SPLK-CL-000130 - Splunk Enterprise must be configured to retain the DoD-defined attributes of the log records sent by the devices and hosts.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Log records can be generated from various components within the application (e.g., process, module). Certain specific application functionalities may be audited as well. The list of audited events is the set of events for which audits are to be generated. This set of events is typically a subset of the list of all events for which the system is capable of generating log records.

DoD has defined a list of information or attributes that must be included in the log record, including date, time, source, destination, module, severity level (category of information), etc. Other log record content that may be necessary to satisfy the requirement of this policy includes, for example, time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, filenames involved, and access control or flow control rules invoked.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Configure Splunk Enterprise to retain the DoD-defined attributes of the log records sent by the devices and hosts.

Use Splunk Enterprise to modify the props.conf file to include the DoD-defined attributes.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Splunk_Enterprise_8-x_for-Linux_V1R3_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000169, Rule-ID|SV-251666r808234_rule, STIG-ID|SPLK-CL-000130, Vuln-ID|V-251666

Plugin: Splunk

Control ID: 8a97ce22db8ce1ff749d1a5c8601414c89db802fb611d67fd1e388c3f77d79d1