The application must generate audit records when successful/unsuccessful attempts to modify security objects occur.

From Application Security and Development Security Technical Implementation Guide

Part of SRG-APP-000496

Associated with: CCI-000172

SV-84013r1_rule The application must generate audit records when successful/unsuccessful attempts to modify security objects occur.

Vulnerability discussion

Without generating audit records that are specific to the security and mission needs of the organization, it would be difficult to establish, correlate, and investigate the events relating to an incident, or identify those responsible for one.Audit records can be generated from various components within the information system (e.g., module or policy filter).

Check content

Review the application documentation and interview the application administrator. Identify where the application logs are stored. Identify application functionality that provides privilege or permission settings to security objects within the application. This can be an application function that assigns privileges to an application object or data element. Authenticate to the application as a regular user. Using application functionality, attempt to modify the security object within the application. Perform two attempts, one successfully and one unsuccessfully. Review the log data and ensure the modification events both successful and unsuccessful are logged. If the application does not generate an audit record when successful and unsuccessful attempts to modify security objects occur, this is a finding.

Fix text

Configure the application to create an audit record for both successful and unsuccessful attempts to modify security objects.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer