UCF STIG Viewer Logo

The BIG-IP appliance must be configured to protect audit information from unauthorized modification.


Overview

Finding ID Version Rule ID IA Controls Severity
V-217392 F5BI-DM-000075 SV-217392r557520_rule Medium
Description
Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit network device activity. If audit data were to become compromised, then forensic analysis and discovery of the true source of potentially malicious system activity would be impossible to achieve. To ensure the veracity of audit data, the network device must protect audit information from unauthorized modification. This requirement can be achieved through multiple methods, which will depend upon system architecture and design. Some commonly employed methods include ensuring log files receive the proper file system permissions and limiting log data locations. Network devices providing a user interface to audit data will leverage user permissions and roles identifying the user accessing the data and the corresponding rights that the user enjoys in order to make access decisions regarding the modification of audit data.
STIG Date
F5 BIG-IP Device Management 11.x Security Technical Implementation Guide 2020-09-28

Details

Check Text ( C-18617r290730_chk )
Verify the BIG-IP appliance protects audit information from any type of unauthorized modification.

Navigate to the BIG-IP System manager >> System >> Logs >> Configuration >> Options.

Verify authorized access is configured for each role under "Log Access".

If the BIG-IP appliance is not configured to protect audit information from unauthorized modification, this is a finding.
Fix Text (F-18615r290731_fix)
Configure the BIG-IP appliance to protect audit information from unauthorized modification.