STIGQter STIGQter: STIG Summary: EDB Postgres Advanced Server v11 on Windows Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Oct 2020:

The EDB Postgres Advanced Server must off-load audit data to a separate log management facility; this must be continuous and in near real time for systems with a network connection to the storage facility and weekly or more often for stand-alone systems.

DISA Rule

SV-224240r508023_rule

Vulnerability Number

V-224240

Group Title

SRG-APP-000515-DB-000318

Rule Version

EP11-00-013000

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Install a centralized log-collecting tool and configure it as instructed in its documentation.

If using PEM, find the instructions for configuring the centralized audit manager at:
https://www.enterprisedb.com/docs/en/7.0/pemgetstarted/toc.html

Check Contents

If Postgres Enterprise Manager (PEM) or another log collection tool is not installed and configured to automatically collect audit logs or if or a process for off-loading audit logs to a centralized system is not in place, this is a finding.

Review the system documentation for a description of how audit records are off-loaded and how local audit log space is managed.

Vulnerability Number

V-224240

Documentable

False

Rule Version

EP11-00-013000

Severity Override Guidance

If Postgres Enterprise Manager (PEM) or another log collection tool is not installed and configured to automatically collect audit logs or if or a process for off-loading audit logs to a centralized system is not in place, this is a finding.

Review the system documentation for a description of how audit records are off-loaded and how local audit log space is managed.

Check Content Reference

M

Target Key

4107

Comments