UCF STIG Viewer Logo

The EDB Postgres Advanced Server must protect the confidentiality and integrity of all information at rest.


Overview

Finding ID Version Rule ID IA Controls Severity
V-259259 EPAS-00-005700 SV-259259r938830_rule High
Description
This control is intended to address the confidentiality and integrity of information at rest in nonmobile devices and covers user information and system information. Information at rest refers to the state of information when it is located on a secondary storage device (e.g., disk drive, tape drive) within an organizational information system. Applications and application users generate information throughout the course of their application use. User-generated data, as well as application-specific configuration data, needs to be protected. Organizations may choose to employ different mechanisms to achieve confidentiality and integrity protections, as appropriate. If the confidentiality and integrity of application data is not protected, the data will be open to compromise and unauthorized modification.
STIG Date
EnterpriseDB Postgres Advanced Server (EPAS) Security Technical Implementation Guide 2023-11-20

Details

Check Text ( C-62998r938828_chk )
Review the system documentation to determine whether the organization has defined the information at rest that is to be protected from modification, which must include, at a minimum, PII and classified information.

If no information is identified as requiring such protection, this is not a finding.

Review the configuration of the DBMS, operating system/file system, and additional software as relevant.

If any of the information defined as requiring cryptographic protection from modification is not encrypted in a manner that provides the required level of protection, this is a finding.
Fix Text (F-62907r938829_fix)
Create an encrypted partition to host the PGDATA directory. The default path for the PGDATA directory is /var/lib/edb/as/data, but this will vary according to local circumstances.

This can be done at the OS level with encryption technologies provided by third-party tools.

If only certain columns need encryption, use the pgcrypto module to encrypt those columns as documented here: https://www.postgresql.org/docs/current/pgcrypto.html

Note: Starting in Version 15, EDB Postgres Advanced Server natively supports Transparent Data Encryption (TDE): https://www.enterprisedb.com/docs/epas/latest/epas_security_guide/tde_feature/