ACTIVE DIRECTORY SECURITY CHECKLIST ... - Leet Upload

ACTIVE DIRECTORY SECURITY CHECKLIST ... - Leet Upload ACTIVE DIRECTORY SECURITY CHECKLIST ... - Leet Upload

leetupload.com
from leetupload.com More from this publisher
19.07.2013 Views

Active Directory Checklist, V1R1.2 Field Security Operations 22 September 2006 Defense Information Systems Agency DS05.0290 Synch\Maint Audit Data Access Permissions STIG ID \ V-Key DS05.0290 \ V0011792 Severity Cat II Short Name Synch\Maint Audit Data Access Permissions IA Controls ECTP-1 MAC /Conf 1-CSP, 2-CSP, 3-CSP References AD STIG 2.3.3.5 Long Name: Directory synchronization or maintenance audit data files do not have proper access permissions (ACLs). Checks: Note: This check is Not Applicable if the audit data is collected in a Windows Event Log. [Windows Event Log access control is reviewed in the Windows Checklist.] • With the assistance of the application SA, determine the directories containing audit data files for the synchronization or maintenance application. • Using the locations determined, compare the ACLs of the directories to the specifications in Checklist appendix A.1.5. • If the actual permissions are not at least as restrictive as those in the appendix, then this is a Finding. UNCLASSIFIED 5-40

Active Directory Checklist, V1R1.2 Field Security Operations 22 September 2006 Defense Information Systems Agency DS05.0300 Synch\Maint Application Account Membership STIG ID \ V-Key DS05.0300 \ V0011793 Severity Cat II Short Name Synch\Maint Application Account Membership IA Controls ECLP-1 MAC /Conf 1-CSP, 2-CSP, 3-CSP References AD STIG 2.3.3.6 Long Name: An account used for a directory synchronization or maintenance application is a member of a Windows built-in administrative group. Checks: • With the assistance of the application SA, identify the application account(s) used to access directory data for any synchronization or maintenance application. [Retain this account information for use in a subsequent check.] • For *each* application account that is a local (*not* AD domain) user account, - At a command line prompt enter: “net user account” where account is the synch\maint application account. - Note the Full Name and Group Membership information. • For *each* application account that is a domain user account, - At a command line prompt enter: “net user account /domain” where account is the synch\maint application account. - Note the Full Name and Group Membership information. • If any synchronization or maintenance application account is a member of the Administrators, Domain Admins, Enterprise Admins, or Schema Admins groups, then this is a finding. UNCLASSIFIED 5-41

Active Directory Checklist, V1R1.2 Field Security Operations<br />

22 September 2006 Defense Information Systems Agency<br />

DS05.0290 Synch\Maint Audit Data Access Permissions<br />

STIG ID \ V-Key DS05.0290 \ V0011792<br />

Severity Cat II<br />

Short Name Synch\Maint Audit Data Access Permissions<br />

IA Controls ECTP-1<br />

MAC /Conf 1-CSP, 2-CSP, 3-CSP<br />

References AD STIG 2.3.3.5<br />

Long Name: Directory synchronization or maintenance audit data files do not have proper<br />

access permissions (ACLs).<br />

Checks:<br />

Note: This check is Not Applicable if the audit data is collected in a Windows Event<br />

Log. [Windows Event Log access control is reviewed in the Windows Checklist.]<br />

• With the assistance of the application SA, determine the directories containing<br />

audit data files for the synchronization or maintenance application.<br />

• Using the locations determined, compare the ACLs of the directories to the<br />

specifications in Checklist appendix A.1.5.<br />

• If the actual permissions are not at least as restrictive as those in the appendix,<br />

then this is a Finding.<br />

UNCLASSIFIED<br />

5-40

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!