UCF STIG Viewer Logo

Azure SQL Database must generate audit records for all direct access to the database(s).


Overview

Finding ID Version Rule ID IA Controls Severity
V-255376 ASQL-00-015500 SV-255376r879879_rule Medium
Description
In this context, direct access is any query, command, or call to Azure SQL Database that comes from any source other than the application(s) that it supports. Examples would be the command line or a database management utility program. The intent is to capture all activity from administrative and nonstandard sources.
STIG Date
Microsoft Azure SQL Database Security Technical Implementation Guide 2023-06-12

Details

Check Text ( C-59049r871252_chk )
Review Azure SQL Database configuration to verify that audit records are produced for all direct access to the database(s).

To determine if an audit PredicateExpression (filter) exists, execute the following PowerShell script.
1. In the Azure Portal, open a Cloud Shell session.
2. Run this PowerShell command to determine the PredicateExpression:

$ResourceGroup = "myResourceGroup"
$ServerName = "myServerName"
$FormatEnumerationLimit=-1
Get-AzSqlServerAudit -ResourceGroupName $ResourceGroup -ServerName $ServerName

If a PredicateExpression is returned, review the associated filters to determine whether administrative activities are being excluded.

If any audits are configured to exclude administrative activities, this is a finding.
Fix Text (F-58993r871253_fix)
Check the system documentation for required Azure SQL Database Audits. Remove any Audit filters that exclude or reduce required auditing. Update filters to ensure administrative activity is not excluded.