STIGQter STIGQter: STIG Summary: Application Security and Development Security Technical Implementation Guide Version: 5 Release: 1 Benchmark Date: 23 Oct 2020:

The application must generate audit records containing information that establishes the identity of any individual or process associated with the event.

DISA Rule

SV-222477r508029_rule

Vulnerability Number

V-222477

Group Title

SRG-APP-000100

Rule Version

APSC-DV-001020

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the application to log the identity of the user and/or the process associated with the event.

Check Contents

Review system documentation and discuss application operation with application administrator.

Identify application processes and application users.
Identify application components, e.g., application features framework and function. Identify server components, such as web server, database server.

Review application logs. Ensure the application event logs include an identifier or identifiers that will allow an investigator to determine the user or the application process responsible for the application event.

If the event logs do not include the appropriate identifier or identifiers, this is a finding.

Vulnerability Number

V-222477

Documentable

False

Rule Version

APSC-DV-001020

Severity Override Guidance

Review system documentation and discuss application operation with application administrator.

Identify application processes and application users.
Identify application components, e.g., application features framework and function. Identify server components, such as web server, database server.

Review application logs. Ensure the application event logs include an identifier or identifiers that will allow an investigator to determine the user or the application process responsible for the application event.

If the event logs do not include the appropriate identifier or identifiers, this is a finding.

Check Content Reference

M

Target Key

4093

Comments