UCF STIG Viewer Logo

The IDPS must automatically audit account modification.


Overview

Finding ID Version Rule ID IA Controls Severity
V-34468 SRG-NET-000007-IDPS-00007 SV-45194r1_rule Low
Description
Since the accounts in the IDPS are privileged or system level accounts, account management is vital to the security of the IDPS. Account management by a designated authority ensures access to the IDPS is being controlled in a secured manner by granting access to only authorized personnel with the appropriate and necessary privileges. Auditing account modification along with an automatic notification to appropriate individuals will provide the necessary reconciliation that account management procedures are being followed. If modifications to management accounts are not audited, reconciliation of account management procedures cannot be tracked. This requirement is applicable for accounts created or maintained using the IDPS application itself rather than the underlying OS or an authentication server. Accounts created and maintained on AAA devices (e.g., RADIUS, LDAP, or Active Directory) are secured using the applicable security guide or STIG. To support the auditing requirement, the IDPS account and audit management functions must be configured to transmit events to the site's central audit server (e.g., SYSLOG server), as required by CCI-000136.
STIG Date
Intrusion Detection and Prevention Systems (IDPS) Security Requirements Guide 2012-11-19

Details

Check Text ( C-42541r1_chk )
Verify the list of configured audit events include a notice for account modification, such as changes to access or privileges.
If there is not a viewable, configurable option, request the administrator modify an account and view the logs generated to validate the account modification is logged.

If account modification events are not logged, this is a finding.
Fix Text (F-38589r1_fix)
Configure the IDPS to log all account modifications (e.g., changes to access or privileges).