UCF STIG Viewer Logo

PowerShell script block invocation logging must be enabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-68821 WN10-CC-000327 SV-83413r1_rule Medium
Description
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Enabling PowerShell script block logging will record detailed information from the processing of PowerShell commands and scripts. Additionally, enabling invocation logging will log events when the invocation of commands and scripts start or stop. This can provide additional detail when malware has run on a system. This may result in a high volume of events.
STIG Date
Windows 10 Security Technical Implementation Guide 2016-10-28

Details

Check Text ( None )
None
Fix Text (F-74991r1_fix)
Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows PowerShell >> "Turn on PowerShell Script Block Logging" to "Enabled" with "Log script block invocation start / stop events:" selected.