EDB PostgreSQL Advanced Server v11 Windows OS Audit v2r2

Audit Details

Name: EDB PostgreSQL Advanced Server v11 Windows OS Audit v2r2

Updated: 4/12/2023

Authority: DISA STIG

Plugin: Windows

Revision: 1.2

Estimated Item Count: 47

File Details

Filename: DISA_STIG_EDB_PostgreSQL_Advanced_Server_v11_Windows_v2r2_OS.audit

Size: 164 kB

MD5: 08fc33fae2098aca9fd745a425d4a108
SHA256: 63f90f10fb9497de365627d212fa0cae1ef797b06c0649f23c8e19ddcf6faa17

Audit Items

DescriptionCategories
DISA_STIG_EDB_PostgreSQL_Advanced_Server_v11_Windows_v2r2_OS.audit from DISA EDB Postgres Advanced Server v11 on Windows v2r2 STIG
EP11-00-000700 - The EDB Postgres Advanced Server must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.

ACCESS CONTROL

EP11-00-001100 - The EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - data dir

AUDIT AND ACCOUNTABILITY

EP11-00-001100 - The EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - data\*

AUDIT AND ACCOUNTABILITY

EP11-00-001100 - The EDB Postgres Advanced Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited - postgresql.conf

AUDIT AND ACCOUNTABILITY

EP11-00-002300 - The EDB Postgres Advanced Server must by default shut down upon audit failure, to include the unavailability of space for more audit log records; or must be configurable to shut down upon audit failure.

AUDIT AND ACCOUNTABILITY

EP11-00-002400 - The EDB Postgres Advanced Server must be configurable to overwrite audit log records, oldest first (First-In-First-Out - FIFO), in the event of unavailability of space for more audit log records.

AUDIT AND ACCOUNTABILITY

EP11-00-002600 - The audit information produced by the EDB Postgres Advanced Server must be protected from unauthorized read access.

AUDIT AND ACCOUNTABILITY

EP11-00-002700 - The audit information produced by the EDB Postgres Advanced Server must be protected from unauthorized modification.

AUDIT AND ACCOUNTABILITY

EP11-00-002800 - The audit information produced by the EDB Postgres Advanced Server must be protected from unauthorized deletion.

AUDIT AND ACCOUNTABILITY

EP11-00-002900 - The EDB Postgres Advanced Server must protect its audit features from unauthorized access.

AUDIT AND ACCOUNTABILITY

EP11-00-003000 - The EDB Postgres Advanced Server must protect its audit configuration from unauthorized modification.

AUDIT AND ACCOUNTABILITY

EP11-00-003100 - The EDB Postgres Advanced Server must protect its audit features from unauthorized removal.

AUDIT AND ACCOUNTABILITY

EP11-00-003200 - Software, applications, and configuration files that are part of, or related to, the Postgres Plus Advanced Server installation must be monitored to discover unauthorized changes.

CONFIGURATION MANAGEMENT

EP11-00-003400 - Database software, including EDB Postgres Advanced Server configuration files, must be stored in dedicated directories, separate from the host OS and other applications.

CONFIGURATION MANAGEMENT

EP11-00-003600 - The role(s)/group(s) used to modify database structure (including but not necessarily limited to tables, indexes, storage, etc.) and logic modules (stored procedures, functions, triggers, links to software external to the EDB Postgres Advanced Server, etc.) must be restricted to authorized users.

CONFIGURATION MANAGEMENT

EP11-00-003800 - Unused database components, EDB Postgres Advanced Server software, and database objects must be removed.

CONFIGURATION MANAGEMENT

EP11-00-003900 - Unused database components which are integrated in the EDB Postgres Advanced Server and cannot be uninstalled must be disabled.

CONFIGURATION MANAGEMENT

EP11-00-004000 - Access to external executables must be disabled or restricted.

CONFIGURATION MANAGEMENT

EP11-00-004200 - The EDB Postgres Advanced Server must uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users).

IDENTIFICATION AND AUTHENTICATION

EP11-00-004400 - If passwords are used for authentication, the EDB Postgres Advanced Server must transmit only encrypted representations of passwords.

IDENTIFICATION AND AUTHENTICATION

EP11-00-004500 - The EDB Postgres Advanced Server, when utilizing PKI-based authentication, must validate certificates by performing RFC 5280-compliant certification path validation.

IDENTIFICATION AND AUTHENTICATION

EP11-00-004600 - The EDB Postgres Advanced Server must enforce authorized access to all PKI private keys stored/utilized by the EDB Postgres Advanced Server.

IDENTIFICATION AND AUTHENTICATION

EP11-00-004850 - The EDB Postgres Advanced Server password file must not be used.

CONFIGURATION MANAGEMENT

EP11-00-004900 - The EDB Postgres Advanced Server must use NIST FIPS 140-2 or 140-3 validated cryptographic modules for all cryptographic operations including generation of cryptographic hashes and data protection - alg_section

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

EP11-00-004900 - The EDB Postgres Advanced Server must use NIST FIPS 140-2 or 140-3 validated cryptographic modules for all cryptographic operations including generation of cryptographic hashes and data protection - fips_mode

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

EP11-00-004900 - The EDB Postgres Advanced Server must use NIST FIPS 140-2 or 140-3 validated cryptographic modules for all cryptographic operations including generation of cryptographic hashes and data protection - hostssl

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

EP11-00-004900 - The EDB Postgres Advanced Server must use NIST FIPS 140-2 or 140-3 validated cryptographic modules for all cryptographic operations including generation of cryptographic hashes and data protection - openssl_conf

IDENTIFICATION AND AUTHENTICATION, SYSTEM AND COMMUNICATIONS PROTECTION

EP11-00-005700 - The EDB Postgres Advanced Server must protect the confidentiality and integrity of all information at rest.

SYSTEM AND COMMUNICATIONS PROTECTION

EP11-00-006100 - Access to database files must be limited to relevant processes and to authorized, administrative users.

SYSTEM AND COMMUNICATIONS PROTECTION

EP11-00-008000 - The EDB Postgres Advanced Server must provide a warning to appropriate support staff when allocated audit record storage volume reaches 75% of maximum audit record storage capacity.

AUDIT AND ACCOUNTABILITY

EP11-00-008400 - The EDB Postgres Advanced Server must prohibit user installation of logic modules (stored procedures, functions, triggers, views, etc.) without explicit privileged status.

CONFIGURATION MANAGEMENT

EP11-00-008500 - The EDB Postgres Advanced Server must enforce access restrictions associated with changes to the configuration of the EDB Postgres Advanced Server or database(s).

CONFIGURATION MANAGEMENT

EP11-00-008700 - The EDB Postgres Advanced Server must disable network functions, ports, protocols, and services deemed by the organization to be nonsecure, in accord with the Ports, Protocols, and Services Management (PPSM) guidance.

CONFIGURATION MANAGEMENT

EP11-00-009100 - The EDB Postgres Advanced Server must only accept end entity certificates issued by DoD PKI or DoD-approved PKI Certification Authorities (CAs) for the establishment of all encrypted sessions.

SYSTEM AND COMMUNICATIONS PROTECTION

EP11-00-009200 - The EDB Postgres Advanced Server must implement cryptographic mechanisms to prevent unauthorized modification of organization-defined information at rest (to include, at a minimum, PII and classified information) on organization-defined information system components.

SYSTEM AND COMMUNICATIONS PROTECTION

EP11-00-009300 - The EDB Postgres Advanced Server must implement cryptographic mechanisms preventing the unauthorized disclosure of organization-defined information at rest on organization-defined information system components.

SYSTEM AND COMMUNICATIONS PROTECTION

EP11-00-009500 - The EDB Postgres Advanced Server must maintain the confidentiality and integrity of information during preparation for transmission.

SYSTEM AND COMMUNICATIONS PROTECTION

EP11-00-009600 - The EDB Postgres Advanced Server must maintain the confidentiality and integrity of information during reception.

SYSTEM AND COMMUNICATIONS PROTECTION

EP11-00-012700 - The EDB Postgres Advanced Server must implement NIST FIPS 140-2 or 140-3 validated cryptographic modules to provision digital signatures - hostssl

SYSTEM AND COMMUNICATIONS PROTECTION

EP11-00-012700 - The EDB Postgres Advanced Server must implement NIST FIPS 140-2 or 140-3 validated cryptographic modules to provision digital signatures - openssl_conf

SYSTEM AND COMMUNICATIONS PROTECTION

EP11-00-012700 - The EDB Postgres Advanced Server must implement NIST FIPS 140-2 validated cryptographic modules to provision digital signatures. - alg_section

SYSTEM AND COMMUNICATIONS PROTECTION

EP11-00-012700 - The EDB Postgres Advanced Server must implement NIST FIPS 140-2 validated cryptographic modules to provision digital signatures. - fips_mode

SYSTEM AND COMMUNICATIONS PROTECTION

EP11-00-013200 - The EDB Postgres Advanced Server must be configured on a platform that has a NIST certified FIPS 140-2 or 140-3 installation of OpenSSL - alg_section

IDENTIFICATION AND AUTHENTICATION

EP11-00-013200 - The EDB Postgres Advanced Server must be configured on a platform that has a NIST certified FIPS 140-2 or 140-3 installation of OpenSSL - fips_mode

IDENTIFICATION AND AUTHENTICATION

EP11-00-013200 - The EDB Postgres Advanced Server must be configured on a platform that has a NIST certified FIPS 140-2 or 140-3 installation of OpenSSL - hostssl

IDENTIFICATION AND AUTHENTICATION

EP11-00-013200 - The EDB Postgres Advanced Server must be configured on a platform that has a NIST certified FIPS 140-2 or 140-3 installation of OpenSSL - openssl_conf

IDENTIFICATION AND AUTHENTICATION