UCF STIG Viewer Logo

The DBMS must provide the means for individuals in authorized roles to change the auditing to be performed on all application components, based on all selectable event criteria within organization-defined time thresholds.


Overview

Finding ID Version Rule ID IA Controls Severity
V-58067 SRG-APP-000353-DB-000324 SV-72497r1_rule Medium
Description
If authorized individuals do not have the ability to modify auditing parameters in response to a changing threat environment, the organization may not be able to effectively respond, and important forensic information may be lost. This requirement enables organizations to extend or limit auditing as necessary to meet organizational requirements. Auditing that is limited to conserve information system resources may be extended to address certain threat situations. In addition, auditing may be limited to a specific set of events to facilitate audit reduction, analysis, and reporting. Organizations can establish time thresholds in which audit actions are changed, for example, near real time, within minutes, or within hours.
STIG Date
Database Security Requirements Guide 2016-11-16

Details

Check Text ( C-58837r1_chk )
If the DBMS does not provide the ability for users in authorized roles to reconfigure auditing at any time of the user's choosing, this is a finding.

If changes in audit configuration cannot take effect until after a certain time or date, or until some event, such as a server restart, has occurred, and if that time or event does not meet the requirements specified by the application owner, this is a finding.
Fix Text (F-63275r1_fix)
Deploy a DBMS that provides the ability for users in authorized roles to reconfigure auditing at any time.

Deploy a DBMS that allows audit configuration changes to take effect within the timeframe required by the application owner and without involving actions or events that the application owner rules unacceptable.