UCF STIG Viewer Logo

The DBMS must support organizational requirements to implement separation of duties through assigned information access authorizations.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32233 SRG-APP-000062-DB-000009 SV-42550r1_rule Low
Description
Separation of duties is a prevalent Information Technology control that is implemented at different layers of the information system, including the operating system and in applications. It serves to eliminate or reduce the possibility that a single user may carry out a prohibited action. Separation of duties requires that the person accountable for approving an action is not the same person who is tasked with implementing or carrying out that action. Additionally, the person or entity accountable for monitoring the activity must be separate as well. To meet this requirement, applications, when applicable, shall be divided where functionality is based on roles and duties. Examples of separation of duties include: (i) mission functions and distinct information system support functions are divided among different individuals/roles; (ii) different individuals perform information system support functions (e.g., system management, systems programming, configuration management, quality assurance and testing, network security); (iii) security personnel who administer access control functions do not administer audit functions; and (iv) different administrator accounts for different roles. Privileges granted outside the role of the application user job function are more likely to go unmanaged or without oversight for authorization. Maintenance of privileges using roles defined for discrete job functions offers improved oversight of application user privilege assignments and helps to protect against unauthorized privilege assignment.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-40742r1_chk )
Obtain a list of privileges assigned to the DBMS user accounts. If any direct privilege assignments exist that can be assigned to a role, this is a finding.
Fix Text (F-36157r3_fix)
Define DBMS user roles based on privilege and job function requirements.

Assign the required privileges to the role and assign the role to authorized DBMS user accounts.

Revoke any privileges directly assigned to DBMS user accounts.