UCF STIG Viewer Logo

SQL Server default account sa must have its name changed.


Overview

Finding ID Version Rule ID IA Controls Severity
V-41037 SQL2-00-010200 SV-53412r2_rule Low
Description
SQL Server's 'sa' account has special privileges required to administer the database. The 'sa' account is a well-known SQL Server account name and is likely to be targeted by attackers, and is thus more prone to providing unauthorized access to the database. Since the SQL Server 'sa' is administrative in nature, the compromise of a default account can have catastrophic consequences, including the complete loss of control over SQL Server. Since SQL Server needs for this account to exist and it should not be removed, one way to mitigate this risk is to change the 'sa' account name.
STIG Date
Microsoft SQL Server 2012 Database Instance Security Technical Implementation Guide 2017-07-13

Details

Check Text ( C-47654r2_chk )
Verify the SQL Server default 'sa' account name has been changed.

Navigate to SQL Server Management Studio >> Object Explorer >> <'SQL Server name'> >> Security >> Logins.

If SQL Server default 'sa' account name is in the 'Logins' list, this is a finding.
Fix Text (F-46336r1_fix)
Navigate to SQL Server Management Studio >> Object Explorer >> <'SQL Server name'> >> Security >> Logins >> click 'sa' account name.

Hit while the name is highlighted in order to edit the name.

Rename the 'sa' account.