UCF STIG Viewer Logo

Central Log Server Security Requirements Guide


Overview

Date Finding Count (102)
2020-06-22 CAT I (High): 11 CAT II (Med): 40 CAT III (Low): 51
STIG Description
This Security Requirements Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC II - Mission Support Sensitive)

Finding ID Severity Title
V-100073 High The Central Log Server must use FIPS-validated SHA-2 or higher hash function for digital signature generation and verification (non-legacy use).
V-81287 High The Central Log Server, when utilizing PKI-based authentication, must validate certificates by constructing a certification path (which includes status information) to an accepted trust anchor.
V-81285 High For accounts using password authentication, the Central Log Server must use FIPS-validated SHA-1 or later protocol to protect the integrity of the password authentication process.
V-81283 High For accounts using password authentication, the Central Log Server must be configured to store only cryptographic representations of passwords.
V-81303 High The Central Log Server must implement NIST FIPS-validated cryptography for the following: to provision digital signatures; to generate cryptographic hashes; and/or to protect unclassified information requiring confidentiality and cryptographic protection.
V-81301 High The Central Log Server must be configured to protect the confidentiality and integrity of transmitted information.
V-81281 High The Central Log Server must be configured to uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users).
V-81289 High The Central Log Server, when using PKI-based authentication, must enforce authorized access to the corresponding private key.
V-81295 High The Central Log Server must use FIPS-validated SHA-1 or higher hash function to protect the integrity of keyed-hash message authentication code (HMAC), Key Derivation Functions (KDFs), Random Bit Generation, hash-only applications, and digital signature verification (legacy use only).
V-81297 High The Central Log Server must be configured to enforce approved authorizations for logical access to information and system resources in accordance with applicable access control policies.
V-81291 High The Central Log Server must obfuscate authentication information during the authentication process so that the authentication is not visible.
V-100057 Medium The Central Log Server must protect audit information from any type of unauthorized read access.
V-100059 Medium The Central Log Server must protect audit information from unauthorized modification.
V-81189 Medium The Central Log Server must be configured with the organization-defined severity or criticality levels of each event that is being sent from individual devices or hosts.
V-81185 Medium The Central Log Server must be configured to automatically create trouble tickets for organization-defined threats and events of interest as they are detected in real time (within seconds).
V-81187 Medium For devices and hosts within the scope of coverage, the Central Log Server must be configured to automatically aggregate events that indicate account actions.
V-81181 Medium The Central Log Server that aggregates log records from hosts and devices must be configured to use TCP for transmission.
V-81183 Medium The Central Log Server must be configured to notify the System Administrator (SA) and Information System Security Officer (ISSO), at a minimum, when an attack is detected on multiple devices and hosts within its scope of coverage.
V-81105 Medium The Central Log Server must be configured to protect the data sent from hosts and devices from being altered in a way that may prevent the attribution of an action to an individual (or process acting on behalf of an individual).
V-100067 Medium The Central Log Server must protect audit tools from unauthorized deletion.
V-100065 Medium The Central Log Server must protect audit tools from unauthorized modification.
V-100063 Medium The Central Log Server must protect audit tools from unauthorized access.
V-100061 Medium The Central Log Server must protect audit information from unauthorized deletion.
V-100069 Medium The Central Log Server must be configured to disable non-essential capabilities.
V-100075 Medium The Central Log Server must only allow the use of DoD PKI established certificate authorities for verification of the establishment of protected sessions.
V-81129 Medium The Central Log Server must be configured to perform audit reduction that supports on-demand reporting requirements.
V-81331 Medium For locally created accounts in the application, the Central Log Server must be configured to allow the use of a temporary password for system logons with an immediate change to a permanent password.
V-81327 Medium The Central Log Server must be configured to electronically verify the DoD CAC credential.
V-81157 Medium The Central Log Server must be configured to perform audit reduction that supports on-demand audit review and analysis.
V-81321 Medium The Central Log Server must be configured to enforce a minimum 15-character password length.
V-81323 Medium The Central Log Server must be configured to accept the DoD CAC credential to support identity management and personal authentication.
V-100017 Medium The Central Log Server must provide a logout capability for user initiated communication session.
V-100015 Medium The Central Log Server must automatically terminate a user session after organization-defined conditions or trigger events requiring session disconnect.
