The Manage auditing and security log user right must only be assigned to the Administrators group.

From Windows 10 Security Technical Implementation Guide

Part of WN10-UR-000130

Associated with: CCI-000162 CCI-000163 CCI-000164 CCI-000171 CCI-001914

SV-78417r1_rule The Manage auditing and security log user right must only be assigned to the Administrators group.

Vulnerability discussion

Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.Accounts with the "Manage auditing and security log" user right can manage the security log and change auditing configurations. This could be used to clear evidence of tampering.

Check content

Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If any groups or accounts other than the following are granted the "Manage auditing and security log" user right, this is a finding: Administrators If the organization has an "Auditors" group the assignment of this group to the user right would not be a finding.

Fix text

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Manage auditing and security log" to only include the following groups or accounts: Administrators

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer