EX16-MB-000120 - Exchange must protect audit data against unauthorized read access.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Log files help establish a history of activities and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Audit log content must always be considered sensitive and in need of protection. Audit data available for modification by a malicious user can be altered to conceal malicious activity. Audit data might also provide a means for the malicious user to plan unauthorized activities that exploit weaknesses.

The contents of audit logs are protected against unauthorized access, modification, or deletion. Only authorized auditors and the audit functions should be granted 'Read' and 'Write' access to audit log data.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Update the EDSP to specify the authorized groups or users that should have 'Read' access to the audit data or verify that this information is documented by the organization.

Restrict any unauthorized groups' or users' 'Read' access to the audit logs.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Exchange_2016_Y22M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000162, Rule-ID|SV-228365r612748_rule, STIG-ID|EX16-MB-000120, STIG-Legacy|SV-95355, STIG-Legacy|V-80645, Vuln-ID|V-228365

Plugin: Windows

Control ID: 833c0555cf2c35623804beae73477bae16979e30d306a0149b9dc7b25d3487be