V-100033 Medium The Central Log Server must enforce the limit of three consecutive invalid logon attempts by a user during a 15 minute time period.
V-81319 Medium The Central Log Server must disable accounts (individuals, groups, roles, and devices) after 35 days of inactivity.
V-81313 Medium The Central Log Server must use multifactor authentication for local access using privileged user accounts.
V-81315 Medium The Central Log Server must be configured to use multifactor authentication for network access to privileged accounts such that one of the factors is provided by a device separate from the system gaining access.
V-81145 Medium The Central Log Server must be configured to off-load log records onto a different system or media than the system being audited.
V-81317 Medium The Central Log Server must use FIPS-validated SHA-1 or higher hash function to provide replay-resistant authentication mechanisms for network access to privileged accounts.
V-100027 Medium The Central Log Server must automatically audit account modification.
V-100025 Medium The Central Log Server must automatically audit account creation.
V-100029 Medium The Central Log Server must automatically audit account disabling actions.
V-81307 Medium The Central Log Server must use multifactor authentication for network access to privileged user accounts.
V-81179 Medium The Central Log Server must be configured to retain the identity of the original source host or device where the event occurred as part of the log record.
V-81309 Medium The Central Log Server must use multifactor authentication for network access to non-privileged user accounts.
V-100035 Medium The Central Log Server must automatically lock the account until the locked account is released by an administrator when three unsuccessful login attempts in 15 minutes are exceeded.
V-100031 Medium The Central Log Server must automatically audit account removal actions.
V-100041 Medium The Central Log Server must generate audit records when successful/unsuccessful logon attempts occur.
V-81191 Medium Analysis, viewing, and indexing functions, services, and applications used as part of the Central Log Server must be configured to comply with DoD-trusted path and access requirements.
V-81115 Medium The Central Log Server must be configured to retain the DoD-defined attributes of the log records sent by the devices and hosts.
V-81111 Medium Where multiple log servers are installed in the enclave, each log server must be configured to aggregate log records to a central aggregation server or other consolidated events repository.
V-100053 Low The Central Log Server must produce audit records that contain information to establish the outcome of the events.
V-100051 Low The Central Log Server must produce audit records containing information to establish the source of the events.
V-100055 Low The Central Log Server must generate audit records containing information that establishes the identity of any individual or process associated with the event.
V-81359 Low The Central Log Server must be configured to enforce a 60-day maximum password lifetime restriction.
V-81355 Low The Central Log Server must be configured to enforce 24 hours/1 day as the minimum password lifetime.
V-81353 Low The Central Log Server must be configured to require the change of at least 8 of the total number of characters when passwords are changed.
V-81107 Low The Central Log Server must be configured to aggregate log records from organization-defined devices and hosts within its scope of coverage.
V-81109 Low Time stamps recorded on the log records in the Central Log Server must be configured to synchronize to within one second of the host server or, if NTP is configured directly in the log server, the NTP time source must be the same as the host and devices within its scope of coverage.
V-81349 Low The Central Log Server must be configured to enforce password complexity by requiring that at least one special character be used.
V-81345 Low The Central Log Server must be configured to enforce password complexity by requiring that at least one numeric character be used.
V-81131 Low For devices and hosts within its scope of coverage, the Central Log Server must be configured to notify the System Administrator (SA) and Information System Security Officer (ISSO) when account modification events are received.
V-81133 Low For devices and hosts within its scope of coverage, the Central Log Server must notify the System Administrator (SA) and Information System Security Officer (ISSO) when events indicating account disabling actions are received.
V-81135 Low For devices and hosts within its scope of coverage, the Central Log Server must notify the System Administrator (SA) and Information System Security Officer (ISSO) when events indicating account removal actions are received.
V-81137 Low The System Administrator (SA) and Information System Security Manager (ISSM) must configure the retention of the log records based on criticality level, event type, and/or retention period, at a minimum.
V-81139 Low The Central Log Server must be configured so changes made to the level and type of log records stored in the centralized repository must take effect immediately without the need to reboot or restart the application.
V-100071 Low The Central Log Server must require users to reauthenticate when organization-defined circumstances or situations require reauthentication.
V-81339 Low The Central Log Server must be configured to enforce password complexity by requiring that at least one lower-case character be used.
V-81337 Low The Central Log Server must be configured to enforce password complexity by requiring that at least one upper-case character be used.
