STIGQter STIGQter: STIG Summary: Application Security and Development Security Technical Implementation Guide Version: 5 Release: 1 Benchmark Date: 23 Oct 2020:

The application must generate audit records when successful/unsuccessful attempts to access categories of information (e.g., classification levels) occur.

DISA Rule

SV-222453r508029_rule

Vulnerability Number

V-222453

Group Title

SRG-APP-000494

Rule Version

APSC-DV-000740

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the application to create an audit record for both successful and unsuccessful attempts to access protected categories of information.

Check Contents

Review the application documentation and interview the application administrator. Identify where the application logs are stored.

Identify any data protections that are required.

Identify any categories of data or classification of data.

If the application requirements do not call for compartmentalized data and data protection, this requirement is not applicable.

Authenticate to the application as a regular user. Using application functionality, attempt to access data that has been assigned to a protected category.

Perform two access attempts, one successful and one unsuccessful.

Testing this will require obtaining access to test data that has been assigned to a protected category, or having an authorized user access the data for you.

Review the log data and ensure both the successful and unsuccessful access attempts are logged.

If the application does not generate an audit record when successful and unsuccessful attempts to access categories of information occur, this is a finding.

Vulnerability Number

V-222453

Documentable

False

Rule Version

APSC-DV-000740

Severity Override Guidance

Review the application documentation and interview the application administrator. Identify where the application logs are stored.

Identify any data protections that are required.

Identify any categories of data or classification of data.

If the application requirements do not call for compartmentalized data and data protection, this requirement is not applicable.

Authenticate to the application as a regular user. Using application functionality, attempt to access data that has been assigned to a protected category.

Perform two access attempts, one successful and one unsuccessful.

Testing this will require obtaining access to test data that has been assigned to a protected category, or having an authorized user access the data for you.

Review the log data and ensure both the successful and unsuccessful access attempts are logged.

If the application does not generate an audit record when successful and unsuccessful attempts to access categories of information occur, this is a finding.

Check Content Reference

M

Target Key

4093

Comments