SQL6-D0-010700 - SQL Server must utilize centralized management of the content captured in audit records generated by all components of SQL Server.

Information

Without the ability to centrally manage the content captured in the audit records, identification, troubleshooting, and correlation of suspicious behavior would be difficult and could lead to a delayed or incomplete analysis of an ongoing attack.

The content captured in audit records must be managed from a central location (necessitating automation). Centralized management of audit records and logs provides for efficiency in maintenance and management of records, as well as the backup and archiving of those records.

SQL Server may write audit records to database tables, to files in the file system, to other kinds of local repository, or directly to a centralized log management system. Whatever the method used, it must be compatible with off-loading the records to the centralized system.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Configure and/or deploy software tools to ensure that SQL Server audit records are written directly to or systematically transferred to a centralized log management system.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_SQL_Server_2016_Y24M01_STIG.zip

Item Details

Category: AUDIT AND ACCOUNTABILITY

References: 800-53|AU-3(2), CAT|II, CCI|CCI-001844, Rule-ID|SV-213981r879729_rule, STIG-ID|SQL6-D0-010700, STIG-Legacy|SV-93929, STIG-Legacy|V-79223, Vuln-ID|V-213981

Plugin: MS_SQLDB

Control ID: 8615f4be1cd9cad186828db2640097d86728d3a05dc499bce95a0a2180db69d5