SQL6-D0-007900 - If DBMS authentication using passwords is employed, SQL Server must enforce the DoD standards for password complexity and lifetime.

Information

OS/enterprise authentication and identification must be used (SRG-APP-000023-DB-000001). Native DBMS authentication may be used only when circumstances make it unavoidable; and must be documented and AO-approved.

The DoD standard for authentication is DoD-approved PKI certificates. Authentication based on User ID and Password may be used only when it is not possible to employ a PKI certificate, and requires AO approval.

In such cases, the DoD standards for password complexity and lifetime must be implemented. DBMS products that can inherit the rules for these from the operating system or access control program (e.g., Microsoft Active Directory) must be configured to do so. For other DBMSs, the rules must be enforced using available configuration parameters or custom code.

Solution

Configure the SQL Server operating system and SQL Server logins for compliance.

1. Ensure the password complexity requirements for the corresponding DISA Windows Server Security Technical Implementation Guide are met on the server where the SQL Server Instance is installed.

2. Ensure SQL Server is configured to inherit password complexity rules from the operating system for SQL logins. Ensure check of policy and expiration are enforced when SQL logins are created.

CREATE LOGIN <login_name> WITH PASSWORD= <enterStrongPasswordHere>, CHECK_EXPIRATION = ON, CHECK_POLICY = ON;

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_MS_SQL_Server_2016_Y24M01_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-5(1)(a), CAT|I, CCI|CCI-000192, Rule-ID|SV-213964r879601_rule, STIG-ID|SQL6-D0-007900, STIG-Legacy|SV-93897, STIG-Legacy|V-79191, Vuln-ID|V-213964

Plugin: MS_SQLDB

Control ID: cd669cebbfef58f5ec32fba2a189d49b5b0056051320a6b6d72b8daa39abc1b7