UCF STIG Viewer Logo

The system must provide an audit log reduction capability.


Overview

Finding ID Version Rule ID IA Controls Severity
V-61813 O121-C3-008700 SV-76303r1_rule Low
Description
Audit reduction is used to reduce the volume of audit records in order to facilitate manual review. Before a security review, information systems and/or applications with an audit reduction capability may remove many audit records known to have little security significance. This is generally accomplished by removing records generated by specified classes of events, such as records generated by nightly backups. Audit reduction does not alter original audit records. An audit reduction capability provides support for near real-time audit review and analysis requirements and after-the-fact investigations of security incidents. The lack of audit reduction in a database can require the DBA, or others responsible for reviewing audit logs, to sort through large amounts of data in order to find relevant records. This can cause important audit records to be missed.
STIG Date
Oracle Database 12c Security Technical Implementation Guide 2019-09-26

Details

Check Text ( C-62693r1_chk )
Verify that audit reduction capabilities are in place for the Oracle audit data. Since Oracle has no reduction capability per se, a third-party tool or in-house-developed software must be in place to provide this functionality.

If this capability has not been implemented, this is a finding.
Fix Text (F-67729r1_fix)
Deploy software capable of performing audit data reduction.