5.2 Client Encryption

Information

Cassandra offers the option to encrypt data in transit between the client and nodes on the cluster. By default client encryption is turned off.

Rationale:
Data in transit between the client and node on the cluster should be encrypted to avoid network snooping, whether legitimate or not.

Solution

The client encryption should be implemented before anyone accesses the Cassandra server.
To enable the client encryption mechanism:
Stop the Cassandra database.
If not done so already, build out your keystore and truststore.
Modify cassandra.yaml file to modify/add entries under client_encryption_options:
set enabled: true

set optional: false
This will force all connections to be encrypted between client and node on the cluster.
Start the Cassandra database.

Default Value:
enabled: false
optional: false

References:
http://cassandra.apache.org/doc/latest/operating/security.html

See Also

https://workbench.cisecurity.org/files/2309

Item Details

Category: SYSTEM AND COMMUNICATIONS PROTECTION

References: 800-53|SC-8, CSCv7|14.4

Plugin: Unix

Control ID: 98eaed474b3cd9a792b16ffa37c9d9a6745f8721a27f6ea82ced69a27ed057b5