'd accounts and the execution of priv'd functions - logging host

Information

Auditing may not be reliable when performed by the network device to which the user being audited has privileged access. The privileged user may inhibit auditing or modify audit records. This control enhancement helps mitigate this risk by requiring that privileged access be further defined between audit-related privileges and other privileges, thus limiting the users with audit-related privileges. Reducing the risk of audit compromises by privileged users can also be achieved by performing audit activity on a separate information system or by using storage media that cannot be modified (e.g., write-once recording devices).

Solution

Configure the system to protect the audit records of nonlocal accesses to privileged accounts and the execution of privileged functions.

Enable remote logging with:

config
logging host a.b.c.d
logging trap informational

To assign a user to a role, use the command:

username [name] role [role name]

To deny access to logging functions via RBAC:

role [name]
deny command logging [all]

See Also

http://iasecontent.disa.mil/stigs/zip/Apr2016/U_Arista_MLS_DCS-7000_Series_NDM_V1R2_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-12, CAT|II, CCI|CCI-000366, Group-ID|V-60883, Rule-ID|SV-75341r1_rule, STIG-ID|AMLS-NM-000420

Plugin: Arista

Control ID: 943c2a8355bf8d6e28aceb48fe8e43d53fd2d6a544ee79191bc368e322765bdb