Partners & Sponsors
Interested in co-branding / sponsoring? Get in touch
This report summarizes the key findings from the analysis of network and system configurations, taking into account the relevant NIS2 and TISAX requirements. The configuration of NTP, password policies, syslog setups, and access lists are essential building blocks of a robust ISMS and are critical for compliance.
The network plays a pivotal role: as the "data backbone" of any organization, it largely determines how securely information can be transmitted, stored, and managed. A stable and well-secured network architecture forms the foundation for effective security measures and minimizes the risk of attacks or misconfigurations.
| Device | Issue | Severity | Recommendation | Details |
|---|---|---|---|---|
| anon_hostname_31 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_14 | No NTP server configured | Warning | Configure at least one external NTP server for time sync | |
| anon_hostname_14 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_52 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_27 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_1 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_48 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_18 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_36 | No NTP server configured | Warning | Configure at least one external NTP server for time sync | |
| anon_hostname_36 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_22 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_17 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_28 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_33 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_35 | No NTP server configured | Warning | Configure at least one external NTP server for time sync | |
| anon_hostname_35 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_19 | Only 1 NTP server(s) configured | Info | Add second NTP server for redundancy | 172.16.4.4 |
| anon_hostname_19 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_4 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_29 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_30 | No NTP server configured | Warning | Configure at least one external NTP server for time sync | |
| anon_hostname_30 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_41 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_38 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_11 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_9 | Only 1 NTP server(s) configured | Info | Add second NTP server for redundancy | 172.16.4.4 |
| anon_hostname_9 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_23 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_26 | Only 1 NTP server(s) configured | Info | Add second NTP server for redundancy | 172.16.4.4 |
| anon_hostname_26 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_10 | Only 1 NTP server(s) configured | Info | Add second NTP server for redundancy | 172.16.4.4 |
| anon_hostname_10 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_25 | No NTP server configured | Warning | Configure at least one external NTP server for time sync | |
| anon_hostname_25 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_20 | No NTP server configured | Warning | Configure at least one external NTP server for time sync | |
| anon_hostname_20 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_39 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_45 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_42 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_8 | No NTP server configured | Warning | Configure at least one external NTP server for time sync | |
| anon_hostname_8 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_3 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_21 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_50 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_37 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_5 | Only 1 NTP server(s) configured | Info | Add second NTP server for redundancy | 172.16.4.4 |
| anon_hostname_5 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_49 | No NTP server configured | Warning | Configure at least one external NTP server for time sync | |
| anon_hostname_49 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_13 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_46 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_2 | Only 1 NTP server(s) configured | Info | Add second NTP server for redundancy | 172.16.4.4 |
| anon_hostname_2 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_7 | Only 1 NTP server(s) configured | Info | Add second NTP server for redundancy | 172.16.4.4 |
| anon_hostname_7 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_32 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_15 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_34 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_40 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_24 | Only 1 NTP server(s) configured | Info | Add second NTP server for redundancy | 172.16.4.4 |
| anon_hostname_24 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_16 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_47 | No NTP server configured | Warning | Configure at least one external NTP server for time sync | |
