UCF STIG Viewer Logo

The system will be configured to audit "Account Management -> Security Group Management" successes.


Overview

Finding ID Version Rule ID IA Controls Severity
V-26535 WINAU-000205 SV-33628r1_rule Medium
Description
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Security Group Management records events such as the creating, deleting or changing of security groups, including changes in group members.
STIG Date
Windows Server 2008 R2 Member Server Security Technical Implementation Guide 2019-06-18

Details

Check Text ( C-34090r1_chk )
Security Option “Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings” must be set to “Enabled” (V-14230) for the detailed auditing subcategories to be effective.

Use the AuditPol tool to review the current Audit Policy configuration:
-Open a Command Prompt with elevated privileges (“Run as Administrator”).
-Enter “AuditPol /get /category:*”.

Compare the Auditpol settings with the following. If the system does not audit the following, this is a finding:

Account Management -> Security Group Management - Success
Fix Text (F-29769r1_fix)
Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies -> Audit Policy will not be enforced (see V-14230).

Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Account Management -> "Audit Security Group Management" with “Success” selected.