UCF STIG Viewer Logo

SharePoint must identify potentially security-relevant error conditions.


Overview

Finding ID Version Rule ID IA Controls Severity
V-28026 SHPT-00-000810 SV-36713r1_rule DCBP-1 Medium
Description
The error messages and usage data to be monitored should be carefully considered. The extent to which the application is able to identify and handle error conditions is guided by organizational policy and operational requirements. Usage and Health Data Collection Service Application collects data about usage and health of your farm. This information is used for Health Monitoring and this is also required for running the Web Analytics Service. If there is no Usage and Health Data Collection Service Application or the Usage and Health Data Collection Proxy is stopped, the Web Analytics Report will not show any data. SharePoint Usage and Health Data Collection Service Application must be enabled in order to detect potential security errors. The usage and health data settings are farm-wide and cannot be set for individual servers in the farm.
STIG Date
SharePoint 2010 Security Technical Implementation Guide (STIG) 2011-12-20

Details

Check Text ( C-37382r1_chk )
1. In SharePoint Central Administration, click on “Monitoring”.
2. Click on “Configure Usage and Health Data Collection” and verify “Enable usage data collection” is checked.
3. Mark as a finding if the “Enable usage data collection” is not checked.
Fix Text (F-32619r1_fix)
Enable and configure the Usage and Health Data Collection Service Application.
1. Navigate to Central Administrator and select Application Management -> Service Applications -> Manage service applications.
2. Highlight the “WSS_UsageApplication” and select “Manage” from the ribbon.
3. Under Usage Data Collection, check the box.
4. Under Health Data Collection, check the “Enable” box.