The application server must use cryptographic mechanisms to protect the integrity of log information.

From Application Server Security Requirements Guide

Part of SRG-APP-000126-AS-000085

Associated with: CCI-001350

SV-46504r3_rule The application server must use cryptographic mechanisms to protect the integrity of log information.

Vulnerability discussion

Protection of log records is of critical importance. Encrypting log records provides a level of protection that does not rely on host-based protections that can be accidentally misconfigured, such as file system permissions. Cryptographic mechanisms are the industry-established standard used to protect the integrity of log data. An example of a cryptographic mechanism is the computation and application of a cryptographic-signed hash using asymmetric cryptography.

Check content

Review the application server documentation and configuration to determine if the application server can protect log data using cryptographic means. If the application server is not configured to encrypt and sign logs, this is a finding.

Fix text

Configure the application server to encrypt and sign logs.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer