STIGQter STIGQter: STIG Summary: Container Platform Security Requirements Guide Version: 1 Release: 1 Benchmark Date: 20 Nov 2020:

The container platform must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.

DISA Rule

SV-233039r599523_rule

Vulnerability Number

V-233039

Group Title

SRG-APP-000090

Rule Version

SRG-APP-000090-CTR-000155

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the container platform to only allow the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.

Check Contents

Review the container platform to determine if the container platform is configured to allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.

If the container platform is not configured to only allow the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited, this is a finding.

Vulnerability Number

V-233039

Documentable

False

Rule Version

SRG-APP-000090-CTR-000155

Severity Override Guidance

Review the container platform to determine if the container platform is configured to allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.

If the container platform is not configured to only allow the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited, this is a finding.

Check Content Reference

M

Target Key

5239

Comments