The BIG-IP Core implementation must be configured to protect audit information from unauthorized read access.

From F5 BIG-IP Local Traffic Manager 11.x Security Technical Implementation Guide

Part of SRG-NET-000098-ALG-000056

Associated with: CCI-000162

SV-74709r1_rule The BIG-IP Core implementation must be configured to protect audit information from unauthorized read access.

Vulnerability discussion

Auditing and logging are key components of any security architecture. Logging the actions of specific events provides a means to investigate an attack, recognize resource utilization or capacity thresholds, or to simply identify an improperly configured network element. Thus, it is imperative that the collected log data from the various network elements, as well as the auditing tools, be secured and can only be accessed by authorized personnel.

Check content

Verify the BIG-IP Core is configured to protect audit information from unauthorized read access. Navigate to the BIG-IP System manager >> System >> Logs >> Configuration >> Options. Under 'Log Access', verify unauthorized roles are set to 'Deny'. If the BIG-IP Core is not configured to protect audit information from unauthorized read access, this is a finding.

Fix text

Configure the BIG-IP Core to protect audit information from unauthorized read access.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer