STIGQter STIGQter: STIG Summary:

vRealize - Cassandra Security Technical Implementation Guide

Version: 1

Release: 1 Benchmark Date: 05 Jun 2017

CheckedNameTitle
SV-87249r1_ruleThe Cassandra database must produce audit records containing sufficient information to establish the outcome (success or failure) of the events.
SV-87251r1_ruleThe Cassandra database must include additional, more detailed, organization-defined information in the audit records for audit events identified by type, location, or subject.
SV-87253r1_ruleThe Cassandra database must have the correct authorizer value.
SV-87255r1_ruleThe Cassandra database must provide audit record generation capability for DoD-defined auditable events within all database components.
SV-87257r1_ruleThe Cassandra database must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.
SV-87259r1_ruleThe Cassandra database must be able to generate audit records when privileges/permissions are retrieved.
SV-87261r1_ruleThe Cassandra database must be able to generate audit records when unsuccessful attempts to retrieve privileges/permissions occur.
SV-87263r1_ruleThe Cassandra database must initiate session auditing upon startup.
SV-87265r1_ruleThe Cassandra database must produce audit records containing sufficient information to establish what type of events occurred.
SV-87267r1_ruleThe Cassandra database must produce audit records containing time stamps to establish when the events occurred.
SV-87269r1_ruleThe Cassandra database logs must be protected from unauthorized read access.
SV-87271r1_ruleThe Cassandra database logs must have the correct owner.
SV-87273r1_ruleThe Cassandra database log configuration file must be protected from unauthorized read access.
SV-87275r1_ruleThe Cassandra database log configuration file must have the correct owner.
SV-87277r1_ruleThe Cassandra database log configuration file must have the correct group-owner.
SV-87279r1_ruleThe Cassandra software, including configuration files, must be stored in dedicated directories, or direct-access storage device (DASD) pools, separate from the host OS and other applications.
SV-87281r1_ruleDatabase objects (including but not limited to tables, indexes, storage, stored procedures, functions, triggers, links to software external to the DBMS, etc.) must be owned by database/DBMS principals authorized for ownership.
SV-87283r1_ruleThe role(s)/group(s) used to modify database structure (including but not necessarily limited to tables, indexes, storage, etc.) and logic modules (stored procedures, functions, triggers, links to software external to the DBMS, etc.) must be restricted to authorized users.
SV-87285r1_ruleUnused Cassandra database components, software, and database objects must be removed.
SV-87287r1_ruleThe Cassandra Server must be configured to prohibit or restrict the use of organization-defined functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.
SV-87289r1_ruleThe Cassandra Server must uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users).
SV-87291r1_ruleThe Cassandra database must enforce the DoD standards for password complexity and lifetime.
SV-87293r1_ruleThe Cassandra database log configuration file must set internode encryption.
SV-87295r1_ruleThe Cassandra Server must use NIST FIPS 140-2 validated cryptographic modules for cryptographic operations.
SV-87297r1_ruleThe Cassandra Server must protect the confidentiality and integrity of all information at rest.
SV-87299r1_ruleThe Cassandra Server must isolate security functions from non-security functions.
SV-87301r1_ruleAccess to database files must be limited to relevant processes and to authorized, administrative users.
SV-87303r1_ruleThe Cassandra Server must reveal detailed error messages only to the ISSO, ISSM, SA, and DBA.
SV-87305r1_ruleThe Cassandra Server must utilize centralized management of the content captured in audit records generated by all components of the system.
SV-87307r1_ruleThe Cassandra Server must record time stamps, in audit records and application data that can be mapped to Coordinated Universal Time (UTC, formerly GMT).
SV-87309r1_ruleThe Cassandra Server must generate time stamps, for audit records and application data, with a minimum granularity of one second.
SV-87311r1_ruleThe Cassandra database must protect the truststore file.
SV-87313r1_ruleThe Cassandra Server must disable network functions, ports, protocols, and services deemed by the organization to be nonsecure, in accord with the Ports, Protocols, and Services Management (PPSM) guidance.
SV-87319r1_ruleThe Cassandra Server must implement cryptographic mechanisms preventing the unauthorized disclosure of information at rest.
SV-87321r1_ruleWhen invalid inputs are received, the Cassandra Server must behave in a predictable and documented manner that reflects organizational and system objectives.
SV-87323r1_ruleSecurity-relevant software updates to the Cassandra Server must be installed within the time period directed by an authoritative source (e.g., IAVM, CTOs, DTMs, and STIGs).
SV-87325r1_ruleThe Cassandra Server must be able to generate audit records when security objects are accessed.
SV-87327r1_ruleThe Cassandra Server must generate audit records when unsuccessful attempts to access security objects occur.
SV-87329r1_ruleThe Cassandra Server must generate audit records when privileges/permissions are added.
SV-87331r1_ruleThe Cassandra Server must generate audit records when unsuccessful attempts to add privileges/permissions occur.
SV-87333r1_ruleThe Cassandra Server must generate audit records when privileges/permissions are modified.
SV-87335r1_ruleThe Cassandra Server must generate audit records when unsuccessful attempts to modify privileges/permissions occur.
SV-87337r1_ruleThe Cassandra Server must generate audit records when security objects are modified.
SV-87339r1_ruleThe Cassandra Server must generate audit records when unsuccessful attempts to modify security objects occur.
SV-87341r1_ruleThe Cassandra Server must generate audit records when privileges/permissions are deleted.
SV-87343r1_ruleThe Cassandra Server must generate audit records when unsuccessful attempts to delete privileges/permissions occur.
SV-87345r1_ruleThe Cassandra Server must generate audit records when security objects are deleted.
SV-87347r1_ruleThe Cassandra Server must generate audit records when unsuccessful attempts to delete security objects occur.
SV-87349r1_ruleThe Cassandra Server must generate audit records when categories of information (e.g., classification levels/security levels) are deleted.
SV-87351r1_ruleThe Cassandra Server must generate audit records for all privileged activities or other system-level access.
SV-87353r1_ruleThe Cassandra Server must generate audit records when unsuccessful attempts to execute privileged activities or other system-level access occur.
SV-87355r1_ruleThe Cassandra Server must be able to generate audit records when successful accesses to objects occur.
SV-87357r1_ruleThe Cassandra Server must generate audit records when unsuccessful accesses to objects occur.
SV-87365r1_ruleThe Cassandra Server must off-load audit data to a separate log management facility; this must be continuous and in near real time for systems with a network connection to the storage facility and weekly or more often for stand-alone systems.
SV-87367r1_ruleThe DBMS must be configured in accordance with the security configuration settings based on DoD security configuration and implementation guidance, including STIGs, NSA configuration guides, CTOs, DTMs, and IAVMs.
SV-87383r1_ruleThe Cassandra database logs must have the correct group-owner.