UCF STIG Viewer Logo

The IDPS must protect application audit log information from unauthorized modification.


Overview

Finding ID Version Rule ID IA Controls Severity
V-34576 SRG-NET-000099-IDPS-00073 SV-45432r1_rule Low
Description
Logging the actions of specific events provides a means to investigate an attack, recognize resource utilization or capacity thresholds, or to simply identify an improperly configured system. Audit and event log data must be protected from unauthorized access, including from legitimate administrators who do not have a need for this type of access. Without this protection, a compromise or loss of log data is needed for incident analysis or risk assessment.
STIG Date
Intrusion Detection and Prevention Systems (IDPS) Security Requirements Guide 2012-11-19

Details

Check Text ( C-42782r1_chk )
Verify a security policy for the audit logs is in place which allows only system administrators with the proper authorization to modify the audit log on the sensors and management console.

If audit logs are not protected from unauthorized modification, this is a finding.
Fix Text (F-38829r1_fix)
Create and implement an access control security policy to prevent unauthorized modification of the audit logs on the management console and sensors.