Administrative users and groups that have access rights to the web server must be documented.

From APACHE 2.2 SERVER for Windows Security Technical Implementation Guide

Part of WA120

SV-33017r1_rule Administrative users and groups that have access rights to the web server must be documented.

Vulnerability discussion

There are typically several individuals and groups that are involved in running a production web site. In most cases, we can identify several types of users on a web server. These are the System Administrators (SAs), Web Managers, Auditors, Authors, Developers, and the Clients. Accounts will be restricted to those who are necessary to maintain web services, review the server’s operation, and the operating system. A detailed record of these accounts must be maintained.

Check content

Proposed Questions: How many user accounts are associated with the web site operation and maintenance? Where are these accounts documented? Working with the SA or the web administrator, determine if the documentation matches an examination of the privileged IDs on the server. Using User Manager, User Manager for Domains, or Local Users and Groups, examine user accounts to verify the above information. Query the SA or the Web Manager regarding the use of each account and each group found on the server. If the documentation does not match the users and groups found on the server, this is a finding.

Fix text

Document the administrative users and groups which have access rights to the web server in the site SOP or equivalent document.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer