SQL4-00-033000 - SQL Server must allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.

Information

In order to ensure sufficient storage capacity for the audit logs, SQL Server must be able to allocate audit record storage capacity. Although another requirement (SRG-APP-000515-DB-000318) mandates that audit data be off-loaded to a centralized log management system, it remains necessary to provide space on the database server to serve as a buffer against outages and capacity limits of the off-loading mechanism.

In determining the capacity requirements, consider such factors as: total number of users; expected number of concurrent users during busy periods; number and type of events being monitored; types and amounts of data being captured; the frequency/speed with which audit records are off-loaded to the central log management system; and any limitations that exist on the ability to reuse the space formerly occupied by off-loaded records.

As noted elsewhere in this document, SQL Server's Audit and/or Trace features can be used for auditing purposes. This requirement applies to both.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Allocate sufficient audit storage space to support peak demand.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_SQL_Server_2014_Y22M10_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-4, CAT|II, CCI|CCI-001849, Rule-ID|SV-213868r855539_rule, STIG-ID|SQL4-00-033000, STIG-Legacy|SV-82381, STIG-Legacy|V-67891, Vuln-ID|V-213868

Plugin: MS_SQLDB

Control ID: 882aad9f73b2a9c907db2803942f94dd94e1b315e795abb6972a2ca0d3358c85