UCF STIG Viewer Logo

Permissions for the Security event log must prevent access by non-privileged accounts.


Overview

Finding ID Version Rule ID IA Controls Severity
V-63537 WN10-AU-000520 SV-78027r1_rule Medium
Description
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. The Security event log may disclose sensitive information or be susceptible to tampering if proper permissions are not applied.
STIG Date
Windows 10 Security Technical Implementation Guide 2016-10-28

Details

Check Text ( None )
None
Fix Text (F-69467r1_fix)
Ensure the permissions on the Security event log (Security.evtx) are configured to prevent standard user accounts or groups from having access. The default permissions listed below satisfy this requirement.

Eventlog - Full Control
SYSTEM - Full Control
Administrators - Full Control

The default location is the "%SystemRoot%\SYSTEM32\WINEVT\LOGS" directory.

If the location of the logs has been changed, when adding Eventlog to the permissions, it must be entered as "NT Service\Eventlog".