2.001 - Permissions for event logs must conform to minimum requirements - application.evtx

Information

Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Event logs may be susceptible to tampering if proper permissions are not applied.

Solution

Maintain the permissions on the event logs. Standard user accounts or groups must not have access. The default permissions listed below satisfy this requirement.

Navigate to the log file location. The default location is the '%SystemRoot%\System32\winevt\Logs' directory.
For each log file below, right click the file and select 'Properties'.
Select the 'Security' tab.
Select the 'Advanced' button, then 'Continue', and respond to any UAC prompts.

Log Files-
Application.evtx
Security.evtx
System.evtx

Permissions-
Eventlog - Full Control
SYSTEM - Full Control
Administrators - Full Control

If the organization has an 'Auditors' group from previous requirements, this group may be assigned Full Control.

If the location of the logs has been changed, when adding Eventlog to the permissions, it must be entered as 'NT Service\Eventlog'.

See Also

http://iasecontent.disa.mil/stigs/zip/Oct2016/U_Windows_Vista_V6R41_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-9, CAT|II, CCI|CCI-000162, CCI|CCI-000163, CCI|CCI-000164, Rule-ID|SV-15087r2_rule, STIG-ID|2.001, Vuln-ID|V-1077

Plugin: Windows

Control ID: 3133ed912999daa51d4316e0e166589237b2410d967b99810f0faca4dfcabe29