F5BI-LT-000061 - The BIG-IP Core implementation must be configured to protect audit tools from unauthorized access.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Protecting audit data also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized operation on audit data.

Network elements providing tools to interface with audit data will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys in order to make access decisions regarding the access to audit tools.

Audit tools include, but are not limited to, vendor-provided and open source audit tools needed to successfully view and manipulate audit information system activity and records. Audit tools include custom queries and report generators.

This does not apply to audit logs generated on behalf of the device itself (management).

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Configure the BIG-IP Core to protect audit tools from unauthorized access.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_F5_BIG-IP_11-x_Y20M10_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001493, Rule-ID|SV-215752r557356_rule, STIG-ID|F5BI-LT-000061, STIG-Legacy|SV-74715, STIG-Legacy|V-60285, Vuln-ID|V-215752

Plugin: F5

Control ID: 0250f35373b64e3f4aa66dddc754ded8c54dbfe9d0bc979db5f9735a0a5aa492