| anon_hostname_47 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_6 | No NTP server configured | Warning | Configure at least one external NTP server for time sync | |
| anon_hostname_6 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_44 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_43 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_53 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_51 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client | |
| anon_hostname_12 | NTP authentication is not enabled | Medium | Enable 'ntp authenticate', define trusted-key, and match keys on server/client |
| Device | Issue | Severity | Recommendation | Config_Line |
|---|---|---|---|---|
| anon_hostname_31 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_14 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_52 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_27 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_48 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_18 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_36 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_22 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_17 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_28 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_33 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_35 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_19 | ASA enable password without encryption | High | Use 'enable password |
enable password cisco encrypted |
| anon_hostname_4 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_29 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_30 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_41 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_38 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_11 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_9 | ASA enable password without encryption | High | Use 'enable password |
enable password cisco encrypted |
| anon_hostname_26 | ASA enable password without encryption | High | Use 'enable password |
enable password cisco encrypted |
| anon_hostname_10 | ASA enable password without encryption | High | Use 'enable password |
enable password cisco encrypted |
| anon_hostname_25 | ASA enable password without encryption | High | Use 'enable password |
enable password cisco encrypted |
| anon_hostname_20 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_39 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_45 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_42 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_8 | ASA enable password without encryption | High | Use 'enable password |
enable password cisco encrypted |
| anon_hostname_50 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_37 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_5 | ASA enable password without encryption | High | Use 'enable password |
enable password cisco encrypted |
| anon_hostname_49 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_13 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_46 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_2 | ASA enable password without encryption | High | Use 'enable password |
enable password cisco encrypted |
| anon_hostname_7 | ASA enable password without encryption | High | Use 'enable password |
enable password cisco encrypted |
| anon_hostname_32 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_15 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_34 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_40 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_24 | ASA enable password without encryption | High | Use 'enable password |
enable password cisco encrypted |
| anon_hostname_16 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_47 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_6 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_44 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_43 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_53 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS | |
| anon_hostname_51 | Missing 'service password-encryption' (IOS) | Warning | Enable 'service password-encryption' on IOS |
| Device | Issue | Severity | Recommendation | Config_Line |
|---|
| Device | Issue | Severity | Recommendation | Details |
|---|---|---|---|---|
| anon_hostname_19 | ISAKMP / IPSec using MD5 | Medium | Use SHA-256 oder höher | Regex found 'hash md5' |
| anon_hostname_19 | ISAKMP / IPSec using DH group5 (1536-bit) | Medium | Use DH group14 oder höher (2048-bit) | Regex found 'group 5' |
| anon_hostname_19 | ISAKMP / IPSec lifetime abweichend (43200) | Info | Use lifetime 86400 (24h) oder passenden Wert laut Richtlinie | Regex found 'lifetime 43200' |
| anon_hostname_9 | ISAKMP / IPSec using SHA-1 | Medium | Use SHA-256 oder höher | Regex found 'hash sha' oder 'hash sha1' |
| anon_hostname_9 | ISAKMP / IPSec using DH group5 (1536-bit) | Medium | Use DH group14 oder höher (2048-bit) | Regex found 'group 5' |
| anon_hostname_9 | ISAKMP / IPSec lifetime abweichend (43200) | Info | Use lifetime 86400 (24h) oder passenden Wert laut Richtlinie | Regex found 'lifetime 43200' |
| anon_hostname_26 | ISAKMP / IPSec using SHA-1 | Medium | Use SHA-256 oder höher | Regex found 'hash sha' oder 'hash sha1' |
| anon_hostname_26 | ISAKMP / IPSec using DH group5 (1536-bit) | Medium | Use DH group14 oder höher (2048-bit) | Regex found 'group 5' |
| anon_hostname_26 | ISAKMP / IPSec lifetime abweichend (43200) | Info | Use lifetime 86400 (24h) oder passenden Wert laut Richtlinie | Regex found 'lifetime 43200' |
| anon_hostname_10 | ISAKMP / IPSec using SHA-1 | Medium | Use SHA-256 oder höher | Regex found 'hash sha' oder 'hash sha1' |
| anon_hostname_10 | ISAKMP / IPSec using DH group5 (1536-bit) | Medium | Use DH group14 oder höher (2048-bit) | Regex found 'group 5' |
| anon_hostname_10 | ISAKMP / IPSec lifetime abweichend (43200) | Info | Use lifetime 86400 (24h) oder passenden Wert laut Richtlinie | Regex found 'lifetime 43200' |
| anon_hostname_25 | ISAKMP / IPSec using SHA-1 | Medium | Use SHA-256 oder höher | Regex found 'hash sha' oder 'hash sha1' |
| anon_hostname_25 | ISAKMP / IPSec using DH group5 (1536-bit) | Medium | Use DH group14 oder höher (2048-bit) | Regex found 'group 5' |
| anon_hostname_25 | ISAKMP / IPSec lifetime abweichend (43200) | Info | Use lifetime 86400 (24h) oder passenden Wert laut Richtlinie | Regex found 'lifetime 43200' |
| anon_hostname_8 | ISAKMP / IPSec using MD5 | Medium | Use SHA-256 oder höher | Regex found 'hash md5' |
| anon_hostname_8 | ISAKMP / IPSec using DH group5 (1536-bit) | Medium | Use DH group14 oder höher (2048-bit) | Regex found 'group 5' |
| anon_hostname_8 | ISAKMP / IPSec lifetime abweichend (43200) | Info | Use lifetime 86400 (24h) oder passenden Wert laut Richtlinie | Regex found 'lifetime 43200' |
| anon_hostname_5 | ISAKMP / IPSec using SHA-1 | Medium | Use SHA-256 oder höher | Regex found 'hash sha' oder 'hash sha1' |
| anon_hostname_5 | ISAKMP / IPSec using DH group5 (1536-bit) | Medium | Use DH group14 oder höher (2048-bit) | Regex found 'group 5' |
| anon_hostname_5 | ISAKMP / IPSec lifetime abweichend (43200) | Info | Use lifetime 86400 (24h) oder passenden Wert laut Richtlinie | Regex found 'lifetime 43200' |
| anon_hostname_2 | ISAKMP / IPSec using SHA-1 | Medium | Use SHA-256 oder höher | Regex found 'hash sha' oder 'hash sha1' |
| anon_hostname_2 | ISAKMP / IPSec using DH group5 (1536-bit) | Medium | Use DH group14 oder höher (2048-bit) | Regex found 'group 5' |
| anon_hostname_2 | ISAKMP / IPSec lifetime abweichend (43200) | Info | Use lifetime 86400 (24h) oder passenden Wert laut Richtlinie | Regex found 'lifetime 43200' |
| anon_hostname_7 | ISAKMP / IPSec using SHA-1 | Medium | Use SHA-256 oder höher | Regex found 'hash sha' oder 'hash sha1' |
| anon_hostname_7 | ISAKMP / IPSec using DH group5 (1536-bit) | Medium | Use DH group14 oder höher (2048-bit) | Regex found 'group 5' |
| anon_hostname_7 | ISAKMP / IPSec lifetime abweichend (43200) | Info | Use lifetime 86400 (24h) oder passenden Wert laut Richtlinie | Regex found 'lifetime 43200' |
| anon_hostname_24 | ISAKMP / IPSec using SHA-1 | Medium | Use SHA-256 oder höher | Regex found 'hash sha' oder 'hash sha1' |
| anon_hostname_24 | ISAKMP / IPSec using DH group5 (1536-bit) | Medium | Use DH group14 oder höher (2048-bit) | Regex found 'group 5' |
| anon_hostname_24 | ISAKMP / IPSec lifetime abweichend (43200) | Info | Use lifetime 86400 (24h) oder passenden Wert laut Richtlinie | Regex found 'lifetime 43200' |
| Device | Issue | Severity | Recommendation | Details |
|---|---|---|---|---|
| anon_hostname_9 | ASA failover partially configured | Info | Verify 'failover lan unit' or 'failover interface' config | |
| anon_hostname_23 | ASA failover partially configured | Info | Verify 'failover lan unit' or 'failover interface' config | |
| anon_hostname_25 | ASA failover partially configured | Info | Verify 'failover lan unit' or 'failover interface' config | |
| anon_hostname_8 | ASA failover partially configured | Info | Verify 'failover lan unit' or 'failover interface' config | |
| anon_hostname_5 | ASA failover partially configured | Info | Verify 'failover lan unit' or 'failover interface' config |
| Device | Issue | Severity | Recommendation | Details |
|---|
| Device | Issue | Severity | Recommendation | Config_Line |
|---|---|---|---|---|
| anon_hostname_31 | No 'logging trap' level set (IOS) | Info | Configure 'logging trap |
|
| anon_hostname_52 | Logging trap set to 'debugging' (IOS) | Info | Consider using 'warnings' or 'errors' to reduce log noise | logging trap debugging |
| anon_hostname_48 | No 'logging trap' level set (IOS) | Info | Configure 'logging trap |
|
| anon_hostname_36 | No 'logging trap' level set (IOS) | Info | Configure 'logging trap |
|
| anon_hostname_28 | Only one syslog server configured (IOS) | Info | Add second syslog server for redundancy | trap |
| anon_hostname_33 | No 'logging trap' level set (IOS) | Info | Configure 'logging trap |
|
| anon_hostname_35 | No 'logging trap' level set (IOS) | Info | Configure 'logging trap |
|
| anon_hostname_29 | Logging trap set to 'debugging' (IOS) | Info | Consider using 'warnings' or 'errors' to reduce log noise | logging trap debugging |
| anon_hostname_30 | No 'logging trap' level set (IOS) | Info | Configure 'logging trap |
|
| anon_hostname_41 | No 'logging trap' level set (IOS) | Info | Configure 'logging trap |
