Raw File
SV-88291.md
---
scapolite:
    class: rule
    version: '0.51'
id: SV-88291
id_namespace: mil.disa.Windows-Server-2016-STIG
title: Audit policy using subcategories must be enabled.
rule: <see below>
description: <see below>
applicability:
  - system: org.scapolite.xccdf.applicability
    weight: 10.0
    selected: false
    role: ''
    severity: medium
implementations:
  - relative_id: F-80077r1
    description: <see below>
    automations:
      - system: org.scapolite.implementation.win_gpo
        ui_path: 'Computer Configuration\Policies\Windows Settings\Security Settings\Local
            Policies\Security Options\Audit: Force audit policy subcategory settings
            (Windows Vista or later) to override audit policy category settings'
        value: Enabled
        verification_status: Checked.
      - system: org.scapolite.implementation.win_secedit
        setting_name: MACHINE\SYSTEM\CurrentControlSet\Control\Lsa\SceNoApplyLegacyAuditPolicy
        section: Registry Values
        value: 1
        type_value: 4
checks:
  - relative_id: C-73709r1
    description: <see below>
  - relative_id: '01'
    title: OVAL-based check
    description: <see below>
    automations:
      - system: http://oval.mitre.org/XMLSchema/oval-definitions-5
        idref: oval:mil.disa.stig.windows:def:1187
        href: U_MS_Windows_Server_2016_V1R7_STIG_SCAP_1-2_Benchmark-oval.xml
crossrefs:
  - system: http://iase.disa.mil/cci
    idref: CCI-000169
    relation: ''
  - system: http://cce.mitre.org
    idref: CCE-46406-5
    relation: ''
history:
  - version: r1
    action: created
    description: WN16-SO-000050
    internal_comment: ''
---


## /rule

Audit policy using subcategories must be enabled.

## /description

[**VulnDiscussion**]{.separator type='STIG'}

Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
This setting allows administrators to enable more precise auditing capabilities.

[**Documentable**]{.separator type='STIG'}

false

## /implementations/0/description

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" to "Enabled".

## /checks/0/description

If the following registry value does not exist or is not configured as specified, this is a finding.

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Control\Lsa\

Value Name: SCENoApplyLegacyAuditPolicy

Value Type: REG_DWORD
Value: 0x00000001 (1)

## /checks/1/description

IASE supplies an OVAL check.
back to top