UCF STIG Viewer Logo

The Windows DNS Server must be configured to record who added/modified/deleted DNS zone information.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259335 WDNS-22-000002 SV-259335r945232_rule Medium
Description
Without a means for identifying the individual that produced the information, the information cannot be relied on. Identifying the validity of information may be delayed or deterred. This requirement ensures organizational personnel have a means to identify who produced or changed specific information in transfers, zone information, or DNS configuration changes.
STIG Date
Microsoft Windows Server Domain Name System (DNS) Security Technical Implementation Guide 2024-01-09

Details

Check Text ( C-63074r939708_chk )
Log on to the DNS server using the Domain Admin or Enterprise Admin account or Local Administrator account.

Press the Windows key + R and execute "dnsmgmt.msc".

Right-click the DNS server and select "Properties".

Click the "Event Logging" tab. By default, all events are logged.

Verify "Errors and warnings" or "All events" is selected.

If any option other than "Errors and warnings" or "All events" is selected, this is a finding.
Fix Text (F-62982r939709_fix)
Log on to the DNS server using the Domain Admin or Enterprise Admin account or Local Administrator account.

If not automatically started, initialize the "Server Manager" window by clicking its icon from the bottom left corner of the screen.

On the opened "Server Manager" window, from the left pane, click to select "DNS".

From the right pane, under the "SERVERS" section, right-click the DNS server.

From the displayed context menu, click the "DNS Manager" option.

Click the "Event Logging" tab.

Select the "Errors and warnings" or "All events" option.

Click "Apply".

Click "OK".