UCF STIG Viewer Logo

The container platform must protect audit information from unauthorized deletion.


Overview

Finding ID Version Rule ID IA Controls Severity
V-233058 SRG-APP-000120-CTR-000250 SV-233058r600663_rule Medium
Description
If audit data were to become compromised, then forensic analysis and discovery of the true source of potentially malicious system activity would be impossible to achieve. To ensure the veracity of audit data, the information system and/or the application must protect audit information from unauthorized deletion. This requirement can be achieved through multiple methods, which will depend upon system architecture and design. Some commonly employed methods include: ensuring log files receive the proper file system permissions utilizing file system protections, restricting access, and backing up log data to ensure log data is retained. Applications providing a user interface to audit data will leverage user permissions and roles identifying the user accessing the data and the corresponding rights the user enjoys in order make access decisions regarding the deletion of audit data. Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity. Audit information may include data from other applications or be included with the audit application itself.
STIG Date
Container Platform Security Requirements Guide 2021-12-14

Details

Check Text ( C-35994r600661_chk )
Review the container platform configuration to determine where audit information is stored.

If the audit log data is not protected from unauthorized deletion, this is a finding.
Fix Text (F-35962r600662_fix)
Configure the container platform to protect the storage of audit information from unauthorized deletion.