EX16-ED-000060 - The Exchange email Diagnostic log level must be set to the lowest level.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Log files help establish a history of activities and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Diagnostic logging, however, characteristically produces large volumes of data and requires care in managing the logs to prevent risk of disk capacity denial of service conditions.

Exchange diagnostic logging is broken up into 29 main 'services', each of which has anywhere from 2 to 26 'categories' of events to be monitored. Moreover, each category may be set to one of four levels of logging: Lowest, Low, CAT II, and High, depending on how much detail one desires. The higher the level of detail, the more disk space required to store the audit material.

Diagnostic logging is intended to help administrators debug problems with their systems, not as a general-purpose auditing tool. Because the diagnostic logs collect a great deal of information, the log files may grow large very quickly. Diagnostic log levels may be raised for limited periods of time when attempting to debug relevant pieces of Exchange functionality. Once debugging has finished, diagnostic log levels should be reduced again.

Solution

Open the Exchange Management Shell and enter the following command:

Set-EventLogLevel -Identity <'IdentityName\EventlogName'> -Level Lowest

Note: The <IdentityName\EventlogName> value must be in single quotes.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Exchange_2016_Y21M12_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000169, Rule-ID|SV-221207r612603_rule, STIG-ID|EX16-ED-000060, STIG-Legacy|SV-95205, STIG-Legacy|V-80495, Vuln-ID|V-221207

Plugin: Windows

Control ID: d82f6de11eed54df2aac0631e802a2796b6d5241fd898350774528127ac290a0