UCF STIG Viewer Logo

The Mainframe Product must use cryptographic mechanisms to protect the integrity of audit tools.


Overview

Finding ID Version Rule ID IA Controls Severity
V-68303 SRG-APP-000290-MFP-000182 SV-82793r1_rule Medium
Description
Protecting the integrity of the tools used for auditing purposes is a critical step to ensuring the integrity of audit data. Audit data includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity. Audit tools include, but are not limited to, vendor-provided and open source audit tools needed to successfully view and manipulate audit information system activity and records. Audit tools include custom queries and report generators. It is not uncommon for attackers to replace the audit tools or inject code into the existing tools with the purpose of providing the capability to hide or erase system activity from the audit logs. To address this risk, audit tools must be cryptographically signed in order to provide the capability to identify when the audit tools have been modified, manipulated, or replaced. An example is a checksum hash of the file or files.
STIG Date
Mainframe Product Security Requirements Guide 2019-12-12

Details

Check Text ( C-68863r1_chk )
If the Mainframe Product does not perform audit data management or storage functions, this is not applicable.

Examine the Mainframe Product Installation settings.

If the Mainframe Product does not use cryptographic mechanisms to protect the integrity of audit tools, this is a finding.
Fix Text (F-74417r1_fix)
Configure the Mainframe Product to use cryptographic mechanisms to protect the integrity of audit tools.