UCF STIG Viewer Logo

Exchange must have audit data protected against unauthorized deletion.


Overview

Finding ID Version Rule ID IA Controls Severity
V-234780 EX13-CA-000080 SV-234780r811163_rule Medium
Description
Log files help establish a history of activities, and can be useful in detecting attack attempts or determining tuning adjustments to improve availability. Audit log content must always be considered sensitive, and in need of protection. Audit data available for modification by a malicious user can be altered to conceal malicious activity. Audit data might also provide a means for the malicious user to plan unauthorized activities that exploit weaknesses. The contents of audit logs are protected against unauthorized access, modification, or deletion. Only authorized auditors and the audit functions should be granted Read and Write access to audit log data.
STIG Date
Microsoft Exchange 2013 Client Access Server Security Technical Implementation Guide 2021-12-16

Details

Check Text ( C-37966r617279_chk )
Review the Email Domain Security Plan (EDSP).

Determine the authorized groups or users that should have delete permissions for the audit data.

If any group or user has delete permissions for the audit data that is not documented in the EDSP, this is a finding.
Fix Text (F-37929r811162_fix)
Update the EDSP.

Navigate to the location of the audit data.

By default, the logs are located on the application partition in \Program Files\Microsoft\Exchange Server\V15\Logging

Restrict any unauthorized groups' or users' delete permissions for the audit logs.