UCF STIG Viewer Logo

The operating system must provide the capability to automatically process audit records for events of interest based upon selectable, event criteria.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-OS-000054-ESXI5-PNF SRG-OS-000054-ESXI5-PNF SRG-OS-000054-ESXI5-PNF_rule Medium
Description
Audit reduction is used to reduce the volume of audit records in order to facilitate manual review. Before a security review information systems and/or applications with an audit reduction capability may remove many audit records known to have little security significance. This is generally accomplished by removing records generated by specified classes of events, such as records generated by nightly backups. An audit reduction capability provides support for near real-time audit review and analysis based on policy requirements regarding what must be audited on the system and after-the-fact investigations of security incidents. Audit reduction and reporting tools do not alter original audit records. Permanent not a finding - Auditing cannot be configured/implemented like a typical UNIX system. Due to remote logging, audit records are stored off-system (where audit logs and analysis tools, such as audit report generators are kept).
STIG Date
VMware ESXi v5 Security Technical Implementation Guide 2013-01-15

Details

Check Text ( C-SRG-OS-000054-ESXI5-PNF_chk )
ESXi supports this requirement and cannot be configured to be out of compliance. This is a permanent not a finding.
Fix Text (F-SRG-OS-000054-ESXI5-PNF_fix)
This requirement is permanent not a finding. No fix is required.