SQL4-00-014000 - SQL Server and/or the operating system must protect its audit configuration from unauthorized modification.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Protecting audit data also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized operation on audit data.

Applications providing tools to interface with audit data will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys in order make access decisions regarding the modification of audit tools.

Audit tools include, but are not limited to, vendor-provided and open source audit tools needed to successfully view and manipulate audit information system activity and records. Audit tools include custom queries and report generators.

This focuses on external tools for log maintenance and review. Other STIG requirements govern SQL Server privileges to maintain trace or audit definitions.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Apply or modify Windows permissions on tools used to view or modify audit log data (to include traces used for audit purposes), to make them accessible by authorized personnel only.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_SQL_Server_2014_Y22M01_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001494, Group-ID|V-67803, Rule-ID|SV-213824r395832_rule, STIG-ID|SQL4-00-014000, STIG-Legacy|SV-82293, STIG-Legacy|V-67803, Vuln-ID|V-213824

Plugin: Windows

Control ID: e2fb0a6634e553b3f45ccfeef668130e043e41d1cb6727198accf389ff23ffe7