Check: SRG-NET-000075-VVSM-00101
Unified Communications Session Management SRG:
SRG-NET-000075-VVSM-00101
(in version v1 r0.1)
Title
The Unified Communications Session Manager must produce session (call) records containing timestamps (date and time) for all session connections. (Cat II impact)
Discussion
Without the capability to generate session records, it is difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible. Session records are generated from several components within the Voice Video system (e.g., session manager, session border control, gateway, gatekeeper, or endpoints). Session record content that may be necessary to satisfy this requirement includes, for example, type of connection, connection origination, time stamps, outcome, user identities, and user identifiers. Additionally, an adversary must not be able to modify or delete session records.
Check Content
Verify the Unified Communications Session Manager produces session records containing when (date and time) the connection was established and terminated. If the Unified Communications Session Manager does not produce session records containing timestamps (date and time) for all session connections, this is a finding.
Fix Text
Configure the Unified Communications Session Manager to produce session records containing when (date and time) the connection was established and terminated.
Additional Identifiers
Rule ID: SRG-NET-000075-VVSM-00101_rule
Vulnerability ID: SRG-NET-000075-VVSM-00101
Group Title: SRG-NET-000075-VVSM-00101
Expert Comments
CCIs
Number | Definition |
---|---|
CCI-000131 |
Ensure that audit records containing information that establishes when the event occurred. |
Controls
Number | Title |
---|---|
AU-3 |
Content of Audit Records |