The DBMS must provide an audit log reduction capability.

From Oracle Database 11.2g Security Technical Implementation Guide

Part of SRG-APP-000113-DB-000053

Associated with: CCI-000156

SV-66425r1_rule The DBMS must provide an audit log reduction capability.

Vulnerability discussion

Audit reduction is used to reduce the volume of audit records in order to facilitate manual review. Before a security review, information systems and/or applications with an audit reduction capability may remove many audit records known to have little security significance. This is generally accomplished by removing records generated by specified classes of events, such as records generated by nightly backups. Audit reduction does not alter original audit records. An audit reduction capability provides support for near real-time audit review and analysis requirements and after-the-fact investigations of security incidents.The lack of audit reduction in a database can require the DBA, or others responsible for reviewing audit logs, to sort through large amounts of data in order to find relevant records. This can cause important audit records to be missed.

Check content

Verify that audit reduction capabilities are in place for the Oracle audit tables. Since Oracle has no reduction capability per se, a third-party tool or in-house-developed software must be in place to provide this functionality. If this capability has not been implemented, this is a finding.

Fix text

Deploy software capable of performing audit table reduction.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer