SQL4-00-014100 - SQL Server and the operating system must protect SQL Server audit features from unauthorized removal.

Information

Protecting audit data also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized operation on audit data.

Applications providing tools to interface with audit data will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys in order make access decisions regarding the deletion of audit tools.

Audit tools include, but are not limited to, vendor-provided and open source audit tools needed to successfully view and manipulate audit information system activity and records. Audit tools include custom queries and report generators.

This focuses on external tools for log maintenance and review. Other STIG requirements govern SQL Server privileges to maintain trace or audit definitions.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Apply or modify Windows permissions on tools used to view or modify audit log data (to include traces used for audit purposes), to make them accessible by authorized personnel only.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_SQL_Server_2014_Y22M10_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-9, CAT|II, CCI|CCI-001495, Rule-ID|SV-213825r395835_rule, STIG-ID|SQL4-00-014100, STIG-Legacy|SV-82295, STIG-Legacy|V-67805, Vuln-ID|V-213825

Plugin: Windows

Control ID: 4cb7490c6877fc1a6bb986c10d32574c5454e96cd125475ce73d4425395320b7