UCF STIG Viewer Logo

To support DoD requirements to centrally manage the content of audit records, Google Search Appliances must provide the ability to write specified audit record content to a centralized audit log repository.


Overview

Finding ID Version Rule ID IA Controls Severity
V-60733 GSAP-00-000265 SV-75185r1_rule Medium
Description
Information system auditing capability is critical for accurate forensic analysis. Audit record content that may be necessary to satisfy the requirement of this control, includes but is not limited: time stamps, source and destination IP addresses, user/process identifiers, event descriptions, application specific events, success/fail indications, filenames involved, access control or flow control rules invoked. Centralized management of audit records and logs provides for efficiency in maintenance and management of records, as well as the backup and archiving of those records. When organizations define application components requiring centralized audit log management, applications need to support that requirement.
STIG Date
Google Search Appliance Security Technical Implementation Guide 2015-07-07

Details

Check Text ( C-61679r1_chk )
Open the GSA Web Admin Console at https::8443.

Login to the GSA management interface.

Navigate to "Administration", select "Network Settings".

If a valid Syslog server is entered, this is not a finding.
Fix Text (F-66413r1_fix)
Open the GSA Web Admin Console at https::8443.

Login to the GSA management interface.

Navigate to "Administration", select "Network Settings".

Enter a valid Syslog server information.

Click Save.

Notes: Centralized logging provides the search appliance logs user search queries. If the Syslog Server value is set, the search appliance sends the log messages to the syslog server every five minutes, assigning the messages the priority "Informational." If there weren't any new searches between the previous run and the new run, the search appliance doesn't send anything to the syslog server.