UCF STIG Viewer Logo

Exchange must have Audit data on separate partitions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-69747 EX13-CA-000085 SV-84369r1_rule Low
Description
Log files help establish a history of activities, and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Audit log content must always be considered sensitive, and in need of protection. Successful exploit of an application server vulnerability may well be logged by monitoring or audit processes when it occurs. By writing log and audit data to a separate partition where separate security contexts protect them, it may offer the ability to protect this information from being modified or removed by the exploit mechanism.
STIG Date
MS Exchange 2013 Client Access Server Security Technical Implementation Guide 2019-01-02

Details

Check Text ( C-70191r1_chk )
Review the Email Domain Security Plan (EDSP).

Determine the audit logs' assigned partition.

Note: By default, the logs are located on the application partition in \Program Files\Microsoft\Exchange Server\V15\Logging.

If the log files are not on a separate partition from the application, this is a finding.
Fix Text (F-75953r1_fix)
Update the EDSP.

Configure the audit log location to be on a partition drive separate from the application.