1.1.1.2.1.83 Set 'Audit: Audit the use of Backup and Restore privilege' to 'Disabled'

Information

This policy setting determines whether to audit the use of all user privileges, including Backup and Restore, when the Audit privilege use setting is in effect. If you enable both policies, an audit event will be generated for every file that is backed up or restored. If the Audit: Audit the use of Backup and Restore privilege setting is enabled, a very large number of security events could quickly fill the Security event log. When back up and restore is used it creates a copy of the file system that is identical to the target of the backup. Making regular backups and restore volumes is an important part of a your incident response plan, but a malicious user could use a legitimate backup copy to get access to information or spoof a legitimate network resource to compromise your enterprise.

Solution

To implement the recommended configuration state, set the following Group Policy setting to 00.

Computer Configuration\Windows Settings\Security Settings\Local Policies\Security Options\Audit- Audit the use of Backup and Restore privilege

Impact- If you enable this policy setting, a large number of security events could be generated, which could cause servers to respond slowly and force the Security event log to record numerous events of little significance. If you increase the Security log size to reduce the chances of a system shutdown, an excessively large log file may affect system performance.

See Also

https://workbench.cisecurity.org/files/42

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-12, CCE|CCE-3814-1

Plugin: Windows

Control ID: 6df74fc55dd6d4a48da08d989660c839f5e1b16bf962f82c197ab6119f6b51a7