STIGQter STIGQter: STIG Summary: Application Security and Development Security Technical Implementation Guide Version: 5 Release: 1 Benchmark Date: 23 Oct 2020:

The application must provide an audit reduction capability that supports on-demand audit review and analysis.

DISA Rule

SV-222490r508029_rule

Vulnerability Number

V-222490

Group Title

SRG-APP-000364

Rule Version

APSC-DV-001160

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the application to log to a centralized auditing capability that provides on-demand reports based on the filtered audit event data or design or configure the application to meet the requirement.

Check Contents

Review the system documentation and interview the application administrator for details regarding application architecture and logging configuration.

Identify the application components and the logs associated with the components.

If the application utilizes a centralized logging system that provides the capability to generate reports based on filtered log events, this requirement is not applicable.

Using the relevant application features for generating reports and/or searching application data, (this is usually executed directly within a logging utility or within a reports feature or function) configure a filter based on any of the security criteria provided below.

Alternatively, you can use security-oriented criteria provided by the application administrator.

Once the data filter has been selected, filter the audit event data so only filtered data is displayed and generate the report.

The report can be any combination of screen-based, soft copy, or a printed report.

Criteria:
Users: e.g., specific users or groups
Event types:
Event dates and time:
System resources involved: e.g., application components or modules.
IP addresses:
Information objects accessed:
Event level categories: e.g., high, critical, warning, error

If the application does not provide an audit reduction capability that supports on-demand reports based on the filtered audit event data, this is a finding.

Vulnerability Number

V-222490

Documentable

False

Rule Version

APSC-DV-001160

Severity Override Guidance

Review the system documentation and interview the application administrator for details regarding application architecture and logging configuration.

Identify the application components and the logs associated with the components.

If the application utilizes a centralized logging system that provides the capability to generate reports based on filtered log events, this requirement is not applicable.

Using the relevant application features for generating reports and/or searching application data, (this is usually executed directly within a logging utility or within a reports feature or function) configure a filter based on any of the security criteria provided below.

Alternatively, you can use security-oriented criteria provided by the application administrator.

Once the data filter has been selected, filter the audit event data so only filtered data is displayed and generate the report.

The report can be any combination of screen-based, soft copy, or a printed report.

Criteria:
Users: e.g., specific users or groups
Event types:
Event dates and time:
System resources involved: e.g., application components or modules.
IP addresses:
Information objects accessed:
Event level categories: e.g., high, critical, warning, error

If the application does not provide an audit reduction capability that supports on-demand reports based on the filtered audit event data, this is a finding.

Check Content Reference

M

Target Key

4093

Comments