IISW-SV-000115 - The log information from the IIS 8.5 web server must be protected from unauthorized modification or deletion.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A major tool in exploring the website use, attempted use, unusual conditions, and problems are the access and error logs. In the event of a security incident, these logs can provide the SA and the web manager with valuable information. Failure to protect log files could enable an attacker to modify the log file data or falsify events to mask an attacker's activity.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Open the IIS 8.5 Manager.

Click the IIS 8.5 web server name.

Click the 'Logging' icon.

Click the 'Browse' button and navigate to the directory where the log files are stored.

Right-click the log file name to review and click 'Properties'.

Click the 'Security' tab.

Set the log file permissions for the appropriate group(s).

Click 'OK'.

Select 'Apply' in the 'Actions' pane.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_IIS_8-5_Y22M01_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000162, CCI|CCI-000163, CCI|CCI-000164, Rule-ID|SV-214405r508658_rule, STIG-ID|IISW-SV-000115, STIG-Legacy|SV-91391, STIG-Legacy|V-76695, Vuln-ID|V-214405

Plugin: Windows

Control ID: be88adba63a3ef67111c9730dc75f234f05903d1b500036309c20fd0227cb771