20.2 Ensure 'Active Directory AdminSDHolder object is configured with proper audit settings' (STIG DC only)

Information

This policy setting ensures that the Active Directory AdminSDHolder object is configured with the proper audit settings.

The recommended STIG state for this setting is: Type - Fail Principal - Everyone Access - Full Control Inherited from - None and Applies to - This object only

When inappropriate audit settings are configured for directory service database objects, it may be possible for a user or process to update the data without generating any tracking data.

The impact of missing audit data is related to the type of object. A failure to capture audit data for objects used by identification, authentication, or authorization functions could degrade or eliminate the ability to track changes to access policy for systems or data.

For Active Directory (AD), there are a number of critical object types in the domain naming context of the AD database for which auditing is essential. This includes the AdminSDHolder object. Because changes to these objects can significantly impact access controls or the availability of systems, the absence of auditing data makes it impossible to identify the source of changes that impact the confidentiality, integrity, and availability of data and systems throughout an AD domain. The lack of proper auditing can result in insufficient forensic evidence needed to investigate an incident and prosecute the intruder.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Configure the audit settings for AdminSDHolder object to include at least the following: Type - Fail Principal - Everyone Access - Full Control Inherited from - None and Applies to - This object only

- Open

Active Directory Users and Computers

- Ensure

Advanced Features

is selected in the

View

menu
- Select

System

under the domain being reviewed
- Right-click the

AdminSDHolder

object
- Select

Properties

- Select the

Security

tab
- Select the

Advanced

button
- Select the

Auditing

tab.

Configure the above audit permission settings.

Note: The success types listed below are defaults. Where Special is listed in the summary screens for Access, detailed Permissions are provided for reference. Various Properties selections may also exist by default.

- Type - Success
- Principal - Everyone
- Access - Special
- Inherited from - None
- Applies to - This object only
- (Access - Special = Write all properties, Modify permissions, Modify owner)

Two instances with the following summary information will be listed:

- Type - Success
- Principal - Everyone
- Access - (blank)
- Inherited from - (CN of domain)
- Applies to - Descendant Organizational Unit objects

Impact:

None - this is the default behavior.

See Also

https://workbench.cisecurity.org/benchmarks/15301