UCF STIG Viewer Logo

MarkLogic Server must utilize centralized management of the content captured in audit records generated by all components of the DBMS.


Overview

Finding ID Version Rule ID IA Controls Severity
V-220379 ML09-00-007000 SV-220379r855483_rule Low
Description
Without the ability to centrally manage the content captured in the audit records, identification, troubleshooting, and correlation of suspicious behavior would be difficult and could lead to a delayed or incomplete analysis of an ongoing attack. The content captured in audit records must be managed from a central location (necessitating automation). Centralized management of audit records and logs provides for efficiency in maintenance and management of records, as well as the backup and archiving of those records. The DBMS may write audit records to database tables, to files in the file system, to other kinds of local repository, or directly to a centralized log management system. Whatever the method used, it must be compatible with off-loading the records to the centralized system.
STIG Date
MarkLogic Server v9 Security Technical Implementation Guide 2022-09-12

Details

Check Text ( C-22094r401588_chk )
Review the system documentation for a description of how audit records are off-loaded and how local audit log space is managed.

If the MarkLogic Server instance is not monitored by a MarkLogic Ops Director server, or a third-party log/audit management tool, this is a finding.
Fix Text (F-22083r401589_fix)
Configure and/or deploy software tools to ensure that MarkLogic audit records are written directly to, or systematically transferred to, a centralized log management system.

Add the MarkLogic Server instance under the monitoring of a MarkLogic Ops Director server. Use MarkLogic Server - Ops Director Guide Rev 2.0.1 as a reference. Alternatively, use a third-party audit/log management tool.