|
| anon_hostname_38 | No 'logging trap' level set (IOS) | Info | Configure 'logging trap |
|
| anon_hostname_23 | Logging trap set to 'debugging' (ASA) | Info | Consider using 'warnings' or 'errors' to reduce log noise | logging trap debugging |
| anon_hostname_39 | No 'logging trap' level set (IOS) | Info | Configure 'logging trap |
|
| anon_hostname_45 | No 'logging trap' level set (IOS) | Info | Configure 'logging trap |
|
| anon_hostname_42 | No 'logging trap' level set (IOS) | Info | Configure 'logging trap |
|
| anon_hostname_8 | No Syslog server configured (ASA) | Warning | Use 'logging host |
|
| anon_hostname_8 | No 'logging trap' level set (ASA) | Info | Configure 'logging trap |
|
| anon_hostname_50 | No 'logging trap' level set (IOS) | Info | Configure 'logging trap |
|
| anon_hostname_37 | No Syslog server configured (IOS) | Warning | Use 'logging host |
|
| anon_hostname_37 | No 'logging trap' level set (IOS) | Info | Configure 'logging trap |
|
| anon_hostname_49 | No 'logging trap' level set (IOS) | Info | Configure 'logging trap |
|
| anon_hostname_13 | Only one syslog server configured (IOS) | Info | Add second syslog server for redundancy | trap |
| anon_hostname_46 | No 'logging trap' level set (IOS) | Info | Configure 'logging trap |
|
| anon_hostname_32 | No Syslog server configured (IOS) | Warning | Use 'logging host |
|
| anon_hostname_32 | No 'logging trap' level set (IOS) | Info | Configure 'logging trap |
|
| anon_hostname_34 | Logging trap set to 'debugging' (IOS) | Info | Consider using 'warnings' or 'errors' to reduce log noise | logging trap debugging |
| anon_hostname_40 | No 'logging trap' level set (IOS) | Info | Configure 'logging trap |
|
| anon_hostname_47 | No 'logging trap' level set (IOS) | Info | Configure 'logging trap |
|
| anon_hostname_44 | No 'logging trap' level set (IOS) | Info | Configure 'logging trap |
|
| anon_hostname_43 | No 'logging trap' level set (IOS) | Info | Configure 'logging trap |
|
| anon_hostname_53 | Logging trap set to 'debugging' (IOS) | Info | Consider using 'warnings' or 'errors' to reduce log noise | logging trap debugging |
| anon_hostname_51 | No 'logging trap' level set (IOS) | Info | Configure 'logging trap |
| Device | Issue | Severity | Recommendation | Config_Line |
|---|---|---|---|---|
| anon_hostname_14 | Telnet access enabled on vty | High | Use SSH instead: 'transport input ssh' | transport input telnet ssh |
| anon_hostname_27 | Telnet access enabled on vty | High | Use SSH instead: 'transport input ssh' | transport input telnet ssh |
| anon_hostname_18 | Telnet access enabled on vty | High | Use SSH instead: 'transport input ssh' | transport input telnet ssh |
| anon_hostname_22 | Telnet access enabled on vty | High | Use SSH instead: 'transport input ssh' | transport input telnet ssh |
| anon_hostname_17 | Telnet access enabled on vty | High | Use SSH instead: 'transport input ssh' | transport input telnet ssh |
| anon_hostname_28 | Telnet access enabled on vty | High | Use SSH instead: 'transport input ssh' | transport input telnet ssh |
| anon_hostname_4 | Telnet access enabled on vty | High | Use SSH instead: 'transport input ssh' | transport input telnet ssh |
| anon_hostname_41 | Telnet access enabled on vty | High | Use SSH instead: 'transport input ssh' | transport input telnet ssh |
| anon_hostname_38 | Telnet access enabled on vty | High | Use SSH instead: 'transport input ssh' | transport input telnet ssh |
| anon_hostname_11 | Telnet access enabled on vty | High | Use SSH instead: 'transport input ssh' | transport input telnet ssh |
| anon_hostname_20 | Telnet access enabled on vty | High | Use SSH instead: 'transport input ssh' | transport input telnet ssh |
| anon_hostname_39 | Telnet access enabled on vty | High | Use SSH instead: 'transport input ssh' | transport input telnet ssh |
| anon_hostname_42 | Telnet access enabled on vty | High | Use SSH instead: 'transport input ssh' | transport input telnet ssh |
| anon_hostname_50 | Telnet access enabled on vty | High | Use SSH instead: 'transport input ssh' | transport input telnet ssh |
| anon_hostname_13 | Telnet access enabled on vty | High | Use SSH instead: 'transport input ssh' | transport input telnet ssh |
| anon_hostname_15 | Telnet access enabled on vty | High | Use SSH instead: 'transport input ssh' | transport input telnet ssh |
| anon_hostname_16 | Telnet access enabled on vty | High | Use SSH instead: 'transport input ssh' | transport input telnet ssh |
| anon_hostname_47 | Telnet access enabled on vty | High | Use SSH instead: 'transport input ssh' | transport input telnet ssh |
| anon_hostname_6 | Telnet access enabled on vty | High | Use SSH instead: 'transport input ssh' | transport input telnet ssh |
| anon_hostname_43 | Telnet access enabled on vty | High | Use SSH instead: 'transport input ssh' | transport input telnet ssh |
| anon_hostname_53 | Telnet access enabled on vty | High | Use SSH instead: 'transport input ssh' | transport input telnet ssh |
| anon_hostname_51 | Telnet access enabled on vty | High | Use SSH instead: 'transport input ssh' | transport input telnet ssh |
This section shows how many flows would be lost if a specific node failed (LostFlows). A value > 0 indicates a potential Single Point of Failure (SPOF).
