UCF STIG Viewer Logo

The DBMS must provide audit record generation capability for organization defined auditable events within the database.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32362 SRG-APP-000089-DB-000064 SV-42699r1_rule Medium
Description
Audit records can be generated from various components within the information system. (e.g., network interface, hard disk, modem, etc.). From an application perspective, certain specific application functionalities may be audited as well. The list of audited events is the set of events for which audits are to be generated. This set of events is typically a subset of the list of all events for which the system is capable of generating audit records (i.e., auditable events, timestamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, file names involved, and access control or flow control rules invoked). Organizations define which application components shall provide auditable events. The DBMS must provide auditing for the list of events defined by the organization or risk negatively impacting forensic investigations into malicious behavior in the information system.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-40804r1_chk )
Check DBMS defined auditing to determine whether organization defined auditable events are being audited by the system. If organization defined auditable events are not being audited, this is a finding.
Fix Text (F-36277r1_fix)
Configure the DBMS’s auditing to audit organization defined auditable events. If auditing is not provided natively by the DBMS, then obtain and implement a third-party DBMS audit tool. The tool must provide the minimum capability to audit the required events.