STIGQter STIGQter: STIG Summary: Database Security Requirements Guide Version: 3 Release: 1 Benchmark Date: 22 Jan 2021:

Database contents must be protected from unauthorized and unintended information transfer by enforcement of a data-transfer policy.

DISA Rule

SV-206572r617447_rule

Vulnerability Number

V-206572

Group Title

SRG-APP-000243

Rule Version

SRG-APP-000243-DB-000128

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Modify any code used for moving data from production to development/test systems to comply with the organization-defined data transfer policy, and to ensure copies of production data are not left in unsecured locations.

Check Contents

Review the procedures for the refreshing of development/test data from production.

Review any scripts or code that exists for the movement of production data to development/test systems, or to any other location or for any other purpose.

Verify that copies of production data are not left in unprotected locations.

If the code that exists for data movement does not comply with the organization-defined data transfer policy and/or fails to remove any copies of production data from unprotected locations, this is a finding.

Vulnerability Number

V-206572

Documentable

False

Rule Version

SRG-APP-000243-DB-000128

Severity Override Guidance

Review the procedures for the refreshing of development/test data from production.

Review any scripts or code that exists for the movement of production data to development/test systems, or to any other location or for any other purpose.

Verify that copies of production data are not left in unprotected locations.

If the code that exists for data movement does not comply with the organization-defined data transfer policy and/or fails to remove any copies of production data from unprotected locations, this is a finding.

Check Content Reference

M

Target Key

2902

Comments