UCF STIG Viewer Logo

The IDPS must protect audit tools from unauthorized deletion.


Overview

Finding ID Version Rule ID IA Controls Severity
V-34582 SRG-NET-000103-IDPS-00076 SV-45441r1_rule Medium
Description
Protecting audit data also includes identifying and protecting the tools used to view and manipulate log data. Depending upon the log format and application, system and application log tools may provide the only means to manipulate and manage application and system log data. If the tools are compromised it could provide attackers with the capability to manipulate log data. It is imperative for audit tools to be controlled and protected from unauthorized modification. Audit tools include, but are not limited to, OS provided audit tools, vendor provided audit tools and open source audit tools needed to successfully view and manipulate audit information system activity and records.
STIG Date
Intrusion Detection and Prevention Systems (IDPS) Security Requirements Guide 2012-11-19

Details

Check Text ( C-42791r1_chk )
Verify only authorized system administrators have permission to delete audit tools.

If users who are not authorized IDPS administrators are able to delete the audit tools, this is a finding.
Fix Text (F-38838r1_fix)
Configure the IDPS permissions and groups, so only authorized system administrators have permission to delete audit tools and functionality installed on the IDPS and components.