UCF STIG Viewer Logo

The Central Log Server must protect audit tools from unauthorized modification.


Overview

Finding ID Version Rule ID IA Controls Severity
V-221918 SRG-APP-000122-AU-000140 SV-221918r420098_rule Medium
Description
Protecting audit data also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized operation on audit data. Applications providing tools to interface with audit data will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys in order make access decisions regarding the modification of audit tools. Audit tools include, but are not limited to, vendor-provided and open source audit tools needed to successfully view and manipulate audit information system activity and records. Audit tools include custom queries and report generators.
STIG Date
Central Log Server Security Requirements Guide 2022-09-14

Details

Check Text ( C-23633r420096_chk )
Examine the configuration.

Verify that the Central Log Server is configured to protect audit tools from unauthorized modification.

If the Central Log Server is not configured to protect audit tools from unauthorized modification, this is a finding.
Fix Text (F-23622r420097_fix)
Configure the Central Log Server to protect audit tools from unauthorized modification.