STIGQter STIGQter: STIG Summary: Application Security and Development Security Technical Implementation Guide Version: 5 Release: 1 Benchmark Date: 23 Oct 2020:

When using centralized logging; the application must include a unique identifier in order to distinguish itself from other application logs.

DISA Rule

SV-222475r508029_rule

Vulnerability Number

V-222475

Group Title

SRG-APP-000098

Rule Version

APSC-DV-001000

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the application logs or the centralized log storage facility so the application name and the hosts hosting the application are uniquely identified in the logs.

Check Contents

If the application is logging locally and does not utilize a centralized logging solution, this requirement is not applicable.

Review system documentation and identify log location. Access the application logs.

Review the application logs.

Ensure the application is uniquely identified either within the logs themselves or via log storage mechanisms.

Ensure the hosts or client names hosting the application are also identified. Either hostname or IP address is acceptable.

If the application name and the hosts or client names are not identified, this is a finding.

Vulnerability Number

V-222475

Documentable

False

Rule Version

APSC-DV-001000

Severity Override Guidance

If the application is logging locally and does not utilize a centralized logging solution, this requirement is not applicable.

Review system documentation and identify log location. Access the application logs.

Review the application logs.

Ensure the application is uniquely identified either within the logs themselves or via log storage mechanisms.

Ensure the hosts or client names hosting the application are also identified. Either hostname or IP address is acceptable.

If the application name and the hosts or client names are not identified, this is a finding.

Check Content Reference

M

Target Key

4093

Comments