SQL4-00-033400 - SQL Server, the operating system, or the storage system must provide a warning to appropriate support staff when allocated audit record storage volume reaches 75% of maximum audit record storage capacity.

Information

Organizations are required to use a central log management system, so, under normal conditions, the audit space allocated to SQL Server on its own server will not be an issue. However, space will still be required on the DBMS server for audit records in transit, and, under abnormal conditions, this could fill up. Since a requirement exists to halt processing upon audit failure, a service outage would result.

As noted elsewhere in this document, SQL Server's Audit and/or Trace features can be used for auditing purposes. This requirement applies to both.

If support personnel are not notified immediately upon storage volume utilization reaching 75%, they are unable to plan for storage capacity expansion.

The monitoring and alerting may be done at the database level, the operating system level, or by specialized monitoring tools.

The appropriate support staff include, at a minimum, the ISSO and the DBA/SA.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Configure the system to notify appropriate support staff immediately upon storage volume utilization reaching 75%.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_SQL_Server_2014_Y22M10_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-5(1), CAT|II, CCI|CCI-001855, Rule-ID|SV-213869r855540_rule, STIG-ID|SQL4-00-033400, STIG-Legacy|SV-82383, STIG-Legacy|V-67893, Vuln-ID|V-213869

Plugin: MS_SQLDB

Control ID: 1c5df64aae70f071f857cbda529d765c5e460fa50e53ea4ee28b2eddb862f468