UCF STIG Viewer Logo

The DNS implementation must compile log data from multiple components into a system-wide audit trail that is time correlated to within organization defined level of tolerance.


Overview

Finding ID Version Rule ID IA Controls Severity
V-34051 SRG-NET-000110-DNS-000061 SV-44504r1_rule Medium
Description
Auditing and logging are key components of any security architecture. It is essential for security personnel to know what is being performed on the system, where an event occurred, when an event occurred, and by whom the event was triggered, in order to compile an accurate risk assessment. Logging the actions of specific events provides a means to investigate an attack, recognize resource utilization or capacity thresholds, or to simply identify an improperly configured DNS system. The audited events must be time correlated to within the organizationally defined level of tolerance, in order to conduct accurate forensic analysis of the events.
STIG Date
Domain Name System (DNS) Security Requirements Guide 2012-10-24

Details

Check Text ( C-42018r1_chk )
Review the DNS implementation to determine if it is configured to send all log data to either the system logging facility (e.g., UNIX syslog or Windows Application Event Log) or an alternative logging facility with security configuration equivalent to or more restrictive than the system logging facility. If audit logs are not sent to a centralized logging capability, this is a finding.
Fix Text (F-37966r1_fix)
Configure the DNS system to send all audit log data to a system-wide logging facility.