UCF STIG Viewer Logo

Audit data must be protected against unauthorized access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-33611 Exch-2-826 SV-44031r1_rule ECSC-1 Medium
Description
Log files help establish a history of activities, and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Audit log content must always be considered sensitive, and in need of protection. Audit data available for modification by a malicious user can be altered to conceal malicious activity. Audit data might also provide a means for the malicious user to plan unauthorized activities that exploit weaknesses. The contents of audit logs are protected against unauthorized access, modification, or deletion. Only authorized auditors and the audit functions should be granted Read and Write access to audit log data.
STIG Date
Exchange 2010 Mailbox Server STIG 2017-01-04

Details

Check Text ( C-41718r1_chk )
Obtain the Email Domain Security Plan (EDSP) and locate the authorized groups or users that should have access to the audit data.

If any group or user has access to the audit data that is not documented in the EDSP, this is a finding.
Fix Text (F-37503r3_fix)
Restrict any unauthorized groups or users from accessing the audit logs.