UCF STIG Viewer Logo

The application must generate audit records when successful/unsuccessful attempts to modify security objects occur.


Overview

Finding ID Version Rule ID IA Controls Severity
V-69391 APSC-DV-000760 SV-84013r1_rule Medium
Description
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. Audit records can be generated from various components within the information system (e.g., module or policy filter).
STIG Date
Application Security and Development Security Technical Implementation Guide 2018-12-24

Details

Check Text ( C-69807r1_chk )
Review the application documentation and interview the application administrator.

Identify where the application logs are stored.

Identify application functionality that provides privilege or permission settings to security objects within the application.
This can be an application function that assigns privileges to an application object or data element.

Authenticate to the application as a regular user. Using application functionality, attempt to modify the security object within the application.

Perform two attempts, one successfully and one unsuccessfully.

Review the log data and ensure the modification events both successful and unsuccessful are logged.

If the application does not generate an audit record when successful and unsuccessful attempts to modify security objects occur, this is a finding.
Fix Text (F-75565r1_fix)
Configure the application to create an audit record for both successful and unsuccessful attempts to modify security objects.