U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

MarkLogic Server v9 STIG Ver 2, Rel 2 Checklist Details (Checklist Revisions)

Supporting Resources:

Target:

Target CPE Name
MarkLogic Server v9 cpe:/a:marklogic:marklogic:9.0 (View CVEs)

Checklist Highlights

Checklist Name:
MarkLogic Server v9 STIG
Checklist ID:
957
Version:
Ver 2, Rel 2
Type:
Compliance
Review Status:
Final
Authority:
Governmental Authority: Defense Information Systems Agency
Original Publication Date:
05/08/2020

Checklist Summary:

The MarkLogic Server v9 Security Technical Implementation Guide (STIG) is published as a tool to improve the security of Department of Defense (DoD) information systems. This document is meant to be used in conjunction with the Red Hat Enterprise Linux (OS) STIG, Network STIG, and other STIGs as applicable to the database host environment. It is based on the Database Security Requirements Guide (SRG) Version 2, Release 8, which in turn derives its cybersecurity controls from National Institute of Standards and Technology (NIST) Special Publication (SP) 800-53, Revision 4. MarkLogic Server is a powerful NoSQL, document-centric database with enterprise-grade security features, providing speed and scale without sacrificing features needed to run mission-critical applications. MarkLogic Server is used to build complex, data-centric applications that interact with large volumes of content in XML, SGML, HTML, JSON, and other popular content formats. It provides the ability to harmonize data from different sources to break down data silos. MarkLogic ingests massive quantities of heterogeneous data “as is”, without predefined schemas, modeling, or complex extract, transform, load (ETL); makes it easily accessible; and provides extensive search capabilities. This STIG is written for use with MarkLogic Server version 9 installed on a RHEL or CENTOS environment.

Checklist Role:

  • Database Server

Known Issues:

Not provided.

Target Audience:

Parties within the DoD and Federal Government’s computing environments can obtain the applicable STIG from the Cyber Exchange website at https://cyber.mil/. This site contains the latest copies of STIGs, SRGs, and other related security information. Those without a Common Access Card (CAC) that has DoD Certificates can obtain the STIG from https://public.cyber.mil/.

Target Operational Environment:

  • Managed
  • Specialized Security-Limited Functionality (SSLF)

Testing Information:

Not provided.

Regulatory Compliance:

DoDI 8500.01

Comments/Warnings/Miscellaneous:

Not provided.

Disclaimer:

Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil. DISA will coordinate all change requests with the relevant DoD organizations before inclusion in this document. Approved changes will be made in accordance with the DISA maintenance release schedule.

Product Support:

Parties within the DoD and Federal Government’s computing environments can obtain the applicable STIG from the Cyber Exchange website at https://cyber.mil/. This site contains the latest copies of STIGs, SRGs, and other related security information. Those without a Common Access Card (CAC) that has DoD Certificates can obtain the STIG from https://public.cyber.mil/.

Point of Contact:

disa.stig_spt@mail.mil

Sponsor:

Not provided.

Licensing:

Not provided.

Change History:

updated to FINAL - 7/9/2020
Updated resource per DISA - 10/26/22
updated URLs - 1/29/24

Dependency/Requirements:

URL Description

References:

Reference URL Description

NIST checklist record last modified on 01/29/2024