V-81127 Low The Central Log Server system backups must be retained for a minimum of 5 years for SAML and a minimum of 7 days for on media capable of guaranteeing file integrity for a minimum of five years (SAML) and 7 days (non-SAML).
V-81335 Low The Central Log Server must be configured to prohibit password reuse for a minimum of five generations.
V-81125 Low The Central Log Server must be configured to back up the log records repository at least every seven days onto a different system or system component other than the system or component being audited.
V-81123 Low The Central Log Server must be configured to use internal system clocks to generate time stamps for log records.
V-81121 Low The Central Log Server must be configured to perform on-demand filtering of the log records for events of interest based on organization-defined criteria.
V-81159 Low The Central Log Server must be configured to perform audit reduction that supports after-the-fact investigations of security incidents.
V-81153 Low The Central Log Server must be configured to perform on-demand sorting of log records for events of interest based on the content of organization-defined audit fields within log records.
V-81151 Low The Central Log Server must be configured to send an immediate alert to the System Administrator (SA) or Information System Security Officer (ISSO) if communication with the host and devices within its scope of coverage is lost.
V-81155 Low The Central Log Server must be configured to perform on-demand searches of log records for events of interest based on the content of organization-defined audit fields within log records.
V-100019 Low The Central Log Server must display an explicit logout message to users indicating the reliable termination of authenticated communications sessions.
V-81149 Low For the host and devices within its scope of coverage, the Central Log Server must be configured to send a real-time alert to the System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) of all audit failure events, such as loss of communications with hosts and devices, or if log records are no longer being received.
V-81141 Low The Central Log Server must be configured to allow selection, capture, and view of all events related to a user session, host, or device when required by authorized users.
V-81143 Low The Central Log Server must be configured for centralized management of the events repository for the purposes of configuration, analysis, and reporting.
V-81147 Low The Central Log Server must be configured to send an immediate alert to the System Administrator (SA) and Information System Security Officer (ISSO) (at a minimum) when allocated log record storage volume reaches 75 percent of the repository maximum log record storage capacity.
V-100021 Low The Central Log Server must notify system administrators and ISSO when accounts are created.
V-81177 Low The Central Log Server must be configured to off-load interconnected systems in real time and off-load standalone systems weekly, at a minimum.
V-81171 Low Upon receipt of the log record from hosts and devices, the Central Log Server must be configured to record time stamps of the time of receipt that can be mapped to Coordinated Universal Time (UTC).
V-81173 Low The Central Log Server must be configured to record time stamps for when log records are received by the log server that meet a granularity of one second for a minimum degree of precision.
V-100037 Low The Central Log Server must display the Standard Mandatory DoD Notice and Consent Banner before granting access to the Central Log Server.
V-100039 Low The Central Log Server must retain the Standard Mandatory DoD Notice and Consent Banner on the screen until users acknowledge the usage conditions and take explicit actions to log on for further access.
V-81163 Low The Central Log Server must be configured to generate reports that support on-demand reporting requirements.
V-81161 Low The Central Log Server must be configured to generate on-demand audit review and analysis reports.
V-81167 Low The Central Log Server must be configured to perform audit reduction that does not alter original content or time ordering of log records.
V-81165 Low The Central Log Server must be configured to generate reports that support after-the-fact investigations of security incidents.
V-81169 Low The Central Log Server must be configured to generate reports that do not alter original content or time ordering of log records.
V-100043 Low The Central Log Server must initiate session auditing upon startup.
V-100045 Low The Central Log Server must produce audit records containing information to establish what type of events occurred.
V-100047 Low The Central Log Server must produce audit records containing information to establish when (date and time) the events occurred.
V-100049 Low The Central Log Server must produce audit records containing information to establish where the events occurred.
V-81363 Low The Central Log Server must map the authenticated identity to the individual user or group account for PKI-based authentication.
V-81117 Low The Central Log Server must be configured to allow only the Information System Security Manager (ISSM) (or individuals or roles appointed by the ISSM) to select which auditable events are to be retained.
V-81113 Low The Central Log Server log records must be configured to use the syslog protocol or another industry standard format (e.g., Windows event protocol) that can be used by typical analysis tools.
V-81119 Low The Central Log Server must be configured to perform analysis of log records across multiple devices and hosts in the enclave that can be reviewed by authorized individuals.