STIGQter STIGQter: STIG Summary: Application Security and Development Security Technical Implementation Guide Version: 5 Release: 1 Benchmark Date: 23 Oct 2020:

The application must audit the execution of privileged functions.

DISA Rule

SV-222431r508029_rule

Vulnerability Number

V-222431

Group Title

SRG-APP-000343

Rule Version

APSC-DV-000520

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the application to write log entries when privileged functions are executed. At a minimum, ensure the specific action taken, date and time of event are recorded.

Check Contents

Log on to the application as an administrative user.

Identify functionality within the application that requires utilizing the admin role.

Monitor application logs while performing privileged functions within the application.

Perform administrative types of tasks such as adding or modifying user accounts, modifying application configuration, or managing encryption keys.

Review logs for entries that indicate the administrative actions performed were logged.

Ensure the specific action taken, date and time or event is recorded.

If the execution of privileged functionality is not logged, this is a finding.

Vulnerability Number

V-222431

Documentable

False

Rule Version

APSC-DV-000520

Severity Override Guidance

Log on to the application as an administrative user.

Identify functionality within the application that requires utilizing the admin role.

Monitor application logs while performing privileged functions within the application.

Perform administrative types of tasks such as adding or modifying user accounts, modifying application configuration, or managing encryption keys.

Review logs for entries that indicate the administrative actions performed were logged.

Ensure the specific action taken, date and time or event is recorded.

If the execution of privileged functionality is not logged, this is a finding.

Check Content Reference

M

Target Key

4093

Comments