UCF STIG Viewer Logo

The DBMS must employ NSA-approved cryptography to protect classified information.


Overview

Finding ID Version Rule ID IA Controls Severity
V-32501 SRG-APP-000198-DB-000143 SV-42838r1_rule Medium
Description
Cryptography is only as strong as the encryption modules/algorithms employed to encrypt the data. Use of weak or un-tested encryption algorithms undermines the purposes of utilizing encryption to protect data. NSA has developed Type 1 algorithms for protecting classified information. The Committee on National Security Systems (CNSS) National Information Assurance Glossary (CNSS Instruction No. 4009) defines Type 1 products as “Cryptographic equipment, assembly or component classified or certified by NSA for encrypting and decrypting classified and sensitive national security information when appropriately keyed...Developed using established NSA business processes and containing NSA approved algorithms are used to protect systems requiring the most stringent protection mechanisms.” NSA-approved cryptography is required to be used for classified information system processing.
STIG Date
Database Security Requirements Guide 2012-07-02

Details

Check Text ( C-40939r1_chk )
Ask the DBA to use select statements in the database to review classified data stored in tables as identified in the system documentation. If any classified data is human-readable by unauthorized users, this is a finding.

If encryption is required by the information owner, NSA-approved cryptography is used to encrypt classified information. If NSA-approved cryptography is not used, this is a finding.
Fix Text (F-36416r1_fix)
Implement NSA-approved cryptography and apply to all classified information.