UCF STIG Viewer Logo

The UEM server must protect audit information from unauthorized deletion.


Overview

Finding ID Version Rule ID IA Controls Severity
V-234343 SRG-APP-000120-UEM-000070 SV-234343r617355_rule Medium
Description
If audit data were to become compromised, then forensic analysis and discovery of the true source of potentially malicious system activity is impossible to achieve. To ensure the veracity of audit data, the information system and/or the application must protect audit information from unauthorized deletion. This requirement can be achieved through multiple methods, which will depend upon system architecture and design. Some commonly employed methods include: ensuring log files receive the proper file system permissions utilizing file system protections, restricting access, and backing up log data to ensure log data is retained. Applications providing a user interface to audit data will leverage user permissions and roles identifying the user accessing the data and the corresponding rights the user enjoys in order make access decisions regarding the deletion of audit data. Audit information includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity. Audit information may include data from other applications or be included with the audit application itself. Satisfies:FIA_UAU.1.2, FMT_SMR.1.1(1)
STIG Date
Unified Endpoint Management Server Security Requirements Guide 2020-12-14

Details

Check Text ( C-37528r614039_chk )
Verify the UEM server protects audit information from unauthorized deletion.

If the UEM server does not protect audit information from unauthorized deletion, this is a finding
Fix Text (F-37493r614040_fix)
Configure the UEM server to protect audit information from unauthorized deletion.