17.8.1 Ensure 'Audit Sensitive Privilege Use' is set to 'Success and Failure'

Information

This subcategory reports when a user account or service uses a sensitive privilege. A sensitive privilege includes the following user rights:

Act as part of the operating system

Back up files and directories

Create a token object

Debug programs

Enable computer and user accounts to be trusted for delegation

Generate security audits

Impersonate a client after authentication

Load and unload device drivers

Manage auditing and security log

Modify firmware environment values

Replace a process-level token

Restore files and directories

Take ownership of files or other objects

Auditing this subcategory will create a high volume of events. Events for this subcategory include:

4672: Special privileges assigned to new logon.

4673: A privileged service was called.

4674: An operation was attempted on a privileged object.

The recommended state for this setting is: Success and Failure.

Rationale:

Auditing these events may be useful when investigating a security incident.

Solution

To establish the recommended configuration via GP, set the following UI path to Success and Failure:

Computer Configuration\Policies\Windows Settings\Security Settings\Advanced Audit Policy Configuration\Audit Policies\Privilege Use\Audit Sensitive Privilege Use

Impact:

If no audit settings are configured, or if audit settings are too lax on the computers in your organization, security incidents might not be detected or not enough evidence will be available for network forensic analysis after security incidents occur. However, if audit settings are too severe, critically important entries in the Security log may be obscured by all of the meaningless entries and computer performance and the available amount of data storage may be seriously affected. Companies that operate in certain regulated industries may have legal obligations to log certain events or activities.

Default Value:

No Auditing.

See Also

https://workbench.cisecurity.org/files/2700

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-12c., CSCv6|5.1

Plugin: Windows

Control ID: 4ce30e42bc88c6148c51d80f7ec3d42b50f80fdde3b45e7c1dffb5f20a5cef92