UCF STIG Viewer Logo

The application must use cryptographic mechanisms to protect the integrity of audit tools


Overview

Finding ID Version Rule ID IA Controls Severity
V-35728 SRG-APP-000290-MAPP-NA SV-47015r1_rule Medium
Description
Protecting the integrity of the tools used for auditing purposes is a critical step to ensuring the integrity of audit data. Audit data includes all information (e.g., audit records, audit settings, and audit reports) needed to successfully audit information system activity. It is not uncommon for attackers to replace the audit tools or inject code into the existing tools with the purpose of providing the capability to hide or erase system activity from the audit logs. To address this risk, audit tools must be cryptographically signed in order to provide the capability to identify when the audit tools have been modified, manipulated or replaced. An example is a checksum hash of the file or files. Applications that function as audit tools must use cryptographic mechanisms to protect the integrity of the tools or allow cryptographic protection mechanisms to be applied to their tools. All applications must not impede or hamper this requirement. Rationale for non-applicability: Mobile devices are not expected to have local audit tools. Instead, the mobile device will transfer logs to centralized audit tools for analysis and reporting.
STIG Date
Mobile Application Security Requirements Guide 2013-01-04

Details

Check Text ( C-44071r1_chk )
This requirement is NA for the MAPP SRG.
Fix Text (F-40271r1_fix)
The requirement is NA. No fix is required.