STIGQter STIGQter: STIG Summary: Unified Endpoint Management Server Security Requirements Guide Version: 1 Release: 1 Benchmark Date: 20 Nov 2020:

The UEM server must generate audit records for all account creations, modifications, disabling, and termination events.

DISA Rule

SV-234659r617355_rule

Vulnerability Number

V-234659

Group Title

SRG-APP-000509

Rule Version

SRG-APP-000509-UEM-000384

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the UEM server to generate audit records for all account creations, modifications, disabling, and termination events.

Check Contents

Requirement is Not Applicable when UEM server is configured to use DoD Central Directory Service for administrator account authentication.

Verify the UEM server generates audit records for all account creations, modifications, disabling, and termination events.

If the UEM server does not generate audit records for all account creations, modifications, disabling, and termination events, this is a finding.

Vulnerability Number

V-234659

Documentable

False

Rule Version

SRG-APP-000509-UEM-000384

Severity Override Guidance

Requirement is Not Applicable when UEM server is configured to use DoD Central Directory Service for administrator account authentication.

Verify the UEM server generates audit records for all account creations, modifications, disabling, and termination events.

If the UEM server does not generate audit records for all account creations, modifications, disabling, and termination events, this is a finding.

Check Content Reference

M

Target Key

5269

Comments