AU.L2-3.3.9 Audit Management

Limit management of audit logging functionality to a subset of privileged users.

Source: NIST SP 800-171 Rev 2 3.3.9

Discussion: Individuals with privileged access to a system and who are also the subject of an audit by that system, may affect the reliability of audit information by inhibiting audit logging activities or modifying audit records. This requirement specifies that privileged access be further defined between audit-related privileges and other privileges, thus limiting the users with audit-related privileges

SPRS Score: 1