UCF STIG Viewer Logo

The system will be configured to audit "Object Access -> Registry" failures.


Overview

Finding ID Version Rule ID IA Controls Severity
V-26545 WINAU-000610 SV-33647r1_rule ECAR-2 ECAR-3 Medium
Description
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Registry auditing under Object Access is used to enable the recording of events related to the access and changing of the registry. Auditing must also be enabled on the specific registry objects to be audited.
STIG Date
Win2k8 R2 Audit 2013-06-10

Details

Check Text ( None )
None
Fix Text (F-29786r1_fix)
Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies -> Audit Policy will not be enforced (see V-14230).

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Object Access -> "Audit Registry" with “Failure” selected.