UCF STIG Viewer Logo

The BIG-IP Core implementation must be configured to protect audit information from unauthorized deletion.


Overview

Finding ID Version Rule ID IA Controls Severity
V-60283 F5BI-LT-000059 SV-74713r2_rule Medium
Description
If audit data were to become compromised, then forensic analysis and discovery of the true source of potentially malicious system activity is impossible to achieve. To ensure the veracity of audit data, the information system and/or the application must protect audit information from unauthorized modification. This requirement can be achieved through multiple methods, which will depend upon system architecture and design. Some commonly employed methods include ensuring log files receive the proper file system permissions, and limiting log data locations. Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity. This requirement does not apply to audit logs generated on behalf of the device itself (device management).
STIG Date
F5 BIG-IP Local Traffic Manager 11.x Security Technical Implementation Guide 2020-06-25

Details

Check Text ( C-61205r2_chk )
Verify the BIG-IP Core is configured to protect audit information from unauthorized deletion.

Navigate to the BIG-IP System manager >> System >> Logs >> Configuration >> Options.

Under 'Log Access', verify unauthorized roles are set to 'Deny'.

If the BIG-IP Core is not configured to protect audit information from unauthorized deletion, this is a finding.
Fix Text (F-65897r1_fix)
Configure the BIG-IP Core to protect audit information from unauthorized deletion.