Good news: Not a single flow was lost – apparently no SPOF exists.
| NodeDown | FlowsOkBefore | FlowsOkAfter | LostFlows |
|---|
| Structure_Type | Structure_Name | Source_Lines | Is truly unused? |
|---|---|---|---|
| extended ipv4 access-list | anon_acl_1 | configs/anon_hostname_1.cfg:[53, 54] | No |
| extended ipv4 access-list | anon_acl_2 | configs/anon_hostname_10.cfg:[34, 35, 36, 37, 38, 39, 40, 41] | No |
| extended ipv4 access-list | anon_acl_3 | configs/anon_hostname_10.cfg:[43, 44, 45, 46, 47] | No |
| extended ipv4 access-list | anon_acl_7 | configs/anon_hostname_10.cfg:[49, 50] | Yes |
| extended ipv4 access-list | UNUSED_ACL_3841 | configs/anon_hostname_11.cfg:[62, 63, 64] | No |
| extended ipv4 access-list | UNUSED_ACL_4510 | configs/anon_hostname_15.cfg:[31, 32] | No |
| extended ipv4 access-list | UNUSED_ACL_6472 | configs/anon_hostname_16.cfg:[40, 41, 42] | No |
| extended ipv4 access-list | UNUSED_ACL_9685 | configs/anon_hostname_18.cfg:[52, 53] | No |
| extended ipv4 access-list | anon_acl_2 | configs/anon_hostname_19.cfg:[34, 35, 36, 37, 38, 39, 40, 41] | No |
| extended ipv4 access-list | anon_acl_3 | configs/anon_hostname_19.cfg:[43, 44, 45, 46, 47] | No |
| extended ipv4 access-list | anon_acl_2 | configs/anon_hostname_2.cfg:[34, 35, 36, 37, 38, 39, 40] | No |
| extended ipv4 access-list | anon_acl_3 | configs/anon_hostname_2.cfg:[42, 43, 44, 45, 46] | No |
| extended ipv4 access-list | UNUSED_ACL_9 | configs/anon_hostname_20.cfg:[31, 32, 33, 34] | No |
| extended ipv4 access-list | anon_acl_2 | configs/anon_hostname_24.cfg:[34, 35, 36, 37, 38, 39, 40, 41, 42, 43] | No |
| extended ipv4 access-list | anon_acl_3 | configs/anon_hostname_24.cfg:[45, 46, 47, 48, 49] | No |
| extended ipv4 access-list | anon_acl_2 | configs/anon_hostname_25.cfg:[33, 34, 35, 36, 37] | No |
| extended ipv4 access-list | anon_acl_3 | configs/anon_hostname_25.cfg:[39, 40, 41, 42, 43] | No |
| extended ipv4 access-list | anon_acl_8 | configs/anon_hostname_25.cfg:[45, 46] | No |
| extended ipv4 access-list | anon_acl_2 | configs/anon_hostname_26.cfg:[34, 35, 36, 37, 38, 39, 40, 41] | No |
| extended ipv4 access-list | anon_acl_3 | configs/anon_hostname_26.cfg:[43, 44, 45, 46, 47] | No |
| extended ipv4 access-list | anon_acl_9 | configs/anon_hostname_26.cfg:[49, 50] | Yes |
| extended ipv4 access-list | UNUSED_ACL_4313 | configs/anon_hostname_27.cfg:[56, 57, 58] | No |
| extended ipv4 access-list | anon_acl_10 | configs/anon_hostname_28.cfg:[40, 41] | No |
| extended ipv4 access-list | anon_acl_11 | configs/anon_hostname_28.cfg:[43, 44, 45, 46] | No |
| extended ipv4 access-list | anon_acl_12 | configs/anon_hostname_28.cfg:[48, 49, 50, 51] | Yes |
| extended ipv4 access-list | anon_acl_13 | configs/anon_hostname_39.cfg:[24, 25, 26, 27] | No |
| extended ipv4 access-list | anon_acl_14 | configs/anon_hostname_41.cfg:[24, 25] | Yes |
| extended ipv4 access-list | anon_acl_2 | configs/anon_hostname_5.cfg:[34, 35, 36, 37, 38, 39, 40] | No |
| extended ipv4 access-list | anon_acl_3 | configs/anon_hostname_5.cfg:[42, 43, 44, 45, 46] | No |
| extended ipv4 access-list | anon_acl_15 | configs/anon_hostname_50.cfg:[27, 28, 29, 30] | No |
| extended ipv4 access-list | anon_acl_16 | configs/anon_hostname_53.cfg:[24, 25, 26] | Yes |
| extended ipv4 access-list | anon_acl_2 | configs/anon_hostname_7.cfg:[34, 35, 36, 37, 38, 39, 40, 41] | No |
| extended ipv4 access-list | anon_acl_3 | configs/anon_hostname_7.cfg:[43, 44, 45, 46, 47] | No |
| extended ipv4 access-list | anon_acl_2 | configs/anon_hostname_8.cfg:[33, 34, 35, 36, 37, 38, 39] | No |
| extended ipv4 access-list | anon_acl_3 | configs/anon_hostname_8.cfg:[41, 42, 43, 44, 45] | No |
