DBMS symmetric keys must be protected in accordance with NSA or NIST-approved key management technology or processes.

From Oracle Database 12c Security Technical Implementation Guide

Part of SRG-APP-000516-DB-999900

Associated with: CCI-000366

SV-76015r1_rule DBMS symmetric keys must be protected in accordance with NSA or NIST-approved key management technology or processes.

Vulnerability discussion

Symmetric keys used for encryption protect data from unauthorized access. However, if not protected in accordance with acceptable standards, the keys themselves may be compromised and used for unauthorized data access.

Check content

If the symmetric key management procedures and configuration settings for the DBMS are not specified in the System Security Plan, this is a finding. If the procedures are not followed, with evidence for audit, this is a finding. Note: This check does not include a review of the key management procedures for validity. Specific key management requirements may be covered under separate checks.

Fix text

Implement the following for symmetric and other encryption keys: - protection from unauthorized access in transit and in storage - utilization of accepted algorithms - generation in accordance with required standards for the key's use - expiration date - continuity - key backup and recovery - key change - archival key storage (as necessary) Details for key management requirements are provided by FIPS 140-2 key management standards available from NIST.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer