UCF STIG Viewer Logo

The IDPS must produce audit log records containing sufficient information to determine if the event was a success or failure.


Overview

Finding ID Version Rule ID IA Controls Severity
V-34544 SRG-NET-000078-IDPS-00063 SV-45386r1_rule Low
Description
It is essential for security personnel to know what is being done, what attempted to be done, where it was done, when it was done, and by whom in order to compile an accurate risk assessment. Denied traffic must be logged. There may also be some instances where a packet that was permitted or other successful event (i.e., logon) should be logged to establish and correlate the series of events leading up to an outage or attack. Logging the actions of specific events provides a means to investigate an attack, recognize resource utilization or capacity thresholds, or to simply identify an improperly configured IDPS.
STIG Date
Intrusion Detection and Prevention Systems (IDPS) Security Requirements Guide 2012-11-19

Details

Check Text ( C-42735r1_chk )
Examine the audit log configuration on the IDPS components (including the sensors) or view several alert records on organization's central audit log server.
Verify the entries sent to the audit log include sufficient information to ascertain success or failure of the action or request (e.g., login, permission changes) of each event.

If the audit log event records do not include sufficient information to ascertain success or failure of the action/request of the event, this is a finding.
Fix Text (F-38783r1_fix)
Configure the IDPS components to ensure entries sent to the audit log include the success/failure of the action or request (e.g., login, permission changes).