| extended ipv4 access-list | anon_acl_4 | configs/anon_hostname_8.cfg:[47, 48, 49] | Yes |
| extended ipv4 access-list | anon_acl_5 | configs/anon_hostname_8.cfg:[51, 52, 53] | No |
| extended ipv4 access-list | anon_acl_2 | configs/anon_hostname_9.cfg:[34, 35, 36, 37, 38, 39, 40, 41] | No |
| extended ipv4 access-list | anon_acl_3 | configs/anon_hostname_9.cfg:[43, 44, 45, 46, 47] | No |
| extended ipv4 access-list | anon_acl_6 | configs/anon_hostname_9.cfg:[49, 50, 51] | No |
| Node | Filter_Name | Flow | Action | Line_Content | Trace |
|---|
NTP Synchronization (TISAX requirement e.g. AL2.5 "Timestamp", NIS2 Art. 20/21):
Precise and reliable time synchronization is essential for correct event logging
and system integrity. Only in this way can security events be forensically
correlated and cross-log analysis be performed accurately.
Syslog Configuration (TISAX e.g. AL2.5 "Logging & Monitoring", NIS2 Art. 20/21):
Central collection and analysis of log data supports both TISAX/ISMS and
NIS2 (detection and reporting of incidents). Central syslog collection is also
essential for tamper-proof long-term archiving of log data, ensuring
traceability of when and where incidents occurred.
Password Policies (TISAX AL2.1.x "Password Policies", NIS2 Art. 21 "Access Control"):
Complex and enforced password policies are among the key requirements
in TISAX and NIS2 regarding user and identity management.
This includes minimum length, special characters, regular changes,
lockout mechanisms, and multi-factor authentication (MFA) depending on risk.
Access Lists (ACLs) (TISAX AL3 "Network Security Requirements", NIS2 Art. 21 "Segmentation"):
ACLs provide segmentation and flow control within the network.
Insufficient or incorrect ACL usage can create significant vulnerabilities.
TISAX requires clear segmentation and access rules; NIS2 also demands
adequate technical and organizational measures to protect infrastructures.
Telnet vs. SSH (TISAX AL2.5 "Encryption in Transit", NIS2 Art. 20 "Cyber Hygiene"):
Older, unencrypted protocols such as Telnet pose a major security risk.
TISAX and NIS2 emphasize secure management access — i.e., SSH instead of Telnet.
This ensures a basic level of encryption and protection against man-in-the-middle attacks.
IPSec / VPN (TISAX AL2.5 or AL3.3 "Cryptography", NIS2 Art. 20/21):
Secure VPN connections using IPSec (e.g., IKEv2 with strong algorithms such as
AES-256 and DH Group14+) are essential to protect site-to-site or remote access communication.
TISAX requires adequate encryption for data in transit; NIS2 requires effective measures
against eavesdropping and tampering.
Unused Services (TISAX AL2.x "Hardening", NIS2 Art. 20 "Cyber Hygiene"):
Services or ports not needed should be consistently disabled. This minimizes
the attack surface and makes it harder for attackers to exploit unnoticed vulnerabilities.
Both TISAX and NIS2 require regular review and updating of system configurations
to avoid security gaps.
VRF Usage (TISAX AL3 "Network Separation", NIS2 Art. 21):
Virtual Routing & Forwarding (VRF) enables logical separation of routing tables
and instances. This is important when systems with different protection needs
are operated. Incorrect configuration may create gaps; therefore VRF should be
implemented in line with TISAX (AL3) and NIS2 segmentation requirements.
SNMP Security (TISAX AL2.5 "Secure Management", NIS2 Art. 20):
Legacy SNMP versions (v1, v2c) are insecure (e.g., plaintext community strings).
TISAX and NIS2 demand modern secure protocols such as SNMPv3 (encryption, authentication)
to prevent unauthorized access or manipulation.
