Check: EX16-ED-000130
Microsoft Exchange 2016 Edge Transport Server STIG:
EX16-ED-000130
(in versions v2 r5 through v1 r1)
Title
Exchange audit data must be protected against unauthorized access for deletion. (Cat II impact)
Discussion
Log files help establish a history of activities and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Audit log content must always be considered sensitive and in need of protection. Audit data available for modification by a malicious user can be altered to conceal malicious activity. Audit data might also provide a means for the malicious user to plan unauthorized activities that exploit weaknesses. The contents of audit logs are protected against unauthorized access, modification, or deletion. Only authorized auditors and the audit functions should be granted read and write access to audit log data.
Check Content
Review the Email Domain Security Plan (EDSP). Determine the authorized groups or users that should have delete permissions for the audit data. If any group or user has delete permissions for the audit data that is not documented in the EDSP, this is a finding.
Fix Text
Update the EDSP to reflect the authorized groups or users that should have delete permissions for the audit data. Restrict any unauthorized groups' or users' delete permissions for the audit logs.
Additional Identifiers
Rule ID: SV-221214r879578_rule
Vulnerability ID: V-221214
Group Title: SRG-APP-000120
Expert Comments
CCIs
Number | Definition |
---|---|
CCI-000164 |
Protect audit information from unauthorized deletion. |
Controls
Number | Title |
---|---|
AU-9 |
Protection of Audit Information |