DISA STIG SQL Server 2016 Database Audit v2r8

Audit Details

Name: DISA STIG SQL Server 2016 Database Audit v2r8

Updated: 3/6/2024

Authority: DISA STIG

Plugin: MS_SQLDB

Revision: 1.0

Estimated Item Count: 29

File Details

Filename: DISA_STIG_MSSQL_2016_DBMS_Database_v2r8.audit

Size: 86.5 kB

MD5: 8b5a4708cf4331a938162a3e6de3ec39
SHA256: a77f8e35dfd258c2e1929baa6632ba23da0337e49d1f5597024f5833c04b983a

Audit Items

DescriptionCategories
SQL6-D0-000100 - SQL Server databases must integrate with an organization-level authentication/access mechanism providing account management and automation for all users, groups, roles, and any other principals.

ACCESS CONTROL

SQL6-D0-000300 - SQL Server must enforce approved authorizations for logical access to information and system resources in accordance with applicable access control policies.

ACCESS CONTROL

SQL6-D0-000400 - SQL Server must protect against a user falsely repudiating by ensuring only clearly unique Active Directory user accounts can connect to the database.

AUDIT AND ACCOUNTABILITY

SQL6-D0-000500 - SQL Server must protect against a user falsely repudiating by use of system-versioned tables (Temporal Tables).

AUDIT AND ACCOUNTABILITY

SQL6-D0-000600 - SQL Server must protect against a user falsely repudiating by ensuring databases are not in a trust relationship.

AUDIT AND ACCOUNTABILITY

SQL6-D0-000700 - SQL Server must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.

AUDIT AND ACCOUNTABILITY

SQL6-D0-001100 - SQL Server must limit privileges to change software modules, to include stored procedures, functions, and triggers.

CONFIGURATION MANAGEMENT

SQL6-D0-001200 - SQL Server must limit privileges to change software modules, to include stored procedures, functions, and triggers, and links to software external to SQL Server.

CONFIGURATION MANAGEMENT

SQL6-D0-001300 - Database objects (including but not limited to tables, indexes, storage, stored procedures, functions, triggers, links to software external to SQL Server, etc.) must be owned by database/DBMS principals authorized for ownership.

CONFIGURATION MANAGEMENT

SQL6-D0-001400 - The role(s)/group(s) used to modify database structure (including but not necessarily limited to tables, indexes, storage, etc.) and logic modules (stored procedures, functions, triggers, links to software external to SQL Server, etc.) must be restricted to authorized users.

CONFIGURATION MANAGEMENT

SQL6-D0-001500 - In the event of a system failure, hardware loss or disk failure, SQL Server must be able to restore necessary databases with least disruption to mission processes.

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-001600 - The Database Master Key encryption password must meet DOD password complexity requirements.

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-001700 - The Database Master Key must be encrypted by the Service Master Key, where a Database Master Key is required and another encryption method has not been specified.

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-001800 - The Certificate used for encryption must be backed up, stored offline and off-site.

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-001900 - SQL Server must isolate security functions from non-security functions.

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-002000 - Database contents must be protected from unauthorized and unintended information transfer by enforcement of a data-transfer policy.

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-002100 - SQL Server must check the validity of all data inputs except those specifically identified by the organization.

SYSTEM AND INFORMATION INTEGRITY

SQL6-D0-002400 - SQL Server must provide non-privileged users with error messages that provide information necessary for corrective actions without revealing information that could be exploited by adversaries.

SYSTEM AND INFORMATION INTEGRITY

SQL6-D0-002500 - SQL Server must associate organization-defined types of security labels having organization-defined security label values with information in storage.

ACCESS CONTROL

SQL6-D0-002600 - SQL Server must associate organization-defined types of security labels having organization-defined security label values with information in process.

ACCESS CONTROL

SQL6-D0-002700 - SQL Server must associate organization-defined types of security labels having organization-defined security label values with information in transmission.

ACCESS CONTROL

SQL6-D0-002800 - SQL Server must enforce discretionary access control policies, as defined by the data owner, over defined subjects and objects.

ACCESS CONTROL

SQL6-D0-002900 - Execution of stored procedures and functions that utilize execute as must be restricted to necessary cases only.

ACCESS CONTROL

SQL6-D0-003000 - SQL Server must prohibit user installation of logic modules (stored procedures, functions, triggers, views, etc.) without explicit privileged status.

CONFIGURATION MANAGEMENT

SQL6-D0-003100 - SQL Server must enforce access restrictions associated with changes to the configuration of the database(s).

CONFIGURATION MANAGEMENT

SQL6-D0-003200 - SQL Server must use NSA-approved cryptography to protect classified information in accordance with the data owners requirements - DB

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-003200 - SQL Server must use NSA-approved cryptography to protect classified information in accordance with the data owners requirements - OS

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-003300 - SQL Server must implement cryptographic mechanisms to prevent unauthorized modification of organization-defined information at rest (to include, at a minimum, PII and classified information) on organization-defined information system components.

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-003400 - SQL Server must implement cryptographic mechanisms preventing the unauthorized disclosure of organization-defined information at rest on organization-defined information system components.

SYSTEM AND COMMUNICATIONS PROTECTION