UCF STIG Viewer Logo

SQL Server must uniquely identify and authenticate non-organizational users (or processes acting on behalf of non-organizational users).


Overview

Finding ID Version Rule ID IA Controls Severity
V-40919 SQL2-00-018900 SV-53273r1_rule Medium
Description
Non-organizational users include all information system users other than organizational users, which include organizational employees or individuals the organization deems to have equivalent status of employees (e.g., contractors, guest researchers, individuals from allied nations). Non-organizational users shall be uniquely identified and authenticated for all accesses other than those accesses explicitly identified and documented by the organization when related to the use of anonymous access, such as accessing a web server. Accordingly, a risk assessment is used in determining the authentication needs of the organization. Scalability, practicality, and security are simultaneously considered in balancing the need to ensure ease of use for access to federal information and information systems with the need to protect and adequately mitigate risk to organizational operations, organizational assets, individuals, and other organizations.
STIG Date
Microsoft SQL Server 2012 Database Instance Security Technical Implementation Guide 2014-06-23

Details

Check Text ( C-47574r2_chk )
Review SQL Server settings to determine if non-organizational users are identified and authenticated when logging onto the system.

This may be accomplished by something within the userid. In this case, the requirement is partially fulfilled by the operating system. In any case, the user must be individually identified with SQL Server via a mapping to an individual account and not mapping to a group account.
If non-organizational users are not uniquely identified and authenticated, this is a finding.
Fix Text (F-46201r2_fix)
Configure SQL Server to uniquely identify and authenticate all non-organizational users who log onto the system. This likely would be done via a combination of the operating system with unique accounts and the SQL Server by ensuring mapping to individual accounts.