Check: WN10-SO-000030
Microsoft Windows 10 STIG:
WN10-SO-000030
(in versions v3 r2 through v1 r7)
Title
Audit policy using subcategories must be enabled. (Cat II impact)
Discussion
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. This setting allows administrators to enable more precise auditing capabilities.
Check Content
If the following registry value does not exist or is not configured as specified, this is a finding: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Control\Lsa\ Value Name: SCENoApplyLegacyAuditPolicy Value Type: REG_DWORD Value: 1
Fix Text
Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" to "Enabled".
Additional Identifiers
Rule ID: SV-220913r958442_rule
Vulnerability ID: V-220913
Group Title: SRG-OS-000062-GPOS-00031
Expert Comments
CCIs
Number | Definition |
---|---|
CCI-000169 |
Provide audit record generation capability for the event types the system is capable of auditing as defined in AU-2 a on organization-defined information system components. |
Controls
Number | Title |
---|---|
AU-12 |
Audit Generation |