UCF STIG Viewer Logo

The EDB Postgres Advanced Server must off-load audit data to a separate log management facility; this must be continuous and in near real time for systems with a network connection to the storage facility and weekly or more often for stand-alone systems.


Overview

Finding ID Version Rule ID IA Controls Severity
V-69083 PPS9-00-013000 SV-83687r1_rule Medium
Description
Information stored in one location is vulnerable to accidental or incidental deletion or alteration. Off-loading is a common process in information systems with limited audit storage capacity. The DBMS may write audit records to database tables, to files in the file system, to other kinds of local repository, or directly to a centralized log management system. Whatever the method used, it must be compatible with off-loading the records to the centralized system.
STIG Date
EDB Postgres Advanced Server Security Technical Implementation Guide 2017-02-28

Details

Check Text ( C-69557r1_chk )
If Postgres Enterprise Manager (PEM) or another log collection tool is not installed and configured to automatically collect audit logs, this is a finding.

Review the system documentation for a description of how audit records are off-loaded and how local audit log space is managed.
Fix Text (F-75269r1_fix)
Install PEM and configure the centralized audit manager as documented here: http://www.enterprisedb.com/docs/en/5.0/pemgetstarted/PEM_Getting_Started_Guide.1.32.html#

If another tool other than PEM is used, configure it to meet this requirement.