UCF STIG Viewer Logo

The DBMS must provide an audit log reduction capability.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32387 SRG-APP-000113-DB-000053 SV-42724r1_rule Low
Description
Audit reduction is used to reduce the volume of audit records in order to facilitate manual review. Before a security review information systems and/or applications with an audit reduction capability may remove many audit records known to have little security significance. This is generally accomplished by removing records generated by specified classes of events, such as records generated by nightly backups. Audit reduction does not alter original audit records. An audit reduction capability provides support for near real-time audit review and analysis requirements and after-the-fact investigations of security incidents. The lack of audit reduction in a database can require the DBA, or others responsible for reviewing audit logs, to sort through large amounts of data in order to find relevant records. This can cause important audit records to be missed.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-40829r1_chk )
Verify the DBMS has audit reduction capabilities. If the DBMS does not have an audit reduction capability, it must be provided by a separate tool. If the DBMS does not provide the capability and the information system does not have a separate tool to provide the capability for audit log reduction, this is a finding.
Fix Text (F-36302r1_fix)
Utilize a DBMS containing audit log reduction capabilities or utilize a separate tool to provide audit reduction.