UCF STIG Viewer Logo

Exchange Audit data must be on separate partitions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-207282 EX13-MB-000080 SV-207282r615936_rule Medium
Description
Log files help establish a history of activities and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Audit log content must always be considered sensitive and in need of protection. Successful exploit of an application server vulnerability may well be logged by monitoring or audit processes when it occurs. Writing log and audit data to a separate partition where separate security contexts protect them may offer the ability to protect this information from being modified or removed by the exploit mechanism.
STIG Date
Microsoft Exchange 2013 Mailbox Server Security Technical Implementation Guide 2021-12-16

Details

Check Text ( C-7540r393359_chk )
Review the Email Domain Security Plan (EDSP).

Determine the audit logs' assigned partition.

By default, the logs are located on the application partition in \Program Files\Microsoft\Exchange Server\V15\Logging.

If the log files are not on a separate partition from the application, this is a finding.
Fix Text (F-7540r393360_fix)
Update the EDSP.

Configure the audit log location to be on a partition drive separate from the application.