UCF STIG Viewer Logo

The DBMS must generate audit records for the DoD selected list of auditable events.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32364 SRG-APP-000091-DB-000066 SV-42701r1_rule Medium
Description
Audit records can be generated from various components within the information system, such as network interfaces, hard disks, modems, etc. From an application perspective, certain specific application functionalities may be audited, as well. The list of audited events is the set of events for which audits are to be generated. This set of events is typically a subset of the list of all events for which the system is capable of generating audit records (i.e., auditable events, time stamps, source and destination addresses, user/process identifiers, event descriptions, success/fail indications, file names involved, and access control or flow control rules invoked). Organizations may define the organizational personal accountable for determining which application components shall provide auditable events. Auditing provides accountability for changes made to the DBMS configuration or its objects and data. It provides a means to discover suspicious activity and unauthorized changes. Without auditing, a compromise may go undetected and without a means to determine accountability.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-40806r1_chk )
Check DBMS settings to determine if auditing is being performed on the events on the DoD selected list of auditable events. If auditing is not being performed for any of the events on the DoD selected list of auditable events, this is finding.
Fix Text (F-36279r1_fix)
Configure the DBMS’s auditing settings to include auditing of events on the DoD selected list of auditable events.