WN10-AU-000515 - Windows 10 permissions for the Application event log must prevent access by non-privileged accounts.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. The Application event log may be susceptible to tampering if proper permissions are not applied.

Solution

Ensure the permissions on the Application event log (Application.evtx) are configured to prevent standard user accounts or groups from having access. The default permissions listed below satisfy this requirement.

Eventlog - Full Control
SYSTEM - Full Control
Administrators - Full Control

The default location is the '%SystemRoot%\SYSTEM32\WINEVT\LOGS' directory.

If the location of the logs has been changed, when adding Eventlog to the permissions, it must be entered as 'NT Service\Eventlog'.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_Windows_10_V2R5_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000162, CCI|CCI-000163, CCI|CCI-000164, Rule-ID|SV-220782r569187_rule, STIG-ID|WN10-AU-000515, STIG-Legacy|SV-78023, STIG-Legacy|V-63533, Vuln-ID|V-220782

Plugin: Windows

Control ID: 0c7ddac2a05a37cd8d88a9032e92253d3ddd4555316f27acd367903067ce69db