Secure Socket Tunneling Protocol (SSTP) remains a popular choice for VPN deployments where TLS-based transport and ease of traversal through NAT/firewalls are required, especially on Windows-centric infrastructures. For organizations subject to regulatory regimes (GDPR, HIPAA, PCI-DSS, SOX, etc.), or those that need strong operational security and forensic readiness, designing robust logging and auditing around SSTP VPNs is essential. This article explores practical, technical practices for SSTP logging and auditing that help ensure compliance, incident response capability, and operational visibility.
Why comprehensive SSTP logging matters
VPNs are a high-value target for attackers and a primary conduit for remote access. Without detailed logs, organizations lose the ability to detect lateral movement, investigate incidents, and demonstrate compliance. For SSTP specifically, logs need to capture at least three domains of information:
- Connection lifecycle events (connect, disconnect, failures)
- Authentication and authorization (RADIUS/AD success/failure, MFA events)
- Network and session metadata (client IP, server endpoint, negotiated ciphers)
Good logging practices increase detection fidelity, preserve forensic artifacts, and meet retention/audit requirements.
Core items to log for SSTP VPNs
Below is a non-exhaustive but practical set of attributes that auditors and incident responders will expect to be present in SSTP logs.
- Timestamp in UTC with millisecond resolution and timezone metadata.
- Event type: connect attempt, success, disconnect, failure, timeout, MTU negotiation failure, TLS handshake error.
- Client identifier: username, certificate CN/serial (for certificate auth), device ID when available.
- Client source IP and port and external NAT mapping (if available).
- Server endpoint and listening interface, virtual IP assigned to client.
- Authentication method & outcome: RADIUS/EAP result codes, AD result codes, MFA outcome.
- TLS details: TLS version, cipher suite, client and server certificate fingerprints, SAN/CN, certificate validity checks.
- Session duration and bytes transferred for usage accounting.
- Process/daemon identifiers and hostnames to correlate when multiple VPN front-ends exist.
- Error codes and stack traces for failed handshakes or driver-level issues (useful for debugging and vendor support).
Sources of SSTP log data in Windows environments
Most enterprise SSTP deployments on Windows use combinations of RRAS (Routing and Remote Access Service), IIS (when SSTP is terminated with Windows HTTP stack), NPS (Network Policy Server), and RADIUS proxies. Key log sources include:
- Windows Event Log: RemoteAccess, RASMAN, and IAS event channels. These provide high-level connect/disconnect and authentication events.
- NPS (RADIUS) Accounting Logs: RADIUS Access-Request/Accept/Reject accounting records with detailed attributes (Framed-IP-Address, NAS-IP-Address, Acct-Session-Id).
- IIS/HTTP.sys logs when SSTP is using the HTTP stack for the TLS handshake.
- Packet captures (pcap) for TLS handshakes and forensics — use sparingly and protect storage.
- Firewall and network device logs recording NAT and source translation details.
- SIEM agent logs and Windows ETW traces for low-level diagnostic data.
Practices for capturing Windows Event and NPS logs
- Enable verbose logging on RRAS and NPS during deployment validation, then set to informational/secure-by-default for production to avoid sensitive leakage.
- Record EventID values and map them to actions. Examples: EventID 20226 (SSTP connection failed) or RADIUS accounting EventIDs from NPS.
- Configure RADIUS accounting to emit Start/Stop/Interim-Update packets to capture session lifecycle and byte counts.
- Use Windows Event Forwarding (WEF) or agents (Splunk Universal Forwarder, NXLog, or Winlogbeat) to centralize events to a SIEM for correlation and retention.
Log integrity, secure transport, and storage
Logging for compliance requires protecting logs from tampering and ensuring availability. Implement the following controls:
- Secure transport: Forward logs over TLS (e.g., syslog-ng over TLS, HTTPS, or forwarders with mutual TLS) to prevent interception.
- Access controls: Restrict read/write access to log storage. Use role-based access controls and avoid local admin-only logs that can be erased by attackers.
- Write-once storage or immutable buckets for high-assurance retention (WORM/immutable object storage) where required by policy.
- Integrity checks: Hash and sign log batches, or use SIEM features that provide log integrity verification (e.g., Splunk attestation features).
- Separation of duties: Different teams for infrastructure operation and audit oversight to reduce insider risks.
Retention, privacy, and data minimization
Balance compliance retention mandates with privacy and data minimization principles:
- Define retention periods aligned to regulatory requirements (e.g., 1–7 years depending on jurisdiction and regulation).
