EP11-00-008100 - The EDB Postgres Advanced Server must provide an immediate real-time alert to appropriate support staff of all audit failure events requiring real-time alerts.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

It is critical for the appropriate personnel to be aware if a system is at risk of failing to process audit logs as required. Without a real-time alert, security personnel may be unaware of an impending failure of the audit capability, and system operation may be adversely affected.

The appropriate support staff include, at a minimum, the ISSO and the DBA/SA.

Alerts provide organizations with urgent messages. Real-time alerts provide these messages immediately (i.e., the time from event detection to alert occurs in seconds or less).

The necessary monitoring and alerts may be implemented using features of EDB Postgres, the OS, third-party software, custom code, or a combination of these. The term 'the system' is used to encompass all of these.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Install PEM (or similar tool) and configure a probe to monitor '<postgresql data directory>' and notify appropriate support staff upon storage volume utilization reaching capacity.

(The default path for the postgresql data directory is C:\Program Files\edb\as<version>\data, but this will vary according to local circumstances.)

Example steps for creating a probe are below, using the thin client (browser) PEM interface. Refer also to the Supplemental Procedures document, supplied with this STIG.

Open the PEM web console in a browser.
- Log in.
- Click on the agent for the machine to be monitored.
- Select 'Management | Probe Configuration'.
- Select 'Disk Space' and set the check interval as you like.
- Select 'Management | Alerting'.
- Name the definition 'Audit Log Full'.
- Select Template 'Disk Consumption Percentage'.
- Set Frequency, Comparison Operator, and Thresholds (1 minute, >, 90/95/98 for example).
- Enter the Location for the audit log.
- Click Notification tab.
- Click Email all alerts.
- Click Add/Change to save, click 'OK' to exit dialog box.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_EDB_PGS_Advanced_Server_v11_Windows_V2R2_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001858, Rule-ID|SV-224199r508023_rule, STIG-ID|EP11-00-008100, STIG-Legacy|SV-109523, STIG-Legacy|V-100419, Vuln-ID|V-224199

Plugin: PostgreSQLDB

Control ID: c95ac64ea72be4fda7fa0a6b05ef11d9a8769e25e8e0c2f16a77873b6529fec9