UCF STIG Viewer Logo

The application must generate audit records when successful/unsuccessful accesses to objects occur.


Overview

Finding ID Version Rule ID IA Controls Severity
V-69411 APSC-DV-000860 SV-84033r1_rule Medium
Description
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one. Application objects are system or application components that comprise the application. This includes but is not limited to; application files, folders, processes and modules. This requirement is not intended to force the use of debug logging which would be used for troubleshooting or forensic actions; rather it is intended to assure the application strikes a balance when auditing access to application objects and logs normal and potentially abnormal application activity. Audit records can be generated from various components within the information system (e.g., module or policy filter).
STIG Date
Application Security and Development Security Technical Implementation Guide 2018-12-24

Details

Check Text ( C-69829r1_chk )
Review the application documentation and interview the application administrator to identify log locations.

Access the application logs.

Review the logs and identify if the application is logging both successful and unsuccessful access to application objects such as files, folders, processes, or application modules and sub components, or systems.

If the application does not log application object access, this is a finding.
Fix Text (F-75587r1_fix)
Configure the application to log successful and unsuccessful access to application objects.