- Apply pseudonymization or hashing for user identifiers where full identifiers are not required for audits. Keep reversible mappings in a separate secure datastore if needed for investigations.
- Mask or redact sensitive payload data. SSTP is a tunneled encrypted payload — do not attempt to log decrypted traffic unless explicitly required and authorized.
- Include retention and deletion policies in your SOC/IR playbooks so deletions are auditable and compliant.
Auditing best practices and SIEM integration
Centralized analysis and automated detection greatly increase the value of logging:
- Ingest SSTP-related logs into your SIEM and create correlation rules: failed auth bursts, unusual session times, geographically impossible logins, and large data transfers.
- Use threat intelligence to detect known malicious IPs accessing the VPN and enrich logs with GeoIP and ASN information.
- Implement alerting thresholds for anomalous behaviors, e.g., multiple concurrent sessions from the same credential, repeated TLS handshake failures, or reuse of client certificates across accounts.
- Schedule periodic audit reports showing compliance metrics: authentication failures, MFA bypass attempts, retention compliance, and access reviews.
Sample detection rules
- Alert on > X failed SSTP authentications in Y minutes from a single source IP.
- Alert on successful SSTP connection from a new country followed by attempts to access sensitive resources.
- Alert on sudden spikes in bytes transferred per session exceeding normal baselines.
Forensic readiness and incident response
Design logs to support investigations:
- Ensure logs contain correlating identifiers: session IDs, RADIUS Acct-Session-Id, certificate serial numbers, and device fingerprints.
- Preserve volatile artifacts quickly: running captures of TLS handshakes, process memory dumps if warranted and legally permissible.
- Automate evidence preservation workflows: when SIEM detects a high-severity incident, export and freeze related logs and network captures to immutable storage.
- Document and test chain-of-custody procedures so forensic artifacts are admissible if needed.
Encryption and certificate lifecycle monitoring
SSTP depends on TLS. Log and audit certificate lifecycle and TLS parameters:
- Log certificate serial numbers, issuer, subject, SANs, validity dates, and revocation check results (OCSP/CRL) for both server and client certs.
- Monitor for weak TLS versions and deprecated cipher suites; alert on negotiation of TLS 1.0/1.1 or weak ciphers.
- Track certificate expirations and automate renewal workflows to avoid service disruptions that could be misinterpreted as outages or attacks.
Regulatory considerations and proof of compliance
Different regulations mandate different artefacts, but typical requirements include:
- Proof of authentication logs showing who connected when and from where (for incident reconstructions).
- Retention proof demonstrating logs are kept for mandated durations.
- Access and change logs for VPN configuration and administrative actions.
- Regular audits and independent attestation showing logging controls are functioning.
Map each compliance requirement to specific log sources and retention actions. Maintain an audit-ready evidence repository that links policy requirements to actual logs and reports.
Operational checklist for SSTP logging & auditing
- Enable and centralize RRAS, NPS, and IIS logging to a SIEM.
- Configure RADIUS accounting with Start/Stop/Interim updates.
- Protect log transport with TLS and store logs with strong access controls and immutability when required.
- Hash and sign log batches or use SIEM attestation to prove integrity.
- Implement anomaly detection rules for authentication, TLS negotiation, and data exfiltration patterns.
- Define retention, anonymization, and deletion policies aligned to regulation and privacy.
- Document forensic workflows, chain-of-custody, and test them regularly with tabletop exercises.
Implementation examples and tooling
Common tools and methods to implement the above:
- Forwards: Winlogbeat, NXLog, Splunk Universal Forwarder to ship Windows Event Logs to a SIEM.
- SIEMs: Splunk, Elastic Security, QRadar — for correlation, alerting, and retention management.
- RADIUS proxies/accounting: FreeRADIUS with secure proxying and SQL accounting, or Microsoft NPS with SQL accounting enabled.
- Immutable storage: AWS S3 Object Lock, Azure Immutable Blob, or WORM-enabled storage appliances.
- Network enrichment: MaxMind GeoIP, Passive DNS, and threat intelligence feeds integrated into SIEM for contextual alerts.
Finally, logging and auditing are not “set and forget.” Continuous review, tuning, and alignment with evolving regulatory and threat landscapes are required. Maintain playbooks, schedule log integrity checks, and run periodic audits to validate the controls in practice.
For more detailed guides and deployment patterns for VPN logging, as well as product reviews and configuration walkthroughs, visit Dedicated-IP-VPN at https://dedicated-ip-vpn.com/.