UCF STIG Viewer Logo

The Cassandra Server must generate audit records when unsuccessful attempts to modify security objects occur.


Overview

Finding ID Version Rule ID IA Controls Severity
V-72707 VROM-CS-000310 SV-87339r1_rule Medium
Description
Changes in the database objects (tables, views, procedures, functions) that record and control permissions, privileges, and roles granted to users and roles must be tracked. Without an audit trail, unauthorized changes to the security subsystem could go undetected. The database could be severely compromised or rendered inoperative. To aid in diagnosis, it is necessary to keep track of failed attempts in addition to the successful ones.
STIG Date
vRealize - Cassandra Security Technical Implementation Guide 2017-06-06

Details

Check Text ( C-72863r1_chk )
Review the Cassandra Server configuration to ensure audit records are generated when unsuccessful attempts to modify security objects occur.

Open console to the server, Cassandra DB is hosted at, and type: "find / | grep "logback.xml"". Open "logback.xml" file and review "level" parameter value under .

If level is not set to "ALL", this is a finding.
Fix Text (F-79111r1_fix)
Configure the Cassandra Server to generate audit records when unsuccessful attempts to modify security objects occur.

Open console to the server, Cassandra DB is hosted at, and type: "find / | grep "logback.xml"". Open "logback.xml" file and set "level" parameter value under to "ALL".