UCF STIG Viewer Logo

The ALG providing user access control intermediary services must generate audit records when successful/unsuccessful attempts to delete privileges occur.


Overview

Finding ID Version Rule ID IA Controls Severity
V-54411 SRG-NET-000499-ALG-000034 SV-68657r1_rule Medium
Description
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter). This requirement applies to the ALG traffic management functions such as content filtering or intermediary services. This does not apply to audit logs generated on behalf of the device (device management).
STIG Date
Application Layer Gateway (ALG) Security Requirements Guide (SRG) 2015-06-30

Details

Check Text ( C-55027r1_chk )
If the ALG does not provide user access control intermediary services, this is not applicable.

Verify the ALG generates audit records when successful/unsuccessful attempts to delete privileges occur.

If the ALG does not generate audit records when successful/unsuccessful attempts to delete privileges occur, this is a finding.
Fix Text (F-59265r1_fix)
If user access control intermediary services are provided, configure the ALG to generate audit records when successful/unsuccessful attempts to delete privileges occur.