Skip to main content

How can I ensure secure credential management as my team keeps growing?

Securing User Access In Your Atlas or Self-Managed Database

W
Written by Wendi Vien
Updated this week

Secure credential management in MongoDB involves proper authentication and authorization to restrict access and safeguard data.

Securing Self-Managed Environments:

  • Authentication Methods: Enable access control to restrict access to authenticated users. Use SCRAM for development environments and consider X.509 certificates or Kerberos for production systems. Regularly rotate credentials and store secrets securely using tools like HashiCorp Vault or AWS Secrets Manager.

  • Authorization with RBAC: Implement Role-Based Access Control (RBAC) to assign precise permissions based on user roles. Leverage built-in roles or create custom roles tailored to the principle of least privilege. Use auditing and logging to monitor access patterns for increased security.

Securing MongoDB Atlas Deployments:

  • Authentication: Atlas supports SCRAM, Federated Authentication, X.509 certificates, and service accounts for both database and programmatic access. For Atlas users, use workforce identity federation to centralize authentication through identity providers like Okta, Microsoft Entra ID, or Google Workspace.

  • Authorization: Configure RBAC in Atlas for database users by defining roles with specific privileges directly through the Atlas UI, CLI, or Admin API. Use organization and project-level roles, ensuring team members only have permissions aligned with their responsibilities.

Did this answer your question?