UCF STIG Viewer Logo

The DBMS must utilize centralized management of the content captured in audit records generated by all components of the DBMS.


Overview

Finding ID Version Rule ID IA Controls Severity
V-206589 SRG-APP-000356-DB-000314 SV-206589r617447_rule Medium
Description
Without the ability to centrally manage the content captured in the audit records, identification, troubleshooting, and correlation of suspicious behavior would be difficult and could lead to a delayed or incomplete analysis of an ongoing attack. The content captured in audit records must be managed from a central location (necessitating automation). Centralized management of audit records and logs provides for efficiency in maintenance and management of records, as well as the backup and archiving of those records. The DBMS may write audit records to database tables, to files in the file system, to other kinds of local repository, or directly to a centralized log management system. Whatever the method used, it must be compatible with off-loading the records to the centralized system.
STIG Date
Database Security Requirements Guide 2020-12-16

Details

Check Text ( C-6849r291435_chk )
Review the system documentation for a description of how audit records are off-loaded and how local audit log space is managed.

If the DBMS audit records are not written directly to or systematically transferred to a centralized log management system, this is a finding.
Fix Text (F-6849r291436_fix)
Configure and/or deploy software tools to ensure that DBMS audit records are written directly to or systematically transferred to a centralized log management system.