EX13-MB-000070 - Exchange must protect audit data against unauthorized access.

Information

Log files help establish a history of activities and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Audit log content must always be considered sensitive and in need of protection. Audit data available for modification by a malicious user can be altered to conceal malicious activity. Audit data might also provide a means for the malicious user to plan unauthorized activities that exploit weaknesses.

The contents of audit logs are protected against unauthorized access, modification, or deletion. Only authorized auditors and the audit functions should be granted Read and Write access to audit log data.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Update the EDSP.

Restrict any unauthorized groups' or users' modify permissions for the audit logs.

By default, the logs are located on the application partition in \Program Files\Microsoft\Exchange Server\V15\Logging

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Exchange_2013_Y21M12_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-9, CAT|II, CCI|CCI-000163, Rule-ID|SV-207280r811169_rule, STIG-ID|EX13-MB-000070, STIG-Legacy|SV-84589, STIG-Legacy|V-69967, Vuln-ID|V-207280

Plugin: Windows

Control ID: 5a82f68abfedd6613a3e541a0a7e93022934144da83f4754fff509af87b93edb