UCF STIG Viewer Logo

The system will be configured to audit "Account Management -> Computer Account Management" successes.


Overview

Finding ID Version Rule ID IA Controls Severity
V-26531 WINAU-000202 SV-35969r1_rule Medium
Description
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Computer Account Management records events such as the creating, changing, deleting, renaming, disabling, or enabling computer accounts.
STIG Date
Windows 7 Security Technical Implementation Guide 2018-02-12

Details

Check Text ( C-34083r2_chk )
Security Option “Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings” must be set to “Enabled” (V-14230) for the detailed auditing subcategories to be effective.

Use the AuditPol tool to review the current Audit Policy configuration:
-Open a Command Prompt with elevated privileges (“Run as Administrator”).
-Enter “AuditPol /get /category:*”.

Compare the Auditpol settings with the following. If the system does not audit the following, this is a finding:

Account Management >> Computer Account Management - Success
Fix Text (F-29760r2_fix)
Configure the policy value for Computer Configuration -> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Account Management >> "Audit Computer Account Management" with "Success" selected.