DG0166-ORACLE11 - Asymmetric keys should use DoD PKI Certificates and be protected in accordance with NIST (unclassified data) or NSA (classified data) approved key management and processes.

Information

Encryption is only effective if the encryption method is robust and the keys used to provide the encryption are not easily discovered. Without effective encryption, sensitive data is vulnerable to unauthorized access.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Use DoD code-signing certificates to create asymmetric keys stored in the database that are used to encrypt sensitive data stored in the database.

Assign the application object owner account as the owner of asymmetric keys used by the application.

Create audit events for access to the key by other than the application owner account or approved application objects.

Revoke any privileges assigned to the asymmetric key to other than the application object owner account and authorized users.

Protect the private key by encrypting it with the database system master key where available.

Where available, store encryption keys and certificates on hardware security modules (HSM).

Oracle Advanced Security is required to provide asymmetric key management features.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Database_11g_Y21M10_STIG.zip

Item Details

References: CAT|II, Rule-ID|SV-24819r1_rule, STIG-ID|DG0166-ORACLE11, Vuln-ID|V-15142

Plugin: OracleDB

Control ID: 59e649a2f2177c6a1ed62415a3c69bbda701b3f0d2d107ab000e97cb5a8e8674