UCF STIG Viewer Logo

The DBMS must notify appropriate individuals when account disabling actions are taken.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32598 SRG-APP-000293-DB-000130 SV-42935r1_rule Medium
Description
When application accounts are disabled, user accessibility is affected. Accounts are utilized for identifying individual application users or for identifying the application processes themselves. In order to detect and respond to events that affect user accessibility and application processing, applications must audit account disabling actions and, as required, notify the appropriate individuals, so they can investigate the event. Such a capability greatly reduces the risk that application accessibility will be negatively affected for extended periods of time and also provides logging that can be used for forensic purposes. To address the multitude of policy based access requirements, many application developers choose to integrate their applications with enterprise level authentication/access mechanisms that meet or exceed access control policy requirements. This type of integration allows the application developer to off-load those access control functions and focus on core application features and functionality. Examples of enterprise level authentication/access mechanisms include, but are not limited to, Active Directory and LDAP. The DBMS must notify, or leverage other mechanisms that notify, the appropriate individuals when accounts disabling actions are taken.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-41037r1_chk )
Check DBMS settings to determine whether it will notify appropriate individuals when account disabling actions are taken. If the DBMS does not notify appropriate individuals when account disabling actions are taken, this is a finding.
Fix Text (F-36513r1_fix)
Configure the DBMS settings to notify appropriate individuals when account disabling actions are taken.