UCF STIG Viewer Logo

The operating system must monitor remote access methods.


Overview

Finding ID Version Rule ID IA Controls Severity
V-67467 AOSX-11-000030 SV-81957r1_rule Medium
Description
Remote access services, such as those providing remote access to network devices and information systems, increase risk and expose those systems to possible cyber attacks, so all remote access should be closely monitored and audited. Only authorized users should be permitted to remotely access DoD non-public information systems. An attacker might attempt to log in as an authorized user, through stolen credentials, unpatched exploits of the remote access service, or brute force attempts to guess a valid username and password. If a user is attempting to log in to a system from an unusual location or at an unusual time, or if there are many failed attempts, there is a possibility that the system is the target of a cyber attack. Auditing logon events mitigates this risk by recording all logon attempts, successful and unsuccessful, to the system.
STIG Date
Apple OS X 10.11 Security Technical Implementation Guide 2018-01-04

Details

Check Text ( C-68031r2_chk )
To check to make sure the audit daemon is configured to log all logon events, both local and remote, run the following command:

/usr/bin/sudo /usr/bin/grep ^flags /etc/security/audit_control

The flag "lo" should be included in the list of flags set. If it is not, this is a finding.
Fix Text (F-73581r2_fix)
To make sure the appropriate flags are enabled for auditing, run the following command:

/usr/bin/sudo /usr/bin/sed -i.bak '/^flags/ s/$/,lo/' /etc/security/audit_control; /usr/bin/sudo /usr/sbin/audit -s

A text editor may also be used to implement the required updates to the /etc/security/audit_control file.