UCF STIG Viewer Logo

The operating system audit records must be able to be used by a report generation capability.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-OS-000053-ESXI5-PNF SRG-OS-000053-ESXI5-PNF SRG-OS-000053-ESXI5-PNF_rule Medium
Description
Logging the actions of specific events provides a means to investigate an attack, recognize resource utilization or capacity thresholds, or to simply identify a network element that has been configured improperly. In order to determine what is happening within the network infrastructure or to resolve and trace an attack, it is imperative to correlate the log data from multiple network elements to acquire a clear understanding as to what happened or is happening. The operating system audit records must be able to be consumed by the audit report generation capability. Permanent not a finding - Auditing cannot be configured/implemented like a typical UNIX system. Due to remote logging, audit records are stored off-system (where audit logs and analysis tools, such as audit report generators are kept).
STIG Date
VMware ESXi v5 Security Technical Implementation Guide 2013-01-15

Details

Check Text ( C-SRG-OS-000053-ESXI5-PNF_chk )
ESXi supports this requirement and cannot be configured to be out of compliance. This is a permanent not a finding.
Fix Text (F-SRG-OS-000053-ESXI5-PNF_fix)
This requirement is permanent not a finding. No fix is required.