UCF STIG Viewer Logo

The system must be configured to audit Account Logon - Credential Validation successes.


Overview

Finding ID Version Rule ID IA Controls Severity
V-26529 WN08-AU-000002 SV-48505r2_rule ECAR-2 ECAR-3 Medium
Description
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Credential validation records events related to validation tests on credentials for a user account logon.
STIG Date
Windows 8/8.1 Security Technical Implementation Guide 2018-02-12

Details

Check Text ( C-45154r1_chk )
Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (V-14230) for the detailed auditing subcategories to be effective.

Use the AuditPol tool to review the current Audit Policy configuration:
-Open a Command Prompt with elevated privileges ("Run as Administrator").
-Enter "AuditPol /get /category:*".

Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:

Account Logon -> Credential Validation - Success
Fix Text (F-41627r2_fix)
Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Logon -> "Audit Credential Validation" with "Success" selected.