MySQL Database Service

MySQL delivers the Department of Defense (DoD) approved Security Technical Implementation Guide (STIG) for MySQL Enterprise Edition 8.0. As part of the STIG development, Defense Information Systems Agency (DISA) evaluated MySQL Enterprise Edition against stringent DoD security hardening frameworks, as well as technical testing. This DISA STIG for MySQL provides a detailed guide and is a key resource for deploying MySQL 8.0 Enterprise Edition server securely. It allows government agencies to leverage key features exclusive to MySQL Enterprise Edition such as Audit, Firewall, Advanced Authentication, Transparent Data Encryption, and more

Please fill out the form below to learn more about DISA STIG for MySQL.

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms and Conditions apply.

IMPORTANT NOTICE
Any information you supply is subject to our privacy policy. Access to this content is available to registered members at no cost. In order to provide you with this free service, Government Executive Media Group may share member registration information and other information you have provided to us with content sponsors.