The IDPS must produce audit records containing information to establish when (date and time) the events occurred.

From Intrusion Detection and Prevention Systems (IDPS) Security Requirements Guide

Part of SRG-NET-000075-IDPS-00060

Associated with: CCI-000131

SV-45383r2_rule The IDPS must produce audit records containing information to establish when (date and time) the events occurred.

Vulnerability discussion

Without establishing the time (date/time) an event occurred, it would be difficult to establish, correlate, and investigate the events leading up to an outage or attack. Associating the date and time the event occurred with each event log entry provides a means of investigating an attack or identifying an improperly configured IDPS. While auditing and logging are closely related, they are not the same. Logging is recording data about events that take place in a system, while auditing is the use of log records to identify security-relevant information such as system or user accesses. In short, log records are audited to establish an accurate history. Without logging, it would be impossible to establish an audit trail.

Check content

Verify the entries sent to the audit log include the date and time of each event. If the audit log event records do not include the date and time the events occurred, this is a finding.

Fix text

Configure the IDPS components to include the date time stamp of events in log messages.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer