SQL2-00-018100 - SQL Server backup and restoration files must be protected from unauthorized access.

Information

SQL Server backups are a critical step in maintaining data assurance and availability.

User-level information is data generated by information system and/or application users. In order to assure availability of this data in the event of a system failure, DoD organizations are required to ensure user generated data is backed up at a defined frequency. This includes data stored on file systems, within databases or within any other storage media.

Applications performing backups must be capable of backing up user-level information per the DoD-defined frequency.

Lost or compromised SQL Server backup or restoration files may lead to not only the loss of data, but also the unauthorized access to sensitive data.

SQL Server can maintain local copies of critical control files to provide transparent or easy recovery from hard disk loss or other interruptions to database operation.

Backup files, both local to the SQL Server machine and not local to the machine, need the same protections against unauthorized access when stored on backup media as when online and actively in use by the database system. In addition, the backup media needs to be protected against physical loss.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Develop, document, and implement protection against unauthorized access of backup and restoration files.

Document personnel and the level of access authorized for each to the backup and restoration files in the system documentation.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_SQL_Server_2012_V1R20_STIG.zip

Item Details

Category: CONTINGENCY PLANNING

References: 800-53|CP-9a., CAT|II, CCI|CCI-000535, Rule-ID|SV-53281r2_rule, STIG-ID|SQL2-00-018100, Vuln-ID|V-40927

Plugin: MS_SQLDB

Control ID: e62dad913f0649e71d08241b6c6e9dafc6247197ce6765eb04646c91f600827f