Finding ID | Version | Rule ID | IA Controls | Severity |
---|---|---|---|---|
V-6850 | 4.008 | SV-16966r1_rule | ECAR-2 ECAR-3 | Medium |
Description |
---|
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, analyze compromises that have occurred as well as detect an attack that has begun or is about to begin. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Without an audit trail that provides information as to event that occurred and if it was successful or unsuccessful, it is difficult to analyze a series of events to determine the steps used by an attacker to compromise a system or network, or what exactly happened that led to a denial of service. Collecting data such as the successful and unsuccessful events is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. |
STIG | Date |
---|---|
Windows Vista Security Technical Implementation Guide | 2013-03-14 |
Check Text ( C-13598r1_chk ) |
---|
Vista - The major audit groupings in Security Configuration and Analysis will show Not Defined in the Database Settings. Run AuditPol.exe to view the detailed Audit Policy. Auditpol.exe is also used to set auditing subcategories. Security Option “Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings” must be set to “Enabled” for the detailed auditing to be effective. •Click Start, All Programs, Accessories, right click on Command Prompt •Select Runas administrator •Enter AuditPol /get /category:* If auditing is not configured as follows this is a finding. System Security System Extension Success and Failure System Integrity Success and Failure IPSec Driver Success and Failure Other System Events No Auditing Security State Change Success and Failure Logon/Logoff Logon Success and Failure Logoff Success Account Lockout No Auditing IPsec Main Mode No Auditing IPsec Quick Mode No Auditing IPsec Extended Mode No Auditing Special Logon Success Other Logon/Logoff Events No Auditing Network Policy Server No Auditing Object Access File System Failure Registry Failure Kernel Object No Auditing SAM No Auditing Certification Services No Auditing Application Generated No Auditing Handle Manipulation No Auditing File Share No Auditing Filtering Platform Packet Drop No Auditing Filtering Platform Connection No Auditing Other Object Access Events No Auditing Privilege Use Sensitive Privilege Use Success and Failure Non Sensitive Privilege Use No Auditing Other Privilege Use Events No Auditing Detailed Tracking Process Termination No Auditing DPAPI Activity No Auditing RPC Events No Auditing Process Creation Success Policy Change Audit Policy Change Success and Failure Authentication Policy Change Success Authorization Policy Change No Auditing MPSSVC Rule-Level Policy Change No Auditing Filtering Platform Policy Change No Auditing Other Policy Change Events No Auditing Account Management User Account Management Success and Failure Computer Account Management Success and Failure Security Group Management Success and Failure Distribution Group Management No Auditing Application Group Management No Auditing Other Account Management Events Success and Failure DS Access Directory Service Changes No Auditing Directory Service Replication No Auditing Detailed Directory Service Replication No Auditing Directory Service Access No Auditing Account Logon Kerberos Service Ticket Operations No Auditing Other Account Logon Events No Auditing Kerberos Authentication Service No Auditing Credential Validation Success and Failure Note: To configure detailed auditing the following command is used: Auditpol /set /subcategory:”subcategory name” /success:enable(disable) /failure:enable(disable) Include the quotes around the subcategory name |
Fix Text (F-6539r1_fix) |
---|
Configure the system to audit categories as outlined in check procedure. |