27.01.2014 Views

NIST 800-44 Version 2 Guidelines on Securing Public Web Servers

NIST 800-44 Version 2 Guidelines on Securing Public Web Servers

NIST 800-44 Version 2 Guidelines on Securing Public Web Servers

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

GUIDELINES ON SECURING PUBLIC WEB SERVERS<br />

capability for an administrator to define specific log file formats in the <strong>Web</strong> server c<strong>on</strong>figurati<strong>on</strong> file<br />

using a particular syntax (if the default CLF format is insufficient).<br />

9.1.2<br />

Identifying Additi<strong>on</strong>al Logging Requirements<br />

If a public <strong>Web</strong> server supports the executi<strong>on</strong> of programs, scripts, or plug-ins, it may be necessary for the<br />

programs, scripts, or plug-ins to perform additi<strong>on</strong>al logging. Often, critical events take place within the<br />

<strong>Web</strong> applicati<strong>on</strong> code itself and will not be logged by the <strong>Web</strong> server. If <strong>Web</strong>masters develop or acquire<br />

applicati<strong>on</strong> programs, scripts, or plug-ins, it is str<strong>on</strong>gly recommended that they define and implement a<br />

comprehensive and easy-to-understand logging approach based <strong>on</strong> the logging mechanisms provided by<br />

the <strong>Web</strong> server host OS. Log informati<strong>on</strong> associated with programs, scripts, and plug-ins can add<br />

significantly to the typical informati<strong>on</strong> logged by the <strong>Web</strong> server and may prove invaluable when<br />

investigating events.<br />

9.1.3<br />

Recommended Generic Logging C<strong>on</strong>figurati<strong>on</strong><br />

The following c<strong>on</strong>figurati<strong>on</strong> is a good starting point for logging into public <strong>Web</strong> servers [Alle00]:<br />

Use the combined log format for storing the Transfer Log, or manually c<strong>on</strong>figure the informati<strong>on</strong><br />

described by the combined log format to be the standard format for the Transfer Log.<br />

Enable the Referrer Log or Agent Log if the combined log format is unavailable.<br />

Establish different log file names for different virtual <strong>Web</strong> sites that may be implemented as part of a<br />

single physical <strong>Web</strong> server.<br />

Use the remote user identity as specified in RFC 1413.<br />

Ensure procedures or mechanisms are in place so that log files do not fill up the hard drive.<br />

Ensuring that sufficient log capacity is available is a c<strong>on</strong>cern because logs often take c<strong>on</strong>siderably more<br />

space than administrators initially estimate, especially when logging is set to a highly detailed level.<br />

Administrators should closely m<strong>on</strong>itor the size of the log files when they implement different logging<br />

settings to ensure that the log files do not fill up the allocated storage. Because of the size of the log files,<br />

removing and archiving the logs more frequently or reducing the logging level of detail may be necessary.<br />

Some <strong>Web</strong> server programs provide a capability to enforce or disable the checking of specified access<br />

c<strong>on</strong>trols during program startup. This level of c<strong>on</strong>trol may be helpful, for example, to avoid inadvertent<br />

alterati<strong>on</strong> of log files because of errors in file access administrati<strong>on</strong>. <strong>Web</strong> server administrators should<br />

determine the circumstances under which they may wish to enable such checks (assuming the <strong>Web</strong> server<br />

software supports this feature).<br />

9.1.4<br />

Reviewing and Retaining Log Files<br />

Reviewing log files is a tedious and time-c<strong>on</strong>suming task that informs administrators of events that have<br />

already occurred. Accordingly, files are often useful for corroborating other evidence, such as a CPU<br />

utilizati<strong>on</strong> spike or anomalous network traffic reported by an IDPS. When a log is used to corroborate<br />

other evidence, a focused review is in order. For example, if an IDPS reported an outbound FTP<br />

c<strong>on</strong>necti<strong>on</strong> from the <strong>Web</strong> server at 8:17 a.m., then a review of the logs generated around 8:17 a.m. is<br />

appropriate. <strong>Web</strong> server logs should also be reviewed for indicati<strong>on</strong>s of attacks. The frequency of the<br />

reviews depends <strong>on</strong> the following factors:<br />

9-3

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!