EX16-ED-000100 - Exchange Audit data must be protected against unauthorized access (read access).

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Log files help establish a history of activities and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Audit log content must always be considered sensitive and in need of protection. Audit data available for modification by a malicious user can be altered to conceal malicious activity. Audit data might also provide a means for the malicious user to plan unauthorized activities that exploit weaknesses.

The contents of audit logs are protected against unauthorized access, modification, or deletion. Only authorized auditors and the audit functions should be granted read and write access to audit log data.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Update the EDSP to reflect the authorized groups or users that should have read access to the audit data.

Restrict any unauthorized groups' or users' read access to the audit logs.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Exchange_2016_Y22M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000162, Rule-ID|SV-221211r612603_rule, STIG-ID|EX16-ED-000100, STIG-Legacy|SV-95213, STIG-Legacy|V-80503, Vuln-ID|V-221211

Plugin: Windows

Control ID: d287b7f1f904fed39d6abe0f3bcf44a0e68bbb1eacdb1722e3c7e91f3ae98429