UCF STIG Viewer Logo

Azure SQL Database must generate audit records when concurrent logons/connections by the same user from different workstations occur.


Overview

Finding ID Version Rule ID IA Controls Severity
V-255373 ASQL-00-015200 SV-255373r879877_rule Medium
Description
For completeness of forensic analysis, it is necessary to track who logs on to Azure SQL Database. Concurrent connections by the same user from multiple workstations may be valid use of the system; or such connections may be due to improper circumvention of the requirement to use the CAC for authentication; or they may indicate unauthorized account sharing; or they may be because an account has been compromised. If the fact of multiple, concurrent logons by a given user can be reliably reconstructed from the log entries for other events (logons/connections; voluntary and involuntary disconnections), it is not mandatory to create additional log entries specifically for this.
STIG Date
Microsoft Azure SQL Database Security Technical Implementation Guide 2023-06-12

Details

Check Text ( C-59046r871243_chk )
Review Azure SQL Database configuration to verify that audit records are produced when concurrent logons/connections by the same user from different workstations occur.

To determine if an audit is configured, execute the following script.
Run this TSQL command to determine if SQL Auditing AuditActionGroups are configured:
SELECT DISTINCT sd.audit_action_name
FROM sys.database_audit_specification_details sd
JOIN sys.database_audit_specifications s
ON s.database_specification_id = sd.database_specification_id
WHERE (name = 'SqlDbAuditing_ServerAuditSpec' /*Server Audit*/
OR name = 'SqlDbAuditing_AuditSpec') /*Database Audit*/
AND s.is_state_enabled = 1
ORDER BY sd.audit_action_name

If no values exist for AuditActionGroup, this is a finding.

Verify the following AuditActionGroup(s) are configured:
SUCCESSFUL_DATABASE_AUTHENTICATION_GROUP

If any listed AuditActionGroups do not exist in the configuration, this is a finding.
Fix Text (F-58990r871244_fix)
Deploy an Azure SQL Database audit.

Refer to the supplemental file "AzureSQLDatabaseAudit.txt" PowerShell script.

Reference:
https://docs.microsoft.com/en-us/powershell/module/az.sql/set-azsqlserveraudit">https://docs.microsoft.com/en-us/powershell/module/az.sql/set-azsqlserveraudit