STIGQter STIGQter: STIG Summary: MongoDB Enterprise Advanced 3.x Security Technical Implementation Guide Version: 1 Release: 2 Benchmark Date: 24 Jul 2020:

MongoDB must utilize centralized management of the content captured in audit records generated by all components of MongoDB.

DISA Rule

SV-96617r1_rule

Vulnerability Number

V-81903

Group Title

SRG-APP-000356-DB-000314

Rule Version

MD3X-00-000600

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Install a centralized syslog collecting tool and configured it as instructed in its documentation.

To enable auditing and print audit events to the syslog in JSON format, specify the syslog for the --auditDestination setting:
mongod --dbpath data/db --auditDestination syslog

Alternatively, these options can also be specified in the configuration file:
storage:
dbPath: data/db
auditLog:
destination: syslog

Check Contents

MongoDB can be configured to write audit events to the syslog in Linux, but this is not available in Windows. Audit events can also be written to a file in either JSON on BSON format. Through the use of third-party tools or via syslog directly, audit records can be pushed to a centralized log management system.

If a centralized tool for log management is not installed and configured to collect audit logs or syslogs, this is a finding.

Vulnerability Number

V-81903

Documentable

False

Rule Version

MD3X-00-000600

Severity Override Guidance

MongoDB can be configured to write audit events to the syslog in Linux, but this is not available in Windows. Audit events can also be written to a file in either JSON on BSON format. Through the use of third-party tools or via syslog directly, audit records can be pushed to a centralized log management system.

If a centralized tool for log management is not installed and configured to collect audit logs or syslogs, this is a finding.

Check Content Reference

M

Target Key

3265

Comments