SPLK-CL-000120 - The System Administrator (SA) and Information System Security Manager (ISSM) must configure the retention of the log records based on the defined security plan.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

If authorized individuals do not have the ability to modify auditing parameters in response to a changing threat environment, the organization may not be able to respond effectively and important forensic information may be lost.

The organization must define and document log retention requirements for each device and host and then configure Splunk Enterprise to comply with the required retention period.

This requirement enables organizations to extend or limit auditing as necessary to meet organizational requirements. Auditing that is limited to conserve information system resources may be extended to address certain threat situations.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Edit the following file in the Splunk installation folder:

$SPLUNK_HOME/etc/system/local/indexes.conf

Set frozenTimePeriodInSecs to the defined retention period for each index location.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Splunk_Enterprise_8-x_for-Linux_V1R3_STIG.zip

Item Details

References: CAT|III, CCI|CCI-001914, Rule-ID|SV-251665r819091_rule, STIG-ID|SPLK-CL-000120, Vuln-ID|V-251665

Plugin: Unix

Control ID: 295c59b6b7a1efc85b33c88236f127ffa0c3e667e6eaa19e32c07adb657c5e75