DISA STIG SQL Server 2014 Instance DB Audit v2r3

Warning! Audit Deprecated

This audit file has been deprecated and will be removed in a future update.

View Next Version

Audit Details

Name: DISA STIG SQL Server 2014 Instance DB Audit v2r3

Updated: 8/21/2024

Authority: DISA STIG

Plugin: MS_SQLDB

Revision: 1.2

Estimated Item Count: 449

File Details

Filename: DISA_STIG_MSSQL_2014_Instance_Database_v2r3.audit

Size: 1.59 MB

MD5: 2f98dc8594dbec6c97a9579ce68ae7ce
SHA256: d002cd6dfd4af060527b79b4db72eae102ae3f6798599639cf2908c7a96d059b

Audit Items

DescriptionCategories
SQL4-00-000100 - The number of concurrent SQL Server sessions for each system account must be limited.
SQL4-00-002010 - SQL Server must enforce approved authorizations for logical access to server-level system resources in accordance with applicable access control policies.
SQL4-00-010200 - SQL Server default account [sa] must have its name changed.
SQL4-00-011300 - Where SQL Server Trace is in use for auditing purposes, SQL Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be traced.
SQL4-00-011310 - Where SQL Server Audit is in use, SQL Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited at the server level.
SQL4-00-011410 - Where SQL Server Audit is in use, SQL Server must generate audit records when privileges/permissions are retrieved.
SQL4-00-011900 - SQL Server must produce Trace or Audit records containing sufficient information to establish when the events occurred.
SQL4-00-012000 - SQL Server must produce Trace or Audit records containing sufficient information to establish where the events occurred.
SQL4-00-012100 - SQL Server must produce Trace or Audit records containing sufficient information to establish the sources (origins) of the events - origins of the events.
SQL4-00-012200 - SQL Server must produce Trace or Audit records containing sufficient information to establish the outcome (success or failure) of the events - success/failure of the events.
SQL4-00-012300 - SQL Server must produce Trace or Audit records containing sufficient information to establish the identity of any user/subject associated with the event.
SQL4-00-012400 - SQL Server must include organization-defined additional, more detailed information in Trace or Audit records for events identified by type, location, or subject.
SQL4-00-013000 - Unless it has been determined that availability is paramount, SQL Server must shut down upon the failure of an Audit, or a Trace used for auditing purposes, to include the unavailability of space for more audit/trace log records.
SQL4-00-013600 - The audit information produced by SQL Server must be protected from unauthorized read access.
SQL4-00-013700 - The audit information produced by SQL Server must be protected from unauthorized modification.
SQL4-00-013800 - The audit information produced by SQL Server must be protected from unauthorized deletion.
SQL4-00-013900 - Audit tools used in, or in conjunction with, SQL Server must be protected from unauthorized access.
SQL4-00-015300 - SQL Server security-relevant configuration settings must be monitored to discover unauthorized changes.
SQL4-00-016200 - SQL Server must have the publicly available Northwind sample database removed.
SQL4-00-016300 - SQL Server must have the publicly available pubs sample database removed.
SQL4-00-016310 - SQL Server must have the publicly available AdventureWorks sample database removed.
SQL4-00-016835 - SQL Server must have the Data Quality Services software component removed if it is unused.
SQL4-00-016855 - SQL Server must have the Filestream feature disabled if it is unused.
SQL4-00-017000 - Unused database components that are integrated in SQL Server and cannot be uninstalled must be disabled.
SQL4-00-017100 - The SQL Server default account [sa] must be disabled.
SQL4-00-017200 - Access to xp_cmdshell must be disabled, unless specifically required and approved.
SQL4-00-017400 - SQL Server must be configured to prohibit or restrict the use of unauthorized network protocols.
SQL4-00-017410 - SQL Server must be configured to prohibit or restrict the use of unauthorized network ports.
SQL4-00-018400 - SQL Server must uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users) - or processes acting on behalf of organizational users.
SQL4-00-018900 - SQL Server must uniquely identify and authenticate non-organizational users (or processes acting on behalf of non-organizational users) - or processes acting on behalf of non-org users.
SQL4-00-020500 - SQL Server must be configured to separate user functionality (including user interface services) from database management functionality - including UI services from database management functionality.
SQL4-00-021500 - SQL Server must isolate security functions from nonsecurity functions.
SQL4-00-023700 - SQL Server must protect against an individual using a shared account from falsely denying having performed a particular action.
SQL4-00-024500 - The Service Master Key must be backed up, stored offline and off-site.
SQL4-00-030300 - SQL Server authentication and identity management must be integrated with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.
SQL4-00-030410 - Where SQL Server Audit is in use, SQL Server must generate audit records when unsuccessful attempts to retrieve privileges/permissions occur.
SQL4-00-030600 - Where availability is paramount, the SQL Server must continue processing (preferably overwriting existing records, oldest first), in the event of lack of space for more Audit/Trace log records; and must keep processing after any failure of an Audit/Trace.
SQL4-00-030700 - The role(s)/group(s) used to modify database structure (including but not necessarily limited to tables, indexes, storage, etc.) and logic modules (stored procedures, functions, triggers, links to software external to SQL Server, etc.) must be restricted to authorized users - s used to modify database structure and logic modules must be restricted to authorized users.
SQL4-00-031400 - Access to database files must be limited to relevant processes and to authorized, administrative users.
SQL4-00-031700 - SQL Server must automatically terminate a user session after organization-defined conditions or trigger events requiring session disconnect.
SQL4-00-032500 - SQL Server must prevent non-privileged users from executing privileged functionality, to include disabling, circumventing, or altering implemented security safeguards/countermeasures.
SQL4-00-032600 - Execution of software modules (to include stored procedures, functions, and triggers) with elevated privileges must be restricted to necessary cases only.
SQL4-00-032800 - SQL Server must utilize centralized management of the content captured in audit records generated by all components of the DBMS.
SQL4-00-033000 - SQL Server must allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.
SQL4-00-033400 - SQL Server, the operating system, or the storage system must provide a warning to appropriate support staff when allocated audit record storage volume reaches 75% of maximum audit record storage capacity.
SQL4-00-033500 - SQL Server or software monitoring SQL Server must provide an immediate real-time alert to appropriate support staff of all audit log failures.
SQL4-00-033800 - SQL Server must prohibit user installation of logic modules (stored procedures, functions, triggers, views, etc.) without explicit privileged status.
SQL4-00-033900 - SQL Server and Windows must enforce access restrictions associated with changes to the configuration of the SQL Server instance or database(s) - s.
SQL4-00-034000 - SQL Server must produce Trace or Audit records of its enforcement of access restrictions associated with changes to the configuration of the DBMS or database(s) - APPLICATION_ROLE_CHANGE_PASSWORD_GROUP
SQL4-00-034000 - SQL Server must produce Trace or Audit records of its enforcement of access restrictions associated with changes to the configuration of the DBMS or database(s) - AUDIT_CHANGE_GROUP