STIGQter STIGQter: STIG Summary: DBN-6300 IDPS Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 12 Sep 2017:

To help detect unauthorized data mining, the DBN-6300 must detect code injection attacks launched against data storage objects, including, at a minimum, databases, database records, queries, and fields.

DISA Rule

SV-79467r1_rule

Vulnerability Number

V-64977

Group Title

SRG-NET-000318-IDPS-00068

Rule Version

DBNW-IP-000032

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure a database for SQL injection protection.

Enable the SQL injection detection capabilities on the applicable interface for the database to be protected.

Navigate to Admin >> Capture >> Capture Sources.

Select the interface connected the network that contains the database traffic.

Click on the "Enable" button and ensure the "Link up" indicator turns green.

Map the database.

Navigate to Database >> Database Mapping and find the database to be protected.

Click on the check box on the left.

Click on the first button at the top of the table which, when hovering over the button, is labeled “Map selected service to new db using their default names". The Mapping Status of the database will change to "Pending Mapping".

On the left side of the screen above the label that says "showing", click the button with the arrow. The Mapping Status for the database will change to "Mapped".

Note: The learning process requires enough database traffic to properly characterize normal application behavior.

Navigate to Learning >> Time Regions and click on the left arrow to expand the window.

Click on the plus sign to view the captured traffic.

Organizations must capture a significant amount of traffic to enable the device to learn the traffic patterns. The vendor recommends at least three or more days of database traffic learning depending on the organization's traffic volume.

Click the "Commit Learning" button on the lower right.

View the "State" column of the database to verify the shield symbol is green.

Check Contents

View the organization's documentation to determine which databases are required to be protected.

If the documentation does not exist, this is a finding.

Navigate to Learning >> Time Regions and view the table of detected databases.

For each database requiring protection, view the "State". Unprotected databases show a red shield. Protected databases show a green shield.

If databases that are required to be protected are not being protected, this is a finding.

Vulnerability Number

V-64977

Documentable

False

Rule Version

DBNW-IP-000032

Severity Override Guidance

View the organization's documentation to determine which databases are required to be protected.

If the documentation does not exist, this is a finding.

Navigate to Learning >> Time Regions and view the table of detected databases.

For each database requiring protection, view the "State". Unprotected databases show a red shield. Protected databases show a green shield.

If databases that are required to be protected are not being protected, this is a finding.

Check Content Reference

M

Target Key

2949

Comments