UCF STIG Viewer Logo

The Central Log Server must be configured so changes made to the level and type of log records stored in the centralized repository must take effect immediately without the need to reboot or restart the application.


Overview

Finding ID Version Rule ID IA Controls Severity
V-241820 SRG-APP-000516-AU-000060 SV-241820r855326_rule Low
Description
If authorized individuals do not have the ability to modify auditing parameters in response to a changing threat environment, the organization may not be able to respond effectively and important forensic information may be lost. This requirement enables organizations to extend or limit auditing as necessary to meet organizational requirements. Auditing that is limited to conserve information system resources may be extended to address certain threat situations. In addition, auditing may be limited to a specific set of events to facilitate audit reduction, analysis, and reporting. Organizations can establish time thresholds in which audit actions are changed; for example, in near real time, within minutes, or within hours.
STIG Date
Central Log Server Security Requirements Guide 2022-09-14

Details

Check Text ( C-45096r695403_chk )
Examine the configuration.

Verify the system is configured so changes made to the level and type of log records stored in the centralized repository take effect immediately without the need to reboot or restart the application.

If the Central Log Server is not configured so changes made to the level and type of log records stored in the centralized repository must take effect immediately without the need to reboot or restart the application, this is a finding.
Fix Text (F-45055r695404_fix)
Configure the Central Log Server so changes made to the level and type of log records stored in the centralized repository must take effect immediately without the need to reboot or restart the application.