Check: WN11-AU-000550
Microsoft Windows 11 STIG:
WN11-AU-000550
(in versions v2 r2 through v1 r1)
Title
Windows 11 must be configured to audit Other Policy Change Events Successes. (Cat II impact)
Discussion
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Audit Other Policy Change Events contains events about EFS Data Recovery Agent policy changes, changes in Windows Filtering Platform filter, status on Security policy settings updates for local Group Policy settings, Central Access Policy changes, and detailed troubleshooting events for Cryptographic Next Generation (CNG) operations.
Check Content
Use the AuditPol tool to review the current Audit Policy configuration: Open a Command Prompt with elevated privileges ("Run as Administrator"). Enter "AuditPol /get /category:*". Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding: Policy Change >> Other Policy Change Events - Success
Fix Text
Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Policy Change>> "Audit Other Policy Change Events" with "Success" selected.
Additional Identifiers
Rule ID: SV-253343r958412_rule
Vulnerability ID: V-253343
Group Title: SRG-OS-000037-GPOS-00015
Expert Comments
CCIs
Number | Definition |
---|---|
CCI-000130 |
Ensure that audit records contain information that establishes what type of event occurred. |
Controls
Number | Title |
---|---|
AU-3 |
Content of Audit Records |