DISA STIG SQL Server 2016 Instance OS Audit v2r11

Audit Details

Name: DISA STIG SQL Server 2016 Instance OS Audit v2r11

Updated: 3/6/2024

Authority: DISA STIG

Plugin: Windows

Revision: 1.0

Estimated Item Count: 23

File Details

Filename: DISA_STIG_MSSQL_2016_Instance-OS_v2r11.audit

Size: 75.6 kB

MD5: 01125dd1eb387668e4cb82c3b685e2c7
SHA256: 43ae7a2c8b2750bb6647b5790b4c3529b14580cefa6d24b3c294f63de1b2cbc4

Audit Items

DescriptionCategories
DISA_STIG_MSSQL_2016_Instance-OS_v2r11.audit from DISA MS SQL Server 2016 Instance v2r11 STIG
SQL6-D0-003800 - SQL Server must be configured to utilize the most-secure authentication method available.

ACCESS CONTROL

SQL6-D0-004000 - SQL Server must protect against a user falsely repudiating by ensuring all accounts are individual, unique, and not shared.

AUDIT AND ACCOUNTABILITY

SQL6-D0-006700 - SQL Server software installation account must be restricted to authorized users.

CONFIGURATION MANAGEMENT

SQL6-D0-006800 - Database software, including DBMS configuration files, must be stored in dedicated directories, separate from the host OS and other applications.

CONFIGURATION MANAGEMENT

SQL6-D0-007600 - SQL Server must be configured to prohibit or restrict the use of organization-defined protocols as defined in the PPSM CAL and vulnerability assessments.

CONFIGURATION MANAGEMENT

SQL6-D0-007700 - SQL Server must be configured to prohibit or restrict the use of organization-defined ports, as defined in the PPSM CAL and vulnerability assessments.

CONFIGURATION MANAGEMENT

SQL6-D0-008300 - Confidentiality of information during transmission is controlled through the use of an approved TLS version.

IDENTIFICATION AND AUTHENTICATION

SQL6-D0-008400 - SQL Server must enforce authorized access to all PKI private keys stored/utilized by SQL Server.

IDENTIFICATION AND AUTHENTICATION

SQL6-D0-008700 - SQL Server must use NIST FIPS 140-2 or 140-3 validated cryptographic modules for cryptographic operations.

IDENTIFICATION AND AUTHENTICATION

SQL6-D0-009200 - SQL Server must maintain the authenticity of communications sessions by guarding against man-in-the-middle attacks that guess at Session ID values.

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-009900 - SQL Server must prevent unauthorized and unintended information transfer via Instant File Initialization (IFI).

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-010000 - Access to database files must be limited to relevant processes and to authorized, administrative users.

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-011200 - SQL Server must record time stamps in audit records and application data that can be mapped to Coordinated Universal Time (UTC, formerly GMT).

AUDIT AND ACCOUNTABILITY

SQL6-D0-011500 - Windows must enforce access restrictions associated with changes to the configuration of the SQL Server instance.

CONFIGURATION MANAGEMENT

SQL6-D0-015600 - SQL Server must implement NIST FIPS 140-2 or 140-3 validated cryptographic modules to provision digital signatures.

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-015700 - SQL Server must implement NIST FIPS 140-2 or 140-3 validated cryptographic modules to generate and validate cryptographic hashes.

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-015800 - SQL Server must implement NIST FIPS 140-2 or 140-3 validated cryptographic modules to protect unclassified information requiring confidentiality and cryptographic protection, in accordance with the data owners requirements.

SYSTEM AND COMMUNICATIONS PROTECTION

SQL6-D0-016000 - SQL Server must configure Customer Feedback and Error Reporting.

CONFIGURATION MANAGEMENT

SQL6-D0-016100 - SQL Server must configure SQL Server Usage and Error Reporting Auditing - permissions

CONFIGURATION MANAGEMENT

SQL6-D0-016100 - SQL Server must configure SQL Server Usage and Error Reporting Auditing - SQLTELEMETRY

CONFIGURATION MANAGEMENT

SQL6-D0-016100 - SQL Server must configure SQL Server Usage and Error Reporting Auditing - SSASTELEMETRY

CONFIGURATION MANAGEMENT

SQL6-D0-017800 - The SQL Server Browser service must be disabled unless specifically required and approved.

CONFIGURATION MANAGEMENT