EnterpriseDB PostgreSQL Advanced Server DB v1r1

Warning! Audit Deprecated

This audit file has been deprecated and will be removed in a future update.

View Next Version

Audit Details

Name: EnterpriseDB PostgreSQL Advanced Server DB v1r1

Updated: 8/28/2024

Authority: DISA STIG

Plugin: PostgreSQLDB

Revision: 1.2

Estimated Item Count: 82

File Details

Filename: DISA_STIG_EnterpriseDB_Postgres_Advanced_Server_v1r1_Database.audit

Size: 185 kB

MD5: 21fcd72fb308e72c3e841d7e2d84714e
SHA256: 0d3aa6c4ef592d246cdcada99e826b40f209597d25edbf23c73098fe6c8116e2

Audit Items

DescriptionCategories
EPAS-00-000100 - The EDB Postgres Advanced Server must limit the number of concurrent sessions to an organization-defined number per user for all accounts and/or account types.
EPAS-00-000900 - The EDB Postgres Advanced Server must protect against a user falsely repudiating having performed organization-defined actions.
EPAS-00-001000 - The EDB Postgres Advanced Server must provide audit record generation capability for DOD-defined auditable events within all EDB Postgres Advanced Server/database components.
EPAS-00-001200 - The EDB Postgres Advanced Server must generate audit records when privileges/permissions are retrieved.
EPAS-00-001300 - The EDB Postgres Advanced Server must generate audit records when unsuccessful attempts to retrieve privileges/permissions occur.
EPAS-00-001400 - The EDB Postgres Advanced Server must initiate support of session auditing upon startup.
EPAS-00-001600 - The EDB Postgres Advanced Server must produce audit records containing sufficient information to establish what type of events occurred.
EPAS-00-001700 - The EDB Postgres Advanced Server must produce audit records containing time stamps to establish when the events occurred.
EPAS-00-001800 - The EDB Postgres Advanced Server must produce audit records containing sufficient information to establish where the events occurred.
EPAS-00-001900 - The EDB Postgres Advanced Server must produce audit records containing sufficient information to establish the sources (origins) of the events.
EPAS-00-002000 - The EDB Postgres Advanced Server must produce audit records containing sufficient information to establish the outcome (success or failure) of the events.
EPAS-00-002100 - The EDB Postgres Advanced Server must produce audit records containing sufficient information to establish the identity of any user/subject or process associated with the event.
EPAS-00-002200 - The EDB Postgres Advanced Server must include additional, more detailed, organization-defined information in the audit records for audit events identified by type, location, or subject.
EPAS-00-003210 - EDB Postgres Advanced Server software modules, to include stored procedures, functions, and triggers must be monitored to discover unauthorized changes.
EPAS-00-003300 - The EDB Postgres Advanced Server software installation account must be restricted to authorized users.
EPAS-00-003500 - Database objects must be owned by database/EDB Postgres Advanced Server principals authorized for ownership.
EPAS-00-003700 - Default, demonstration and sample databases, database objects, and applications must be removed.
EPAS-00-004100 - The EDB Postgres Advanced Server must be configured to prohibit or restrict the use of organization-defined functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.
EPAS-00-004250 - If DBMS authentication, using passwords, is employed, EDB Postgres Advanced Server must enforce the DOD standards for password complexity and lifetime.
EPAS-00-004300 - If passwords are used for authentication, the EDB Postgres Advanced Server must store only hashed, salted representations of passwords.
EPAS-00-004800 - When using command-line tools such as psql, users must use a logon method that does not expose the password.
EPAS-00-004810 - Applications must obscure feedback of authentication information during the authentication process to protect the information from possible exploitation/use by unauthorized individuals.
EPAS-00-005200 - The EDB Postgres Advanced Server must invalidate session identifiers upon user logout or other session termination.
EPAS-00-005700 - The EDB Postgres Advanced Server must protect the confidentiality and integrity of all information at rest.
EPAS-00-005800 - The EDB Postgres Advanced Server must isolate security functions from nonsecurity functions.
EPAS-00-005900 - Database contents must be protected from unauthorized and unintended information transfer by enforcement of a data transfer policy.
EPAS-00-006200 - The EDB Postgres Advanced Server must check the validity of all data inputs except those specifically identified by the organization.
EPAS-00-006300 - The EDB Postgres Advanced Server and associated applications must reserve the use of dynamic code execution for situations that require it.
EPAS-00-006400 - The EDB Postgres Advanced Server and associated applications, when making use of dynamic code execution, must scan input data for invalid values that may indicate a code injection attack.
EPAS-00-006500 - The EDB Postgres Advanced Server must provide nonprivileged users with error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries.
EPAS-00-006600 - The EDB Postgres Advanced Server must reveal detailed error messages only to the ISSO, ISSM, SA, and DBA.
EPAS-00-006700 - The EDB Postgres Advanced Server must automatically terminate a user session after organization-defined conditions or trigger events requiring session disconnect.
EPAS-00-006900 - The EDB Postgres Advanced Server must associate organization-defined types of security labels having organization-defined security label values with information in storage.
EPAS-00-007000 - The EDB Postgres Advanced Server must associate organization-defined types of security labels having organization-defined security label values with information in process.
EPAS-00-007100 - The EDB Postgres Advanced Server must associate organization-defined types of security labels having organization-defined security label values with information in transmission.
EPAS-00-007500 - Execution of software modules (to include stored procedures, functions, and triggers) with elevated privileges must be restricted to necessary cases only.
EPAS-00-007510 - Execution of software modules (to include stored procedures, functions, and triggers) with elevated privileges must be restricted to necessary cases only.
EPAS-00-007700 - The EDB Postgres Advanced Server must utilize centralized management of the content captured in audit records generated by all components of the EDB Postgres Advanced Server.
EPAS-00-007800 - The EDB Postgres Advanced Server must provide centralized configuration of the content to be captured in audit records generated by all components of the EDB Postgres Advanced Server.
EPAS-00-007900 - The EDB Postgres Advanced Server must allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.
EPAS-00-008000 - The EDB Postgres Advanced Server must provide a warning to appropriate support staff when allocated audit record storage volume reaches 75 percent of maximum audit record storage capacity.
EPAS-00-008100 - The EDB Postgres Advanced Server must provide an immediate real-time alert to appropriate support staff of all audit log failures.
EPAS-00-008200 - The EDB Postgres Advanced Server must record time stamps in audit records and application data that can be mapped to Coordinated Universal Time (UTC, formerly GMT).
EPAS-00-008300 - The EDB Postgres Advanced Server must generate time stamps for audit records and application data, with a minimum granularity of one second.
EPAS-00-008400 - The EDB Postgres Advanced Server must prohibit user installation of logic modules (stored procedures, functions, triggers, views, etc.) without explicit privileged status.
EPAS-00-008500 - The EDB Postgres Advanced Server must enforce access restrictions associated with changes to the configuration of the EDB Postgres Advanced Server or database(s).
EPAS-00-008600 - The EDB Postgres Advanced Server must produce audit records of its enforcement of access restrictions associated with changes to the configuration of the EDB Postgres Advanced Server or database(s).
EPAS-00-008800 - The EDB Postgres Advanced Server must require users to reauthenticate when organization-defined circumstances or situations require reauthentication.
EPAS-00-009000 - The DBMS must use NSA-approved cryptography to protect classified information in accordance with the requirements of the data owner.
EPAS-00-009600 - The EDB Postgres Advanced Server must maintain the confidentiality and integrity of information during reception.