UCF STIG Viewer Logo

The DBMS must notify appropriate individuals when accounts are modified.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32597 SRG-APP-000292-DB-000138 SV-42934r1_rule Medium
Description
Once an attacker establishes initial access to a system, they often attempt to create a persistent method of re-establishing access. One way to accomplish this is for the attacker to modify an existing account for later use. Notification of account creation is one method and best practice for mitigating this risk. A comprehensive account management process will ensure an audit trail which documents the creation of application user accounts and notifies administrators and/or application owners exist. Such a process greatly reduces the risk that accounts will be surreptitiously created and provides logging that can be used for forensic purposes. To address the multitude of policy based access requirements, many application developers choose to integrate their applications with enterprise level authentication/access mechanisms that meet or exceed access control policy requirements. This type of integration allows the application developer to off-load those access control functions and focus on core application features and functionality. Examples of enterprise level authentication/access mechanisms include, but are not limited to, Active Directory and LDAP. The DBMS must support the requirement to notify appropriate individuals when accounts are modified.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-41036r1_chk )
Check DBMS settings to determine whether it will notify appropriate individuals when accounts are modified. If the DBMS does not notify appropriate individuals when accounts are modified, this is a finding.
Fix Text (F-36512r1_fix)
Configure the DBMS settings to notify appropriate individuals when accounts are modified.