UCF STIG Viewer Logo

Azure SQL Database must generate audit records when unsuccessful logons or connection attempts occur.


Overview

Finding ID Version Rule ID IA Controls Severity
V-255369 ASQL-00-014800 SV-255369r879874_rule Medium
Description
For completeness of forensic analysis, it is necessary to track failed attempts to log on to Azure SQL Database. While positive identification may not be possible in a case of failed authentication, as much information as possible about the incident must be captured.
STIG Date
Microsoft Azure SQL Database Security Technical Implementation Guide 2023-06-12

Details

Check Text ( C-59042r871231_chk )
Review Azure SQL Database configuration to verify that audit records are produced when unsuccessful logons or connection attempts occur.

To determine if an audit is configured, execute the following script.
Run this TSQL command to determine if SQL Auditing AuditActionGroups are configured:
SELECT DISTINCT sd.audit_action_name
FROM sys.database_audit_specification_details sd
JOIN sys.database_audit_specifications s
ON s.database_specification_id = sd.database_specification_id
WHERE (name = 'SqlDbAuditing_ServerAuditSpec' /*Server Audit*/
OR name = 'SqlDbAuditing_AuditSpec') /*Database Audit*/
AND s.is_state_enabled = 1
ORDER BY sd.audit_action_name

If no values exist for AuditActionGroup, this is a finding.

Verify the following AuditActionGroup(s) are configured:
FAILED_DATABASE_AUTHENTICATION_GROUP

If any listed AuditActionGroups do not exist in the configuration, this is a finding.
Fix Text (F-58986r871232_fix)
Deploy an Azure SQL Database audit.

Refer to the supplemental file "AzureSQLDatabaseAudit.txt" PowerShell script.

Reference:
https://docs.microsoft.com/en-us/powershell/module/az.sql/set-azsqlserveraudit">https://docs.microsoft.com/en-us/powershell/module/az.sql/set-azsqlserveraudit