UCF STIG Viewer Logo

Owners of privileged accounts must use non-privileged accounts for non-administrative activities.


Overview

Finding ID Version Rule ID IA Controls Severity
V-59857 SQL2-00-009710 SV-74287r1_rule Medium
Description
Use of privileged accounts for non-administrative purposes puts data at risk of unintended or unauthorized loss, modification, or exposure. In particular, DBA accounts, if used for non-administration application development or application maintenance, can lead to excessive privileges where privileges are inherited by object owners. It may also lead to loss or compromise of application data where the elevated privileges bypass controls designed in and provided by applications.
STIG Date
Microsoft SQL Server 2012 Database Instance Security Technical Implementation Guide 2017-07-13

Details

Check Text ( C-60603r1_chk )
Review procedures and practices. If there is not a policy requiring owners of privileged accounts to use non-privileged accounts for non-administrative activities, this is a finding. If there is evidence that owners of privileged accounts do not adhere to this policy, this is a finding.
Fix Text (F-65267r1_fix)
Require that DBAs and other privileged users use non-privileged accounts for non-administrative activities.