800-53|AU-10

Title

NON-REPUDIATION

Description

The information system protects against an individual (or process acting on behalf of an individual) falsely denying having performed [Assignment: organization-defined actions to be covered by non-repudiation].

Supplemental

Types of individual actions covered by non-repudiation include, for example, creating information, sending and receiving messages, approving information (e.g., indicating concurrence or signing a contract). Non-repudiation protects individuals against later claims by: (i) authors of not having authored particular documents; (ii) senders of not having transmitted messages; (iii) receivers of not having received messages; or (iv) signatories of not having signed documents. Non-repudiation services can be used to determine if information originated from a particular individual, or if an individual took specific actions (e.g., sending an email, signing a contract, approving a procurement request) or received specific information. Organizations obtain non-repudiation services by employing various techniques or mechanisms (e.g., digital signatures, digital message receipts).

Reference Item Details

Related: SC-12,SC-13,SC-16,SC-17,SC-23,SC-8

Category: AUDIT AND ACCOUNTABILITY

Family: AUDIT AND ACCOUNTABILITY

Priority: P2

Baseline Impact: HIGH

Audit Items

View all Reference Audit Items

NamePluginAudit Name
3.4 Ensure 'Block third party cookies' is set to 'Enabled'WindowsCIS Google Chrome L1 v2.1.0
5.2 Ensure 'Incognito mode availability ' is set to 'Enabled: Incognito mode disabled'WindowsCIS Google Chrome L2 v2.1.0
AMLS-NM-000170 - The Arista Multilayer Switch must protect against an individual (or process acting on behalf of an individual) falsely denying having performed organization-defined actions to be covered by non-repudiation.AristaDISA STIG Arista MLS DCS-7000 Series NDM v1r3
ARST-ND-000150 - The Arista network device must be configured to audit all administrator activity.AristaDISA STIG Arista MLS EOS 4.2x NDM v1r1
Big Sur - Non-RepudiationUnixNIST macOS Big Sur v1.4.0 - 800-53r5 High
Big Sur - Non-RepudiationUnixNIST macOS Big Sur v1.4.0 - All Profiles
CASA-ND-000210 - The Cisco ASA must be configured to protect against an individual (or process acting on behalf of an individual) falsely denying having performed organization-defined actions to be covered by non-repudiation - buffered informationalCiscoDISA STIG Cisco ASA NDM v1r6
CASA-ND-000210 - The Cisco ASA must be configured to protect against an individual (or process acting on behalf of an individual) falsely denying having performed organization-defined actions to be covered by non-repudiation - logging enableCiscoDISA STIG Cisco ASA NDM v1r6
Catalina - Non-RepudiationUnixNIST macOS Catalina v1.5.0 - All Profiles
Catalina - Non-RepudiationUnixNIST macOS Catalina v1.5.0 - 800-53r5 High
CISC-ND-000210 - The Cisco device must be configured to audit all administrator activity.CiscoDISA STIG Cisco IOS Router NDM v2r7
CISC-ND-000210 - The Cisco device must be configured to audit all administrator activity.CiscoDISA STIG Cisco IOS XE Router NDM v2r8
CISC-ND-000210 - The Cisco device must be configured to audit all administrator activity.CiscoDISA STIG Cisco IOS XE Switch NDM v2r7
CISC-ND-000210 - The Cisco device must be configured to audit all administrator activity.CiscoDISA STIG Cisco IOS Switch NDM v2r7
CISC-ND-000210 - The Cisco switch must be configured to protect against an individual falsely denying having performed organization-defined actions to be covered by non-repudiation.CiscoDISA STIG Cisco NX-OS Switch NDM v2r6
DB2X-00-000500 - DB2 must protect against a user falsely repudiating having performed organization-defined actions - audit policies usedIBM_DB2DBDISA STIG IBM DB2 v10.5 LUW v2r1 Database
DB2X-00-000500 - DB2 must protect against a user falsely repudiating having performed organization-defined actions - database policiesIBM_DB2DBDISA STIG IBM DB2 v10.5 LUW v2r1 Database
DB2X-00-000500 - DB2 must protect against a user falsely repudiating having performed organization-defined actions - table policiesIBM_DB2DBDISA STIG IBM DB2 v10.5 LUW v2r1 Database
DKER-EE-001170 - A policy set using the built-in role-based access control (RBAC) capabilities in the Universal Control Plane (UCP) component of Docker Enterprise must be configured.UnixDISA STIG Docker Enterprise 2.x Linux/Unix UCP v2r1
DKER-EE-001180 - A policy set using the built-in role-based access control (RBAC) capabilities in the Docker Trusted Registry (DTR) component of Docker Enterprise must be set - repositoryAccessUnixDISA STIG Docker Enterprise 2.x Linux/Unix DTR v2r1
DKER-EE-001180 - A policy set using the built-in role-based access control (RBAC) capabilities in the Docker Trusted Registry (DTR) component of Docker Enterprise must be set - team member accessUnixDISA STIG Docker Enterprise 2.x Linux/Unix UCP v2r1
