Exchange Audit data must be protected against unauthorized access (read access).

From Microsoft Exchange 2016 Edge Transport Server Security Technical Implementation Guide

Part of SRG-APP-000118

Associated with: CCI-000162

SV-95213r1_rule Exchange Audit data must be protected against unauthorized access (read access).

Vulnerability discussion

Log files help establish a history of activities and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Audit log content must always be considered sensitive and in need of protection. Audit data available for modification by a malicious user can be altered to conceal malicious activity. Audit data might also provide a means for the malicious user to plan unauthorized activities that exploit weaknesses. The contents of audit logs are protected against unauthorized access, modification, or deletion. Only authorized auditors and the audit functions should be granted read and write access to audit log data.

Check content

Review the Email Domain Security Plan (EDSP). Determine the authorized groups or users that should have read access to the audit data. If any group or user has read access to the audit data that is not documented in the EDSP, this is a finding.

Fix text

Update the EDSP to reflect the authorized groups or users that should have read access to the audit data. Restrict any unauthorized groups' or users' read access to the audit logs.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer