UCF STIG Viewer Logo

Microsoft Azure SQL Database Security Technical Implementation Guide


Overview

Date Finding Count (77)
2023-06-12 CAT I (High): 5 CAT II (Med): 72 CAT III (Low): 0
STIG Description
This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.

Available Profiles



Findings (MAC III - Administrative Sensitive)

Finding ID Severity Title
V-255339 High Azure SQL Database must protect the confidentiality and integrity of all information at rest.
V-255320 High Azure SQL Database must use NSA-approved cryptography to protect classified information in accordance with the data owners requirements.
V-255301 High Azure SQL Databases must integrate with Azure Active Directory for providing account management and automation for all users, groups, roles, and any other principals.
V-255302 High Azure SQL Database must enforce approved authorizations for logical access to database information and system resources in accordance with applicable access control policies.
V-255303 High Azure SQL Database must enforce approved authorizations for logical access to server information and system resources in accordance with applicable access control policies.
V-255340 Medium Azure SQL Database must automatically terminate a user session after organization-defined conditions or trigger events requiring session disconnect.
V-255341 Medium Azure SQL Database must prevent nonprivileged users from executing privileged functions, to include disabling, circumventing, or altering implemented security safeguards/countermeasures.
V-255342 Medium Azure SQL Database must utilize centralized management of the content captured in audit records generated by all components of the DBMS.
V-255343 Medium Azure SQL Database must be able to allocate audit record storage capacity in accordance with organization-defined audit record storage requirements.
V-255344 Medium Azure SQL Database must provide a warning to appropriate support staff when allocated audit record storage volume reaches 75 percent of maximum audit record storage capacity.
V-255345 Medium Azure SQL Database must produce audit records of its enforcement of access restrictions associated with changes to the configuration of Azure SQL Database(s).
V-255346 Medium Azure SQL Database must only use approved firewall settings deemed by the organization to be secure, including denying public network access.
V-255347 Medium Azure SQL Database must only use approved firewall settings deemed by the organization to be secure, including denying azure services access to the server.
V-255348 Medium Azure SQL Database must maintain the confidentiality and integrity of information during preparation for transmission.
V-255349 Medium Azure SQL Database must maintain the confidentiality and integrity of information during reception.
V-255308 Medium The Azure SQL Database must isolate security functions from nonsecurity functions.
V-255364 Medium Azure SQL Database must generate audit records when security objects are deleted.
V-255368 Medium Azure SQL Database must generate audit records when successful logons or connections occur.
V-255369 Medium Azure SQL Database must generate audit records when unsuccessful logons or connection attempts occur.
V-255365 Medium Azure SQL Database must generate audit records when unsuccessful attempts to delete security objects occur.
V-255362 Medium Azure SQL Database must generate audit records when privileges/permissions are deleted.
V-255329 Medium Azure SQL Database must include additional, more detailed, organization-defined information in the audit records for audit events identified by type, location, or subject.
V-255307 Medium The role(s)/group(s) used to modify database structure (including but not necessarily limited to tables, indexes, storage, etc.) and logic modules (stored procedures, functions, triggers, links to software external to Azure SQL Database, etc.) must be restricted to authorized users.
V-255363 Medium Azure SQL Database must generate audit records when unsuccessful attempts to delete privileges/permissions occur.
V-255367 Medium Azure SQL Database must generate audit records when unsuccessful attempts to delete categories of information (e.g., classification levels/security levels) occur.
V-255322 Medium Azure SQL Database must implement cryptographic mechanisms preventing the unauthorized disclosure of organization-defined information at rest on organization-defined information system components.
V-255360 Medium Azure SQL Database must generate audit records when categorized information (e.g., classification levels/security levels) is modified.
V-255371 Medium Azure SQL Database must generate audit records for all unsuccessful attempts to execute privileged activities or other system-level access.
V-255361 Medium Azure SQL Database must generate audit records when unsuccessful attempts to modify categorized information (e.g., classification levels/security levels) occur.
V-255306 Medium Database objects (including but not limited to tables, indexes, storage, stored procedures, functions, triggers, links to software external to Azure SQL Database, etc.) must be owned by database/Azure SQL Database principals authorized for ownership.
V-255335 Medium Azure SQL Database must uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users).
V-255334 Medium The Azure SQL Database must be configured to prohibit or restrict the use of organization-defined functions, ports, protocols, and/or services, as defined in the PPSM CAL and vulnerability assessments.
V-255337 Medium Azure SQL Database must uniquely identify and authenticate nonorganizational users (or processes acting on behalf of nonorganizational users).
V-255336 Medium Azure SQL Database must map the PKI-authenticated identity to an associated user account.
V-255331 Medium The audit information produced by Azure SQL Database must be protected from unauthorized modification.
V-255330 Medium The audit information produced by Azure SQL Database must be protected from unauthorized read access.
V-255319 Medium Azure SQL Database must enforce access restrictions associated with changes to the configuration of the Azure SQL Database server or database(s).
V-255318 Medium Azure SQL Database must prohibit user installation of logic modules (stored procedures, functions, triggers, views, etc.) without explicit privileged status.
V-255317 Medium Azure SQL Database must restrict execution of stored procedures and functions that utilize [execute as] to necessary cases only.
V-255316 Medium Azure SQL Database must enforce discretionary access control policies, as defined by the data owner, over defined subjects and objects.
V-255373 Medium Azure SQL Database must generate audit records when concurrent logons/connections by the same user from different workstations occur.
V-255372 Medium Azure SQL Database must generate audit records when concurrent logons/connections by the same user from different workstations occur.
V-255313 Medium Azure SQL Database must associate organization-defined types of security labels having organization-defined security label values with information in storage.
V-255312 Medium The Azure SQL Database and associated applications, when making use of dynamic code execution, must scan input data for invalid values that may indicate a code injection attack.
V-255311 Medium The Azure SQL Database and associated applications must reserve the use of dynamic code execution for situations that require it.
V-255376 Medium Azure SQL Database must generate audit records for all direct access to the database(s).
V-255353 Medium Azure SQL DB must generate audit records when unsuccessful attempts to access categories of information (e.g., classification levels/security levels) occur.
V-255352 Medium Azure SQL DB must generate audit records when categorized information (e.g., classification levels/security levels) is accessed.
V-255351 Medium Azure SQL DB must generate audit records when unsuccessful attempts to access security objects occur.
V-255350 Medium Azure SQL DB must be able to generate audit records when security objects are accessed.
V-255357 Medium Azure SQL DB must generate audit records when unsuccessful attempts to modify privileges/permissions occur.
V-255356 Medium Azure SQL DB must generate audit records when privileges/permissions are modified.
V-255355 Medium Azure SQL DB must generate audit records when unsuccessful attempts to add privileges/permissions occur.
V-255354 Medium Azure SQL DB must generate audit records when privileges/permissions are added.
V-255359 Medium Azure SQL DB must generate audit records when unsuccessful attempts to modify security objects occur.
V-255358 Medium Azure SQL Database must generate audit records when security objects are modified.
V-255366 Medium Azure SQL Database must generate audit records when categories of information (e.g., classification levels/security levels) are deleted.
V-255332 Medium The audit information produced by Azure SQL Database must be protected from unauthorized deletion.
V-255333 Medium Azure SQL Database default demonstration and sample databases, database objects, and applications must be removed.
V-255370 Medium Azure SQL Database must generate audit records for all privileged activities or other system-level access.
V-255377 Medium Azure SQL Database must offload audit data to a separate log management facility; this must be continuous and in near real time for systems with a network connection to the storage facility and weekly or more often for stand-alone systems.
V-255315 Medium Azure SQL Database must associate organization-defined types of security labels having organization-defined security label values with information in transmission.
V-255309 Medium Azure SQL Database contents must be protected from unauthorized and unintended information transfer by enforcement of a data-transfer policy.
V-255314 Medium Azure SQL Database must associate organization-defined types of security labels having organization-defined security label values with information in process.
V-255375 Medium Azure SQL Database must generate audit records when unsuccessful accesses to objects occur.
V-255374 Medium Azure SQL Database must be able to generate audit records when successful accesses to objects occur.
V-255338 Medium Azure SQL Database must separate user functionality (including user interface services) from database management functionality.
V-255323 Medium When invalid inputs are received, the Azure SQL Database must behave in a predictable and documented manner that reflects organizational and system objectives.
V-255321 Medium Azure SQL Database must implement cryptographic mechanisms to prevent unauthorized modification of organization-defined information at rest (to include, at a minimum, PII and classified information) on organization-defined information system components.
V-255326 Medium The Azure SQL Database must be able to generate audit records when privileges/permissions are retrieved.
V-255327 Medium The Azure SQL Database must be able to generate audit records when unsuccessful attempts to retrieve privileges/permissions occur.
V-255324 Medium The Azure SQL Database must be configured to generate audit records for DOD-defined auditable events within all DBMS/database components.
V-255325 Medium Azure SQL Database must allow only the ISSM (or individuals or roles appointed by the ISSM) to select which auditable events are to be audited.
V-255304 Medium Azure SQL Database must protect against a user falsely repudiating by ensuring only clearly unique Active Directory user accounts can connect to the database.
V-255305 Medium Azure SQL Database must protect against a user falsely repudiating by use of system-versioned tables (Temporal Tables).
V-255328 Medium Azure SQL Database must initiate session auditing upon startup.
V-255310 Medium Azure SQL Database must check the validity of all data inputs except those specifically identified by the organization.