SHPT-00-000465 - SharePoint must support the requirement that privileged access is further defined between audit-related privileges and other privileges.

Information

Protection of audit records and audit data is of critical importance. Care must be taken to ensure privileged users cannot circumvent audit protections put in place. Auditing might not be reliable when performed by an information system which the user being audited has privileged access. The privileged user could inhibit auditing or directly modify audit records. To prevent this from occurring, privileged access shall be further defined between audit-related privileges and other privileges, thus, limiting the users with audit-related privileges. Reducing the risk of audit compromises by privileged users can also be achieved by performing audit activity on a separate information system where the user in question has limited access or by using storage media that cannot be modified (e.g., write-once recording devices).

Solution

1. Create a SharePoint audit security group in AD or use an existing audit administrators group that has been designated and authorized to perform audit functions.
2. Add the accounts of authorized audit administrators to the group.
3. On the server(s) for which the SharePoint software is installed, navigate to Server Manager -> Local Users and Groups.
4. View the properties of each group and verify that this account is a member of the Administrators group and no other groups.

See Also

https://iasecontent.disa.mil/stigs/zip/U_MS_SharePoint_2010_V1R9_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-9(4), CAT|II, CCI|CCI-001351, Rule-ID|SV-36578r2_rule, STIG-ID|SHPT-00-000465, Vuln-ID|V-28144

Plugin: Windows

Control ID: 48920b1e2281be40ce5098004804b053748511a18b64dbd5deb94c2ef42d64cc