UCF STIG Viewer Logo

Exchange must protect audit data against unauthorized deletion.


Overview

Finding ID Version Rule ID IA Controls Severity
V-228368 EX16-MB-000150 SV-228368r612748_rule Medium
Description
Log files help establish a history of activities and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Audit log content must always be considered sensitive and in need of protection. Audit data available for modification by a malicious user can be altered to conceal malicious activity. Audit data might also provide a means for the malicious user to plan unauthorized activities that exploit weaknesses. The contents of audit logs are protected against unauthorized access, modification, or deletion. Only authorized auditors and the audit functions should be granted "Read" and "Write" access to audit log data.
STIG Date
Microsoft Exchange 2016 Mailbox Server Security Technical Implementation Guide 2021-06-23

Details

Check Text ( C-30601r496900_chk )
Review the Email Domain Security Plan (EDSP) or document that contains this information.

Determine the authorized groups or users that should have "Delete" permissions for the audit data.

If any group or user has "Delete" permissions for the audit data that is not documented in the EDSP, this is a finding.
Fix Text (F-30586r496901_fix)
Update the EDSP to specify the authorized groups or users that should have "Delete" permissions for the audit data or verify that this information is documented by the organization.

Restrict any unauthorized groups' or users' "Delete" permissions for the audit logs.