MD3X-00-000600 - MongoDB must utilize centralized management of the content captured in audit records generated by all components of MongoDB.

Information

Without the ability to centrally manage the content captured in the audit records, identification, troubleshooting, and correlation of suspicious behavior would be difficult and could lead to a delayed or incomplete analysis of an ongoing attack.

The content captured in audit records must be managed from a central location (necessitating automation). Centralized management of audit records and logs provides for efficiency in maintenance and management of records, as well as the backup and archiving of those records.

MongoDB may write audit records to database tables, to files in the file system, to other kinds of local repository, or directly to a centralized log management system. Whatever the method used, it must be compatible with off-loading the records to the centralized system.

Solution

Install a centralized syslog collecting tool and configured it as instructed in its documentation.

To enable auditing and print audit events to the syslog in JSON format, specify the syslog for the --auditDestination setting:
mongod --dbpath data/db --auditDestination syslog

Alternatively, these options can also be specified in the configuration file:
storage:
dbPath: data/db
auditLog:
destination: syslog

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MDB_Enterprise_Advanced_3-x_V2R1_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-3(2), CAT|II, CCI|CCI-001844, Rule-ID|SV-221188r411060_rule, STIG-ID|MD3X-00-000600, STIG-Legacy|SV-96617, STIG-Legacy|V-81903, Vuln-ID|V-221188

Plugin: Unix

Control ID: cf33288b6cd7450aa8d43ff3df261ac45a1ad766f6169a085ff5e7fcb501a2e8