STIGQter STIGQter: STIG Summary: Application Security and Development Security Technical Implementation Guide Version: 5 Release: 1 Benchmark Date: 23 Oct 2020:

The application must provide a report generation capability that supports after-the-fact investigations of security incidents.

DISA Rule

SV-222494r508029_rule

Vulnerability Number

V-222494

Group Title

SRG-APP-000368

Rule Version

APSC-DV-001200

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Design or configure the application to provide after-the-fact report generation capability or utilize a centralized utility designed for the purpose of log management and reporting.

Check Contents

Review the application documentation and interview the application administrator for details regarding audit reduction (log record event filtering).

Access the application with user rights sufficient to read and filter audit records.

Navigate the application user interface and select the application functionality that provides access and interface to audit records and audit reduction (event filtering).

If the application uses a centralized logging solution that performs the report generation functions, the requirement is not applicable.

Create an event report. Report data can be based on date ranges, times or events, or other criteria that could be used in an investigation. Use of data from previous checks for audit reduction is encouraged.

Review the report and ensure the data in the report coincides with event filters used to create the report.

If the application does not have a report generation capability that supports after the fact security investigations, this is a finding.

Vulnerability Number

V-222494

Documentable

False

Rule Version

APSC-DV-001200

Severity Override Guidance

Review the application documentation and interview the application administrator for details regarding audit reduction (log record event filtering).

Access the application with user rights sufficient to read and filter audit records.

Navigate the application user interface and select the application functionality that provides access and interface to audit records and audit reduction (event filtering).

If the application uses a centralized logging solution that performs the report generation functions, the requirement is not applicable.

Create an event report. Report data can be based on date ranges, times or events, or other criteria that could be used in an investigation. Use of data from previous checks for audit reduction is encouraged.

Review the report and ensure the data in the report coincides with event filters used to create the report.

If the application does not have a report generation capability that supports after the fact security investigations, this is a finding.

Check Content Reference

M

Target Key

4093

Comments