UCF STIG Viewer Logo

The DNS implementation must produce audit records that contain sufficient information to establish the identity of any user or subject associated with the event.


Overview

Finding ID Version Rule ID IA Controls Severity
V-33980 SRG-NET-000079-DNS-000039 SV-44433r1_rule Medium
Description
Auditing and logging are key components of any security architecture. It is essential for security personnel to know what is being performed on the system, where an event occurred, when an event occurred, and by whom the event was triggered, in order to compile an accurate risk assessment. Logging the actions of specific events provides a means to investigate an attack, recognize resource utilization or capacity thresholds, or to simply identify an improperly configured DNS system. If auditing is not comprehensive, it will not be useful for intrusion monitoring, security investigations, and forensic analysis.
STIG Date
Domain Name System (DNS) Security Requirements Guide 2012-10-24

Details

Check Text ( C-41984r1_chk )
Review the DNS system configuration to determine if a user name is associated with the auditable event and if it is being captured and stored with the audit records. If audit records exist without specific user information, this is a finding.
Fix Text (F-37895r1_fix)
Configure the DNS system audit settings to include the user name as part of the audit record associated with an event.