DTBC-0030 - Incognito mode must be disabled.WindowsDISA STIG Google Chrome v2r9
DTBC-0045 - Session only based cookies must be enabled.WindowsDISA STIG Google Chrome v2r9
DTBI780 - InPrivate Browsing must be disallowed.WindowsDISA STIG Microsoft Internet Explorer 9 v1r15
DTBI780-IE11 - InPrivate Browsing must be disallowed.WindowsDISA STIG IE 11 v2r4
EDGE-00-000005 - InPrivate mode must be disabled.WindowsDISA STIG Edge v1r7
EDGE-00-000033 - Browser history must be saved.WindowsDISA STIG Edge v1r7
EP11-00-000900 - The EDB Postgres Advanced Server must protect against a user falsely repudiating by ensuring all accounts are individual, unique, and not shared.PostgreSQLDBEDB PostgreSQL Advanced Server v11 DB Audit v2r2
F5BI-DM-000043 - The BIG-IP appliance must be configured to protect against an individual (or process acting on behalf of an individual) falsely denying having performed system configuration changes.F5DISA F5 BIG-IP Device Management STIG v2r3
FGFW-ND-000060 - The FortiGate device must log all user activity.FortiGateDISA Fortigate Firewall NDM STIG v1r4
JUEX-NM-000100 - The Juniper EX switch must be configured to protect against an individual (or process acting on behalf of an individual) falsely denying having performed organization-defined actions to be covered by nonrepudiation.JuniperDISA Juniper EX Series Network Device Management v1r4
JUNI-ND-000210 - The Juniper router must be configured to protect against an individual falsely denying having performed organization-defined actions to be covered by non-repudiation.JuniperDISA STIG Juniper Router NDM v2r3
MADB-10-000400 - MariaDB must protect against a user falsely repudiating having performed organization-defined actions.MySQLDBDISA MariaDB Enterprise 10.x v1r2 DB
MD3X-00-000040 - MongoDB must provide audit record generation for DoD-defined auditable events within all DBMS/database components.UnixDISA STIG MongoDB Enterprise Advanced 3.x v2r1 OS
MD4X-00-000100 - MongoDB must provide audit record generation for DoD-defined auditable events within all DBMS/database components.UnixDISA STIG MongoDB Enterprise Advanced 4.x v1r2 OS
Monterey - Non-RepudiationUnixNIST macOS Monterey v1.0.0 - All Profiles
Monterey - Non-RepudiationUnixNIST macOS Monterey v1.0.0 - 800-53r5 High
MYS8-00-001500 - The MySQL Database Server 8.0 must protect against a user falsely repudiating having performed organization-defined actions.MySQLDBDISA Oracle MySQL 8.0 v1r4 DB
Network Security - Set the source address for all route engine generated traffic - syslogJuniperJuniper Hardening JunOS 12 Devices Checklist
O112-P3-006200 - The DBMS must protect against an individual using a group account from falsely denying having performed a particular action.OracleDBDISA STIG Oracle 11.2g v2r3 Database
O121-P3-006200 - The DBMS must protect against an individual who uses a shared account falsely denying having performed a particular action.OracleDBDISA STIG Oracle 12c v2r8 Database
PGS9-00-009700 - PostgreSQL must protect against a user falsely repudiating having performed organization-defined actions - log_line_prefixPostgreSQLDBDISA STIG PostgreSQL 9.x on RHEL DB v2r3
PGS9-00-009700 - PostgreSQL must protect against a user falsely repudiating having performed organization-defined actions - shared_preload_librariesPostgreSQLDBDISA STIG PostgreSQL 9.x on RHEL DB v2r3
PPS9-00-000900 - The EDB Postgres Advanced Server must protect against a user falsely repudiating having performed organization-defined actions.PostgreSQLDBEDB PostgreSQL Advanced Server DB Audit v2r2
SOL-11.1-010350 - The operating system must protect against an individual falsely denying having performed a particular action. In order to do so the system must be configured to send audit records to a remote audit server - '.conf'UnixDISA STIG Solaris 11 SPARC v2r6
SOL-11.1-010350 - The operating system must protect against an individual falsely denying having performed a particular action. In order to do so the system must be configured to send audit records to a remote audit server - 'getplugin'UnixDISA STIG Solaris 11 SPARC v2r6
SOL-11.1-010350 - The operating system must protect against an individual falsely denying having performed a particular action. In order to do so the system must be configured to send audit records to a remote audit server.UnixDISA STIG Solaris 11 X86 v2r9
SOL-11.1-010350 - The operating system must protect against an individual falsely denying having performed a particular action. In order to do so the system must be configured to send audit records to a remote audit server.UnixDISA STIG Solaris 11 SPARC v2r9
SPLK-CL-000090 - Splunk Enterprise must be configured to protect the log data stored in the indexes from alteration.UnixDISA STIG Splunk Enterprise 8.x for Linux v1r5 STIG OS
SPLK-CL-000160 - Splunk Enterprise must be configured to protect the log data stored in the indexes from alteration.SplunkDISA STIG Splunk Enterprise 7.x for Windows v2r4 REST API