UCF STIG Viewer Logo

Exchange Audit record parameters must be set.


Overview

Finding ID Version Rule ID IA Controls Severity
V-69951 EX13-MB-000030 SV-84573r1_rule Low
Description
Log files help establish a history of activities, and can be useful in detecting attack attempts. This item declares the fields that must be available in the audit log file in order to adequately research events that are logged. Audit records should include the following fields to supply useful event accounting: Object modified, Cmdlet name, Cmdlet parameters, Modified parameters, Caller, Succeeded, and Originating server.
STIG Date
MS Exchange 2013 Mailbox Server Security Technical Implementation Guide 2019-12-23

Details

Check Text ( C-70421r1_chk )
Open the Exchange Management Shell and enter the following command:

Get-AdminAuditLogConfig | Select AdminAuditLogParameters

Note: The value of {*} indicates all parameters are being audited.

If the value of AdminAuditLogParameters is not set to {*}, this is a finding.
Fix Text (F-76183r1_fix)
Open the Exchange Management Shell and enter the following command:

Set-AdminAuditLogConfig -AdminAuditLogParameters *