Device Class 1: Audit Generation

Control ID: AU-12 Audit Generation Family: Audit and Accountability Source: NIST 800-53r4
Control: The information system:
  1. Provides audit record generation capability for the auditable events defined in AU-2 a.at [Assignment: organization-defined information system components];
  2. Allows [Assignment: organization-defined personnel or roles] to select which auditable events are to be audited by specific components of the information system; and
  3. Generates audit records for the events defined in AU-2 d.with the content defined in AU-3.
Supplemental Guidance:
Audit records can be generated from many different information system components. The list of audited events is the set of events for which audits are to be generated. These events are typically a subset of all events for which the information system is capable of generating audit records.

Related Controls: AC-3, AU-2, AU-3, AU-6, AU-7
Control Enhancements: N/A
References: N/A
Mechanisms:

No specific mechanisms are mandated or prohibited

Protocol Implementation Conformance Statements: N/A