UCF STIG Viewer Logo
Changes are coming to https://stigviewer.com. Take our survey to help us understand your usage and how we can better serve you in the future.
Take Survey

SQL Server must utilize centralized management of the content captured in audit records generated by all components of SQL Server.


Overview

Finding ID Version Rule ID IA Controls Severity
V-79223 SQL6-D0-010700 SV-93929r1_rule Medium
Description
Without the ability to centrally manage the content captured in the audit records, identification, troubleshooting, and correlation of suspicious behavior would be difficult and could lead to a delayed or incomplete analysis of an ongoing attack. The content captured in audit records must be managed from a central location (necessitating automation). Centralized management of audit records and logs provides for efficiency in maintenance and management of records, as well as the backup and archiving of those records. SQL Server may write audit records to database tables, to files in the file system, to other kinds of local repository, or directly to a centralized log management system. Whatever the method used, it must be compatible with off-loading the records to the centralized system.
STIG Date
MS SQL Server 2016 Instance Security Technical Implementation Guide 2018-03-09

Details

Check Text ( C-78815r1_chk )
Review the system documentation for a description of how audit records are off-loaded and how local audit log space is managed.

If the SQL Server audit records are not written directly to or systematically transferred to a centralized log management system, this is a finding.
Fix Text (F-85975r1_fix)
Configure and/or deploy software tools to ensure that SQL Server audit records are written directly to or systematically transferred to a centralized log management system.