UCF STIG Viewer Logo

Applications must provide a report generation capability for audit reduction data.


Overview

Finding ID Version Rule ID IA Controls Severity
V-35350 SRG-APP-000114-MAPP-NA SV-46637r1_rule Medium
Description
In support of Audit Review, Analysis, and Reporting requirements, audit reduction is a technique used to reduce the volume of audit records in order to facilitate a manual review. Before a security review is conducted, information systems and/or applications with an audit reduction capability may remove many audit records known to have little security significance. This is generally accomplished by removing records generated by specified classes of events, such as records generated by nightly backups. In order to identify and report on what (repetitive) data has been removed via the use of audit reduction, the application must provide a capability to generate reports containing what values were removed by the audit reduction. Audit reduction does not alter original audit records. An audit reduction capability provides support for near real-time audit review and analysis based on policy based requirements and after-the-fact investigations of security incidents. Reporting tools employing audit reduction methods must not alter the original audit data. An example of a tool employing audit reduction methods is the Windows Event Viewer tool which is used to view and analyze audit logs on Windows systems. Rationale for non-applicability: This control is required in the MDM SRG. Mobile applications can leverage the audit review, analysis, and reporting tools of centralized logging systems.
STIG Date
Mobile Application Security Requirements Guide 2013-01-04

Details

Check Text ( C-43718r1_chk )
This requirement is NA for the MAPP SRG.
Fix Text (F-39896r1_fix)
The requirement is NA. No fix is required.