UCF STIG Viewer Logo

The EDB Postgres Advanced Server must provide centralized configuration of the content to be captured in audit records generated by all components of the EDB Postgres Advanced Server.


Overview

Finding ID Version Rule ID IA Controls Severity
V-224196 EP11-00-007800 SV-224196r508023_rule Medium
Description
If the configuration of the DBMS's auditing is spread across multiple locations in the database management software, or across multiple commands, only loosely related, it is harder to use and takes longer to reconfigure in response to events. The DBMS must provide a unified tool for audit configuration.
STIG Date
EDB Postgres Advanced Server v11 on Windows Security Technical Implementation Guide 2022-06-13

Details

Check Text ( C-25869r495606_chk )
If managing only single EDB Postgres Advanced Server clusters, this is not a finding.

If managing multiple EDB Postgres Advanced Server clusters and a unified tool for audit configuration such as PEM (Postgres Enterprise Manager) is not installed to configure and manage audit logs, this is a finding.

Review the system documentation for a description of how audit records are off-loaded and how local audit log space is managed.
Fix Text (F-25857r495607_fix)
If managing multiple EDB Postgres Advanced Server clusters (i.e., instances), install a centralized audit log management tool and configure it as instructed in its documentation.

If using PEM, find the instructions at
https://www.enterprisedb.com/docs/en/7.0/pemgetstarted/toc.html