UCF STIG Viewer Logo

Azure SQL Database must provide a warning to appropriate support staff when allocated audit record storage volume reaches 75 percent of maximum audit record storage capacity.


Overview

Finding ID Version Rule ID IA Controls Severity
V-255344 ASQL-00-011000 SV-255344r917654_rule Medium
Description
Auditing for Azure SQL Database tracks database events and writes them to an audit log in the Azure storage account, Log Analytics workspace, or Event Hubs. Under normal conditions, the audit space allocated by an Azure Storage account can grow quite large. Since a requirement exists to halt processing upon audit failure, a service outage would result.
STIG Date
Microsoft Azure SQL Database Security Technical Implementation Guide 2023-06-12

Details

Check Text ( C-59017r917653_chk )
Azure SQL Database must provide notice upon audit storage reaching capacity.

Verify if an Azure Rule exists with the following command example:

$storageAcct = Get-AzStorageAccount -ResourceGroupName "Name of RG for Audit Storage" -Name "Audit Storage Account Name"
$metric = Get-AzMetricAlertRuleV2 | Where-Object TargetResourceId -eq $storageAcct.Id
$metric.Criteria

If no alert exists, this is a finding.

If the criteria does not match 75 percent or less than the maximum capacity of 5 TiB, this is a finding.
Fix Text (F-58961r871157_fix)
Utilize Alerts in Microsoft Azure Monitoring and/or third-party tools to configure the system to notify appropriate support staff immediately upon storage volume utilization reaching 75 percent.

https://docs.microsoft.com/en-us/azure/azure-monitor/alerts/alerts-overview