Single Point of Failure (SPOF) & Redundancy (TISAX AL2.10 or AL3.2 "Contingency Management", NIS2 Art. 21):
In a highly available IT environment, potential SPOFs must be identified and
eliminated wherever possible. TISAX requires emergency plans and redundancy concepts
to ensure continued operation during failures.
NIS2 also emphasizes appropriate measures for business continuity and
resilience against disruptions.
The following table shows how certain network and security categories map to requirements from the major standards and directives. For ISO/IEC 27001 and ISO/IEC 27002, the numbers from the new (2022) version have been used.
| Category | ISO 27001:2022 (Annex A) | ISO 27002:2022 | NIS2 (*1) | KRITIS (DE) | TISAX (VDA-ISA) | NIST (SP 800-53 / CSF) | CIS Controls (v8) | BSI IT-Grundschutz | Note |
|---|---|---|---|---|---|---|---|---|---|
| NTP Timeserver | 8.17 (Clock Synchronization) | 8.17 (Clock Synchronization) | Art. 20, 21 (Detection, Logging) | §8a (IT-SiG) / KritisV | ISMS process (AL2?), e.g. "Timestamp" | AU-8 (Time Stamps), CSF: DE.CM-7 (Monitoring) | Control 8 (Audit Log Management) | ORP.4 (Logging), SYS.1.1 | Correct timestamps are essential for log correlation, forensics and events. |
| Password Policies | 5.7 (Identification & Authentication), possibly 5.9 (Use of Privileged Access) |
5.7 (Identification & Authentication), 5.9 (Use of Privileged Access) |
Art. 21 (Access Control) | §8a (Access, Authent.) | AL2.1.3 or AL2.2.2 (Password Policies) | AC-2 (Account Mgmt), IA-5 (Auth), CSF: PR.AC |
Control 5 (Account Management) | ORP.1 (Policies), SYS.1.1 (Server) | Complexity, length, lockout etc. minimize brute force and unauthorized sharing of access. |
| Syslog Configuration | 8.15 (Logging), 8.16 (Monitoring activities) |
8.15 (Logging), 8.16 (Monitoring) | Art. 20 (Logging), 21 | §8a BSI-G (Log requirements) | AL2.5 (Monitoring / Logging) | AU-2, AU-3 (Logging), CSF: DE.AE |
Control 8 (Audit Log Management) | ORP.4 (Logging) | Centralized logging (e.g. Syslog) ensures integrity and simplifies evaluation. |
| Telnet / SSH | 5.35 (Use of Secure Communication Protocols) | 5.35 (Use of Secure Comm. Prot.) | Art. 20 (Basic Security Measures) | §8a / KritisV | AL2.5 (Encryption in transit) | AC-17 (Remote Access), CSF: PR.AC |
Control 11 (Secure Config) | NET.1.1 (Secure Management) | SSH instead of Telnet (unencrypted) → Secure remote access. |
| Access Lists (ACLs) | 8.23 (Network Security) | 8.23 (Network Security) | Art. 21 (Segmentation, Protection) | §8a / KritisV | AL3: "Network Security Requirements" | SC-7 (Boundary Protection), CSF: PR.PT |
Control 9 (Network Ports, Protocols) | NET.1.1 (Routers/Switches) | Restrict ports/protocols, segmentation, minimal access rights. |
| IPSec / VPN | 5.31 (Use of Cryptography), 5.35 (Secure Comm) |
5.31 (Use of Cryptography), 5.35 |
Art. 20 (Cryptography), 21 | §8a / KritisV | AL2.5, AL3.3 (Cryptography Requirements) | SC-13 (Cryptographic Prot.), CSF: PR.DS-2 |
Control 14 (Encryption) | CON.2 (Crypto concept), NET.1.1 | Secure VPN connections, strong algorithm (AES256, SHA-2, DH Group14+). |
| ASA Failover | 5.29 (Redundancy of Information Processing) | 5.29 (Redundancy of Information Processing) | Art. 21 (Risk Management, Resilience) | §8a BSI-G (Availability) | AL3.2 (Contingency Plan?), AL2.10 (Redundancy) | CP-2, CP-10 (Contingency, Redundancy), CSF: PR.IP-4 |
Control 12 / 13 (Service Continuity) | SYS.4.1 (High Availability Concepts) | Failover & redundancy are important for availability and KRITIS requirements. |
| Unused Services | 8.9 (Configuration Management) | 8.9 (Configuration Management) | Art. 20 (Cyber Hygiene) | §8a / KritisV | AL2.x (Hardening?), Software Security | CM-7 (Least Functionality), CSF: PR.IP-1 |
Control 2 (Inventory/Control SW) or 11 (Secure Config) | SYS.1.1 (Server), NET.1.1 | Disable unused services, minimize attack surface. |
| Unused ACLs | 8.23 (Network Security) | 8.23 (Network Security) | Art. 21 (Network Security) | §8a / KritisV | AL3 (Network Security) | SC-7 (Boundary Prot.), CSF: PR.PT-3 |
Control 9 (Network Ports, ACL) | NET.1.1, OPS.1.2 (Proper Operation) | Remove unnecessary ACL rules, reduce complexity, clear documentation. |
