UCF STIG Viewer Logo

SQL Server databases in the classified environment, containing classified or sensitive information, must be encrypted using approved cryptography.


Overview

Finding ID Version Rule ID IA Controls Severity
V-40917 SQL2-00-019600 SV-53271r3_rule High
Description
Cryptography is only as strong as the encryption modules/algorithms employed to encrypt the data. Use of weak or untested encryption algorithms undermines the purposes of utilizing encryption to protect data. Data files that are not encrypted are vulnerable to theft. When data files are not encrypted, they can be copied and opened on a separate system. The data can be compromised without the information owner's knowledge that the theft has even taken place.
STIG Date
Microsoft SQL Server 2012 Database Instance Security Technical Implementation Guide 2015-06-23

Details

Check Text ( C-47572r5_chk )
If the system exists in the non-classified environment, this is NA.

For each database under the SQL Server instance, review the system documentation to determine whether the database holds classified or sensitive information. If it does not, this is not a finding.

If it does handle classified or sensitive information, review the system documentation and configuration to determine whether the classified information is protected by NSA- and NIST-approved cryptography. If not, this is a finding.
Fix Text (F-46199r1_fix)
Configure SQL Server to encrypt sensitive or classified data stored in each database. Use only NIST-certified or NSA-approved cryptography to provide encryption.