SP13-00-000025 - SharePoint must ensure remote sessions for accessing security functions and security-relevant information are audited.

Information

Remote access is any access to an organizational information system by a user (or an information system) communicating through an external, non-organization-controlled network (e.g., the Internet). Examples of remote access methods include dial-up, broadband, and wireless.

Remote network and system access is accomplished by leveraging common communication protocols to establish a remote connection. These connections will typically originate over either the public Internet or the Public Switched Telephone Network (PSTN). Neither of these Internetworking mechanisms is private or secure, and they do not, by default, restrict access to networked resources once connectivity is established.

Numerous best practices are employed to protect remote connections, such as utilizing encryption to protect data sessions and firewalls to restrict and control network connectivity. In addition to these protections, auditing must also be utilized in order to track system activity, assist in diagnosing system issues and provide evidence needed for forensic investigations post security incident.

When organizations define security-related application functions or security-related application information, it is incumbent upon the application providing access to that data to ensure auditing of remote connectivity to those resources occurs in support of organizational requirements.

Remote access to security functions (e.g., user management, audit log management, etc.) and security-relevant information requires the activity be audited by the organization. Any application providing remote access must support organizational requirements to audit access or organization-defined security functions and security-relevant information.

Solution

Configure the SharePoint server configuration to audit remote sessions for accessing security functions and security-relevant information.

In Central Administration, click on Security.

On the Security page, in the Information policy list, click 'Configure information rights management'.

Select 'Use the default RMS server specified in Active Directory', or identify a specific server by selecting 'Use this RMS server:' and entering the server name.

Configure information management policies in accordance with the system security plan requirements.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_SharePoint_2013_V2R3_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-17(1), CAT|II, CCI|CCI-000067, Rule-ID|SV-223242r612235_rule, STIG-ID|SP13-00-000025, STIG-Legacy|SV-74371, STIG-Legacy|V-59941, Vuln-ID|V-223242

Plugin: Windows

Control ID: bc4c3b8d08d53ff37199dfc6af056905b37a9ea332e3cf60014b748ddec44eab