The DBMS must record time stamps, in audit records and application data, that can be mapped to Coordinated Universal Time (UTC, formerly GMT).

From Database Security Requirements Guide

Part of SRG-APP-000374-DB-000322

Associated with: CCI-001890

SV-72493r1_rule The DBMS must record time stamps, in audit records and application data, that can be mapped to Coordinated Universal Time (UTC, formerly GMT).

Vulnerability discussion

If time stamps are not consistently applied and there is no common time reference, it is difficult to perform forensic analysis.Time stamps generated by the DBMS must include date and time. Time is commonly expressed in Coordinated Universal Time (UTC), a modern continuation of Greenwich Mean Time (GMT), or local time with an offset from UTC. Some DBMS products offer a data type called TIMESTAMP that is not a representation of date and time. Rather, it is a database state counter and does not correspond to calendar and clock time. This requirement does not refer to that meaning of TIMESTAMP.

Check content

Verify that the DBMS generates time stamps, in audit records and application data, that maps to UTC. If it does not, this is a finding.

Fix text

Ensure the DBMS generates time stamps, in audit records and application data, that maps to UTC.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer