UCF STIG Viewer Logo

SQL Server, the operating system, or the storage system must provide a warning to appropriate support staff when allocated audit record storage volume reaches 75% of maximum audit record storage capacity.


Overview

Finding ID Version Rule ID IA Controls Severity
V-213869 SQL4-00-033400 SV-213869r855540_rule Medium
Description
Organizations are required to use a central log management system, so, under normal conditions, the audit space allocated to SQL Server on its own server will not be an issue. However, space will still be required on the DBMS server for audit records in transit, and, under abnormal conditions, this could fill up. Since a requirement exists to halt processing upon audit failure, a service outage would result. As noted elsewhere in this document, SQL Server's Audit and/or Trace features can be used for auditing purposes. This requirement applies to both. If support personnel are not notified immediately upon storage volume utilization reaching 75%, they are unable to plan for storage capacity expansion. The monitoring and alerting may be done at the database level, the operating system level, or by specialized monitoring tools. The appropriate support staff include, at a minimum, the ISSO and the DBA/SA.
STIG Date
MS SQL Server 2014 Instance Security Technical Implementation Guide 2022-09-12

Details

Check Text ( C-15088r312958_chk )
Review system configuration.

If appropriate support staff are not notified immediately upon storage volume utilization reaching 75%, this is a finding.
Fix Text (F-15086r312959_fix)
Configure the system to notify appropriate support staff immediately upon storage volume utilization reaching 75%.