| VRF Usage | 8.23 (Network Security) | 8.23 (Network Security) | Art. 21 (Segmentation) | §8a / KritisV | AL3 (Network Security, Separation) | SC-7 (Boundary Prot.), CSF: PR.AC / PR.PT |
Control 9 (Limitation & Control) | NET.1.1 (Network Components) | Virtual Routing & Forwarding for logical separation (tenants, security zones, etc.). |
| SNMP Security | 5.35 (Use of Secure Comm Protocols) | 5.35 (Use of Secure Comm Prot.) | Art. 20 (Secure Network Protocols) | §8a / KritisV | AL2.5 (Encryption in transit) | AC-17 (Remote Mgmt), CSF: PR.PT-3 |
Control 9.4 (Limit Network Prot.) | NET.1.1 (Network Components) | SNMPv3 with Auth and Encryption, no SNMPv1/v2c – reduce MitM or sniffing risks. |
| SPOF Analysis | 5.29 (Redundancy) / possibly 5.30 (Resilience) | 5.29 / 5.30 (Resilience) | Art. 21 (Business Continuity) | §8a / KritisV | AL2.10 or AL3.2 (Contingency Management) | CP-2, CP-10 (Contingency), CSF: ID.RA / PR.IP-9 |
Control 12 / 13 (Resilience, depending on version) | SYS.4.1 (High Availability), DER.3 (Incident Mgmt) | Identify Single Points of Failure, minimize outage risk, redundancy strategy. |
(*1) Article references (Art. 20, Art. 21) refer to the NIS2 Directive (EU) 2022/2555.
Note: This table uses the control numbers from ISO/IEC 27001:2022 and ISO/IEC 27002:2022. If your organization is still using the 2013 version, identifiers (A.x.x) will differ.
ISO 27001 has become the "de-facto standard" for information security. Based on the ISO 27002 controls, technical measures such as logging, cryptography, or network segmentation can be evaluated. The configuration recommendations in this report (e.g., password security, use of ACLs) are essential for successful implementation of these controls.
The CIS Controls provide a prioritized list of important cybersecurity measures (e.g., inventory, access control, monitoring). The CIS Benchmarks also contain very detailed hardening recommendations for systems such as Cisco IOS, ASA, Linux, or Windows. The results and recommendations from this report (e.g., for NTP, syslog, or password policies) can be directly applied to CIS guidelines and promote consistent best practice implementation.
The guidelines from the National Institute of Standards and Technology (NIST) are especially established in the US, but are also applied internationally. The NIST Cybersecurity Framework (CSF) (with its five functions "Identify", "Protect", "Detect", "Respond", and "Recover") covers both technical and organizational security requirements. The weaknesses highlighted in this report (e.g., insecure remote access or missing log monitoring) clearly fall within the "Protect" and "Detect" categories, emphasizing the need for action.
For organizations in Germany, BSI IT-Grundschutz provides a binding framework for security measures. Network components are found in modules such as NET.1.1 (Routers & Switches) and SYS.1.1 (General Servers). Secure configurations (e.g., encrypted management access, service password-encryption) significantly contribute to achieving IT-Grundschutz goals.
In e-commerce, the Payment Card Industry Data Security Standard (PCI DSS) is of central importance. It prescribes strict rules for logging, network segmentation, patch management, and encryption to protect credit card data. The weaknesses identified in this report (e.g., open Telnet ports or unencrypted passwords) should be fixed as quickly as possible with PCI DSS in mind.
For healthcare organizations (e.g., hospitals or healthcare IT), HIPAA (Health Insurance Portability and Accountability Act) is especially relevant. Audit trails, access protection, and strong encryption standards are critical. Insecure remote connections or missing syslog configurations can quickly lead to violations in a HIPAA audit.
In addition, there are numerous other requirements, including:
To address the identified weaknesses and improve IT security, you should, among other things:
failover lan unit and failover interface).With these measures you can better meet TISAX and NIS2 requirements while also considering other frameworks such as ISO 27001/27002, CIS Benchmarks, NIST CSF, BSI IT-Grundschutz, or KRITIS. A secure and optimally configured network significantly reduces the attack surface and represents a crucial element of any effective IT security strategy.