UCF STIG Viewer Logo

The System Administrator (SA) and Information System Security Manager (ISSM) must configure the retention of the log records based on the defined security plan.


Overview

Finding ID Version Rule ID IA Controls Severity
V-251665 SPLK-CL-000120 SV-251665r819091_rule Low
Description
If authorized individuals do not have the ability to modify auditing parameters in response to a changing threat environment, the organization may not be able to respond effectively and important forensic information may be lost. The organization must define and document log retention requirements for each device and host and then configure Splunk Enterprise to comply with the required retention period. This requirement enables organizations to extend or limit auditing as necessary to meet organizational requirements. Auditing that is limited to conserve information system resources may be extended to address certain threat situations.
STIG Date
Splunk Enterprise 8.x for Linux Security Technical Implementation Guide 2022-06-07

Details

Check Text ( C-55103r819089_chk )
This check is applicable to the instance with the Indexer role, which may be a different instance in a distributed environment.

Examine the site documentation for the retention time for log data.

Examine the following file in the Splunk installation folder:

$SPLUNK_HOME/etc/system/local/indexes.conf

For each index defined in the scope, the frozenTimePeriodInSecs setting should match the site documentation.

If the settings do not match, this is a finding.
Fix Text (F-55057r819090_fix)
Edit the following file in the Splunk installation folder:

$SPLUNK_HOME/etc/system/local/indexes.conf

Set frozenTimePeriodInSecs to the defined retention period for each index location.