WN12-AU-000205 - Permissions for the Security event log must prevent access by nonprivileged accounts.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. The Security event log may disclose sensitive information or be susceptible to tampering if proper permissions are not applied.

Solution

Ensure the permissions on the Security event log (Security.evtx) are configured to prevent standard user accounts or groups from having access. The default permissions listed below satisfy this requirement:

Eventlog - Full Control
SYSTEM - Full Control
Administrators - Full Control

The default location is the '%SystemRoot%\SYSTEM32\WINEVT\LOGS' directory.

If the location of the logs has been changed, when adding Eventlog to the permissions, it must be entered as 'NT Service\Eventlog'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_2012_and_2012_R2_DC_V3R4_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000162, CCI|CCI-000163, CCI|CCI-000164, Rule-ID|SV-226126r794762_rule, STIG-ID|WN12-AU-000205, STIG-Legacy|SV-51571, STIG-Legacy|V-36723, Vuln-ID|V-226126

Plugin: Windows

Control ID: f280dbf7593f810f743f9bfd9fc1a56bf449cb0884c3a33f083efb2646123105