STIGQter STIGQter: STIG Summary:

MongoDB Enterprise Advanced 3.x Security Technical Implementation Guide

Version: 1

Release: 2 Benchmark Date: 24 Jul 2020

CheckedNameTitle
SV-96557r1_ruleMongoDB must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.
SV-96559r1_ruleMongoDB must enforce approved authorizations for logical access to information and system resources in accordance with applicable access control policies.
SV-96561r1_ruleMongoDB must provide audit record generation for DoD-defined auditable events within all DBMS/database components.
SV-96563r1_ruleThe audit information produced by MongoDB must be protected from unauthorized read access.
SV-96565r1_ruleMongoDB must protect its audit features from unauthorized access.
SV-96567r1_ruleMongoDB software installation account must be restricted to authorized users.
SV-96569r1_ruleDatabase software, including DBMS configuration files, must be stored in dedicated directories, or DASD pools, separate from the host OS and other applications.
SV-96571r1_ruleThe role(s)/group(s) used to modify database structure (including but not necessarily limited to tables, indexes, storage, etc.) and logic modules (stored procedures, functions, triggers, links to software external to MongoDB, etc.) must be restricted to authorized users.
SV-96573r1_ruleUnused database components, DBMS software, and database objects must be removed.
SV-96575r1_ruleUnused database components that are integrated in MongoDB and cannot be uninstalled must be disabled.
SV-96577r1_ruleMongoDB must uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users).
SV-96579r1_ruleIf DBMS authentication, using passwords, is employed, MongoDB must enforce the DoD standards for password complexity and lifetime.
SV-96581r1_ruleIf passwords are used for authentication, MongoDB must store only hashed, salted representations of passwords.
SV-96583r1_ruleIf passwords are used for authentication, MongoDB must transmit only encrypted representations of passwords.
SV-96585r2_ruleMongoDB must enforce authorized access to all PKI private keys stored/utilized by MongoDB.
SV-96587r1_ruleMongoDB must map the PKI-authenticated identity to an associated user account.
SV-96589r1_ruleMongoDB must use NIST FIPS 140-2-validated cryptographic modules for cryptographic operations.
SV-96591r1_ruleMongoDB must uniquely identify and authenticate non-organizational users (or processes acting on behalf of non-organizational users).
SV-96593r1_ruleMongoDB must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values.
SV-96595r1_ruleMongoDB must fail to a secure state if system initialization fails, shutdown fails, or aborts fail.
SV-96597r1_ruleMongoDB must protect the confidentiality and integrity of all information at rest.
SV-96599r1_ruleDatabase contents must be protected from unauthorized and unintended information transfer by enforcement of a data-transfer policy.
SV-96601r1_ruleMongoDB must prevent unauthorized and unintended information transfer via shared system resources.
SV-96603r1_ruleMongoDB must check the validity of all data inputs except those specifically identified by the organization.
SV-96605r1_ruleMongoDB and associated applications must reserve the use of dynamic code execution for situations that require it.
SV-96607r1_ruleMongoDB must provide non-privileged users with error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries.
SV-96609r1_ruleMongoDB must reveal detailed error messages only to the ISSO, ISSM, SA, and DBA.
SV-96611r1_ruleMongoDB must associate organization-defined types of security labels having organization-defined security label values with information in storage.
SV-96613r1_ruleMongoDB must enforce discretionary access control policies, as defined by the data owner, over defined subjects and objects.
SV-96615r1_ruleMongoDB must provide the means for individuals in authorized roles to change the auditing to be performed on all application components, based on all selectable event criteria within organization-defined time thresholds.
SV-96617r1_ruleMongoDB must utilize centralized management of the content captured in audit records generated by all components of MongoDB.
SV-96619r1_ruleMongoDB must allocate audit record storage capacity in accordance with site audit record storage requirements.
SV-96621r1_ruleMongoDB must provide a warning to appropriate support staff when allocated audit record storage volume reaches 75% of maximum audit record storage capacity.
SV-96623r1_ruleMongoDB must prohibit user installation of logic modules (stored procedures, functions, triggers, views, etc.) without explicit privileged status.
SV-96625r1_ruleMongoDB must enforce access restrictions associated with changes to the configuration of MongoDB or database(s).
SV-96627r1_ruleMongoDB must require users to reauthenticate when organization-defined circumstances or situations require reauthentication.
SV-96629r1_ruleMongoDB must prohibit the use of cached authenticators after an organization-defined time period.
SV-96631r1_ruleMongoDB must only accept end entity certificates issued by DoD PKI or DoD-approved PKI Certification Authorities (CAs) for the establishment of all encrypted sessions.
SV-96633r1_ruleMongoDB must implement cryptographic mechanisms to prevent unauthorized modification of organization-defined information at rest (to include, at a minimum, PII and classified information) on organization-defined information system components.
SV-96635r1_ruleMongoDB must maintain the confidentiality and integrity of information during preparation for transmission.
SV-96637r1_ruleMongoDB must maintain the confidentiality and integrity of information during reception.
SV-96639r1_ruleWhen invalid inputs are received, MongoDB must behave in a predictable and documented manner that reflects organizational and system objectives.
SV-96641r1_ruleMongoDB must obscure feedback of authentication information during the authentication process to protect the information from possible exploitation/use by unauthorized individuals.
SV-96643r1_ruleMongoDB must be configured in accordance with the security configuration settings based on DoD security configuration and implementation guidance, including STIGs, NSA configuration guides, CTOs, DTMs, and IAVMs.