UCF STIG Viewer Logo

The Database Master key encryption password should meet DoD password complexity requirements.


Overview

Finding ID Version Rule ID IA Controls Severity
V-15159 DM6175-SQLServer9 SV-23860r1_rule IAKM-1 IAKM-2 IAKM-3 Medium
Description
Weak passwords may be easily guessed. When passwords used to encrypt keys used for encryption of sensitive data, then the confidentiality of all data encrypted using that key is at risk.
STIG Date
Microsoft SQL Server 2005 Database Security Technical Implementation Guide 2015-04-03

Details

Check Text ( None )
None
Fix Text (F-14843r1_fix)
Assign an encryption password to the Database Master Key that is a minimum of 15 characters, contains at least 2 uppercase characters, 2 lowercase characters, 2 special characters, 2 numeric characters and has no repeating characters.

To change the Database Master Key encryption password:

USE [database name]
ALTER MASTER KEY REGENERATE WITH ENCRYPTION BY PASSWORD = '[new password]'

Note: The database master key encryption method should not be changed until the effects are thoroughly reviewed. Changing the master key encryption causes all encryption using the database master key to be decrypted and re-encrypted. This action should not be taken during a high-demand time. Please see the MS SQL Server documentation prior to re-encrypting the database master key for detailed information.