Skip to main content

CCC Relational Database Management System Features

This documents the minimual set of features that should be present for a RDMS service to be considered for use in financial services ecosystems.

Release Details

Version:
2025.03
View on GitHub
Assurance Level:
None
Release Manager:
DB
Damien Burksdamienjburks
Citi

Contributors

ML
Michael Lysaghtmlysaght2017
Citi
A
abikhuilabikhuil
LSEG
VG
Vlad Georgescuvgeorgescu
Morgan Stanley
IW
Ian Walker-Smithianwalkersmithciticom
Citi
DO
Scott Logic
SH
Steve Hoffmanshoffman-percona
Percona
SM
Sonali Mendissmendis-scottlogic
Scott Logic
EK
Eddie Knighteddie-knight
Sonatype
DB
Damien Burksdamienjburks
Citi

Change Log

  • This initial release contains a variety of commits designed to capture all of the features, threats, and controls for this service category.

Features

IDTitleDescription
CCC.F01Encryption in Transit Enabled by DefaultProvides default encryption of data in transit through SSL or TLS.
CCC.F02Encryption at Rest Enabled by DefaultProvides default encryption of data before storage, with the option for clients to maintain control over the encryption keys.
CCC.F03Access/Activity LogsProvides users with the ability to track all requests made to or activities performed on resources for audit purposes.
CCC.F04Transaction Rate LimitsAllows the setting of a threshold where industry-standard throughput is achieved up to the specified rate limit.
CCC.F05Signed URLsProvides the ability to grant temporary or restricted access to a resource through a custom URL that contains authentication information.
CCC.F06Identity Based Access ControlProvides the ability to determine access to resources based on attributes associated with a user identity.
CCC.F07Event NotificationsPublishes events for creation, deletion, and modification of objects in a way that enables users to trigger actions in response.
CCC.F08Multi-zone DeploymentProvides the ability for the service to be deployed in multiple availability zones or regions to increase availability and fault tolerance.
CCC.F09MonitoringProvides the ability to continuously observe, track, and analyze the performance, availability, and health of the service resources or applications.
CCC.F10LoggingProvides the ability to transmit system events, application activities, and/or user interactions to a logging service
CCC.F11BackupProvides the ability to create copies of associated data or configurations in the form of automated backups, snapshot-based backups, and/or incremental backups.
CCC.F12RecoveryProvides the ability to restore data, a system, or an application to a functional state after an incident such as data loss, corruption or a disaster.
CCC.F13Infrastructure as CodeAllows for managing and provisioning service resources through machine-readable configuration files, such as templates.
CCC.F14API AccessAllows users to interact programmatically with the service and its resources using APIs, SDKs and CLI.
CCC.F15Cost ManagementProvides the ability to filter spending and to detect cost anomalies for the service.
CCC.F16BudgetingProvides the ability to trigger alerts when spending thresholds are approached or exceeded for the service.
CCC.F17AlertingProvides the ability to set an alarm based on performance metrics, logs, events or spending thresholds of the service.
CCC.F18VersioningProvides the ability to maintain multiple versions of the same resource.
CCC.F19On-demand ScalingProvide scaling of resources based on demand.
CCC.F20TaggingProvide the ability to tag a resource to effectively manage and gain insights of the resource.
CCC.F21ReplicationProvides the ability to copy data or resource to multiple locations to ensure availability and durability.
CCC.F22Location Lock-InProvides the ability to control where the resources are created.
CCC.F23Network Access RulesAbility to control access to the resource by defining network access rules.
CCC.RDMS.F01SQL SupportProperly handle queries in the SQL language.
CCC.RDMS.F02DB Engine Option - MySQLAbility to create a MySQL managed relational database.
CCC.RDMS.F03DB Engine Option - PostgreSQLAbility to create a PostgreSQL managed relational database.
CCC.RDMS.F04DB Engine Option - MariaDBAbility to create a MariaDB managed relational database.
CCC.RDMS.F05DB Engine Option - SQL ServerAbility to create a Microsoft SQL Server managed relational database.
CCC.RDMS.F06DB Managed CredentialsAbility to managed the database credentials using the cloud provider's secret management service.
CCC.RDMS.F07DB Self Managed CredentialsAbility to manage the database credentials by client managed username and passwords.
CCC.RDMS.F08Support for IPv4Ability to connect to the database using IPv4 addresses.
CCC.RDMS.F09Support for IPv6Ability to connect to the database using IPv6 addresses
CCC.RDMS.F10Public AccessAllow database to be accessed by public internet.
CCC.RDMS.F11Disable Public AccessPrevent database been accessed by public internet.
CCC.RDMS.F12Managed Connection PoolingAbility to configure a managed connection pool for the database.
CCC.RDMS.F13Deletion ProtectionProtect the database against accidental deletion.
CCC.RDMS.F14Dedicated Database InstancesOption to deploy the database on a dedicated instance for isolation requirements.
CCC.RDMS.F15Horizontal ScalingRead replicas of the primary database can be created.
CCC.RDMS.F16FailoverStandby database can be implemented for failover when the primary can't be reached.

Threats

IDTitleDescriptionMITRE ATT&CK
CCC.TH01Access Control is MisconfiguredMisconfigured access controls may grant excessive privileges or fail to restrict unauthorized access to sensitive resources. This could result in unintended data exposure or unauthorized actions being performed within the system.
CCC.TH02Data is Intercepted in TransitData transmitted between clients and the service may be susceptible to interception or modification in transit if encrypted communication is not properly implemented. This could result in unauthorized access to sensitive information or unintended data alterations.
CCC.TH03Deployment Region Network is UntrustedDeploying a service in an untrusted, unstable, or insecure location, the network may be susceptible to unauthorized access or data interception due to privileged network exposure or physical vulnerabilities. This could result in unintended data disclosure or compromised system integrity.
CCC.TH04Data is Replicated to Untrusted or External LocationsData may be replicated to untrusted or external locations if replication configurations are not properly restricted. This could result in unintended data leakage or exposure outside the organization's trusted perimeter.
CCC.TH05Data is Corrupted During ReplicationData may become corrupted, delayed, or deleted during replication processes across regions or availability zones due to misconfigurations or unintended disruptions. This could lead to compromised data integrity and availability, potentially affecting recovery processes and system reliability.
CCC.TH06Data is Lost or CorruptedData loss or corruption may occur due to accidental deletion, or misconfiguration. This can result in the loss of critical data, service disruption, or unintended exposure of sensitive information.
CCC.TH07Logs are Tampered With or DeletedLogs may be tampered with or deleted due to inadequate access controls, or misconfigurations. This can make it difficult to identify security incidents, disrupt forensic investigations, and affect the accuracy of audit trails.
CCC.TH08Cost Management Data is ManipulatedCost management data may be changed due to misconfigurations, or unauthorized access. This might result in inaccurate resource usage reporting, budget exhaustion, financial losses, and hinder incident detection.
CCC.TH09Logs or Monitoring Data are Read by Unauthorized UsersUnauthorized access to logs or monitoring data may expose valuable information about the system's configuration, operations, and security mechanisms. This could allow for the identification of vulnerabilities, enable the planning of attacks, or hinder the detection of ongoing incidents.
CCC.TH10Alerts are InterceptedEvent notifications may be intercepted due to misconfigurations, inadequate security measures, or unauthorized access. This could expose information about sensitive operations or access patterns, potentially impacting system security and integrity.
CCC.TH11Event Notifications are Incorrectly TriggeredEvent notifications may be triggered incorrectly due to misconfigurations, or unauthorized access. This could result in sensitive operations being triggered unintentionally, obfuscate other issues, or overwhelm the system, potentially disrupting legitimate operations.
CCC.TH12Resource Constraints are ExhaustedResource constraints, such as memory, CPU, or storage, may be exhausted due to misconfigurations, or excessive resource consumption. This could disrupt service availability, deny access to users, or impact other systems within the same scope. Exhaustion may occur through repeated requests, resource-intensive operations, or lowering rate/budget limits.
CCC.TH13Resource Tags are ManipulatedResource tags may be altered, leading to changes in organizational policies, billing disruptions, or unintended exposure of sensitive data. This could result in mismanaged resources, financial misuse, or security vulnerabilities.
CCC.TH14Older Resource Versions are ExploitedOlder versions of resources may contain vulnerabilities due to deprecated or insecure configurations. Without proper version control and monitoring, outdated versions could lead to security measures bypass, potentially leading to security risks or operational disruptions.
CCC.TH15Automated Enumeration and Reconnaissance by Non-human EntitiesAutomated processes or bots may be used to perform reconnaissance by enumerating resources such as APIs, file systems, or directories. These activities can reveal potential vulnerabilities, misconfigurations, or unsecured resources, which might result in unauthorized access or data exposure.
CCC.TH16Logging and Monitoring are DisabledLogging and monitoring may be disabled, potentially hindering the detection of security events and reducing visibility into system activities. This condition can impact the organization's ability to investigate incidents and maintain operational integrity.
CCC.TH17Unauthorized Network Access via Misconfigured RulesImproperly configured or overly permissive network access rules such as security groups can allow unauthorized inbound connections to the service. This could result in unauthorized access to sensitive resources or data and disruption to service availability.
CCC.RDMS.TH01Unauthorized Access via Default CredentialsIf default credentials are not disabled or changed, unauthorized access may be gained to the RDMS environment. This may lead to data breaches, data manipulation, or overall compromise of the database instance.
CCC.RDMS.TH02Brute Force Attempts on Database AuthenticationRepeated attempts to guess database user passwords may be made through brute force techniques. This condition could result in unauthorized access if successful, compromising database security and sensitive information.
CCC.RDMS.TH03Database Backups StoppedDatabase backups may be halted, potentially impairing the organization's ability to recover data and maintain business continuity. This condition increases the risk of data loss and extended system downtime.
CCC.RDMS.TH04Unintentional Database Backup RestorationA database backup may be restored unintentionally, potentially leading to the loss or overwrite of current data. This condition could disrupt operations and result in data inconsistency or corruption.
CCC.RDMS.TH05Unauthorized Snapshot SharingSnapshots may be shared with untrusted accounts, which can lead to unauthorized access and potential data exfiltration. This significantly increases the risk of data exposure if sensitive information is contained in the snapshots.

