EX16-MB-000160 - Exchange Audit data must be on separate partitions.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Log files help establish a history of activities and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Audit log content must always be considered sensitive and in need of protection.

Successful exploit of an application server vulnerability may well be logged by monitoring or audit processes when it occurs. Writing log and audit data to a separate partition where separate security contexts protect them may offer the ability to protect this information from being modified or removed by the exploit mechanism.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Update the EDSP to specify the audit logs' assigned partition or verify that this information is documented by the organization.

Configure the audit log location to be on a partition drive separate from the application.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Exchange_2016_Y22M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001348, Rule-ID|SV-228369r612748_rule, STIG-ID|EX16-MB-000160, STIG-Legacy|SV-95363, STIG-Legacy|V-80653, Vuln-ID|V-228369

Plugin: Windows

Control ID: 3a6977633a86afb22bffa9759b57a6b97ef67408244d0282cc37269b7053ed98