UCF STIG Viewer Logo

The HYCU server must generate audit records for privileged activities or other system-level access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-246834 HYCU-AU-000006 SV-246834r768166_rule Medium
Description
Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident or identify those responsible for one. Audit records can be generated from various components within the network device (e.g., module or policy filter). Satisfies: SRG-APP-000504-NDM-000321, SRG-APP-000506-NDM-000323, SRG-APP-000516-NDM-000334
STIG Date
HYCU for Nutanix Security Technical Implementation Guide 2021-08-03

Details

Check Text ( C-50266r768164_chk )
Log on to the VM console and run the following command:
chkconfig auditd

If the Audit Service is not in a running state, this is a finding.

Also, if no logs are present in the "/var/log/secure directory", this is a finding.
Fix Text (F-50220r768165_fix)
Audit logging is enabled by default within the HYCU VM console. If an administrator disabled it, reenable it by logging on to the HYCU VM console and running the following command:
chkconfig auditd on

Use the following command to review the logs:
cat /var/log/secure | less

Use the "/" character to search the log or timeframe for any undesired/unapproved changes.