Controls

IDTitleObjectiveControl Family
CCC.C01Prevent Unencrypted RequestsEnsure that all communications are encrypted in transit to protect data integrity and confidentiality.
Data
CCC.C02Ensure Data Encryption at Rest for All Stored DataEnsure that all data stored is encrypted at rest to maintain confidentiality and integrity.
Encryption
CCC.C03Implement Multi-factor Authentication (MFA) for AccessEnsure that all sensitive activities require two or more identity factors during authentication to prevent unauthorized access. This may include something you know, something you have, or something you are. In the case of programattically accessible services, such as API endpoints, this includes a combination of API keys or tokens and network restrictions.
Identity and Access Management
CCC.C04Log All Access and ChangesEnsure that all access and changes are logged to maintain a detailed audit trail for security and compliance purposes.
Logging & Monitoring
CCC.C05Prevent Access from Untrusted EntitiesEnsure that secure access controls prevent unauthorized access, mitigate risks of data exfiltration, and block misuse of services by adversaries. This includes restricting access based on trust criteria such as IP allowlists, domain restrictions, and tenant isolation.
Identity and Access Management
CCC.C06Prevent Deployment in Restricted RegionsEnsure that resources are not provisioned or deployed in geographic regions or cloud availability zones that have been designated as restricted or prohibited, to comply with regulatory requirements and reduce exposure to geopolitical risks.
Data
CCC.C07Alert on Unusual Enumeration ActivityEnsure that logs and associated alerts are generated when unusual enumeration activity is detected that may indicate reconnaissance activities.
Logging & Monitoring
CCC.C08Enable Multi-zone or Multi-region Data ReplicationEnsure that data is replicated across multiple zones or regions to protect against data loss due to hardware failures, natural disasters, or other catastrophic events.
Data
CCC.C09Prevent Tampering, Deletion, or Unauthorized Access to Access LogsAccess logs should always be considered sensitive. Ensure that access logs are protected against unauthorized access, tampering, or deletion.
Data
CCC.C10Prevent Data Replication to Destinations Outside of Defined Trust PerimeterPrevent replication of data to untrusted destinations outside of defined trust perimeter. An untrusted destination is defined as a resource that exists outside of a specified trusted identity or network or data perimeter.
Data
CCC.C11Enforce Key Management PoliciesEnsure that encryption keys are managed securely by enforcing the use of approved algorithms, regular key rotation, and customer-managed encryption keys (CMEKs).
Encryption
CCC.C12Ensure Secure Network Access RulesEnsure network access to the service is restricted to explicitly authorized IP addresses, ports, and protocols by properly configuring security group and/or firewall rules. Configuration must follow the principle of least privilege to minimize the attack surface and prevent unauthorized inbound connections. Overly permissive rules such as, 0.0.0.0/0 must be disallowed or strictly controlled.
CCC.RDMS.C01Password ManagementEnsure default vendor-supplied DB administrator credentials are replaced with strong, unique passwords and that these credentials are properly managed using a secure password or secrets management solution.
Identity and Access Management
CCC.RDMS.C02Account Lockout and Rate-LimitingEnsure the database enforces lockouts or rate-limiting after a specified number of failed authentication attempts. This prevents brute force or password-guessing attacks from succeeding.
Identity and Access Management
CCC.RDMS.C03Enforce and Monitor Automated BackupsEnsure database backups are automatically scheduled, actively monitored, and promptly reported if any disruptions occur. This helps maintain data integrity, facilitates disaster recovery, and supports business continuity when a system failure or breach occurs.
Data
CCC.RDMS.C04Access Control for Backup and Restore OperationsRestrict who can initiate, manage, and validate database backup or restore operations through strict role-based or least-privilege access. Prevents accidental or malicious restorations, protecting data integrity and availability.
Identity and Access Management
CCC.RDMS.C05Restrict Snapshot Sharing to Authorized AccountsEnsure database snapshots can only be shared with explicitly authorized accounts, thereby minimizing the risk of data exposure or exfiltration.
Identity and Access Management