SQL Server databases in the unclassified environment, containing sensitive information, must be encrypted using approved cryptography.

From Microsoft SQL Server 2012 Database Instance Security Technical Implementation Guide

Part of SRG-APP-000196-DB-000301

Associated with: CCI-001144

SV-68097r2_rule SQL Server databases in the unclassified environment, containing sensitive information, must be encrypted using approved cryptography.

Vulnerability discussion

Cryptography is only as strong as the encryption modules/algorithms employed to encrypt the data.Use of weak or untested encryption algorithms undermines the purposes of utilizing encryption to protect data.Data files that are not encrypted are vulnerable to theft. When data files are not encrypted, they can be copied and opened on a separate system. The data can be compromised without the information owner's knowledge that the theft has even taken place.

Check content

If the system exists in the Classified environment, this is NA. For each database under the SQL Server instance, review the system documentation to determine whether the database holds sensitive information. If it does not, this is not a finding. If it does handle sensitive information, review the system documentation and configuration to determine whether the sensitive information is protected by NIST-approved cryptography. If not, this is a finding.

Fix text

Configure SQL Server to encrypt sensitive data stored in each database. Use only NIST-certified cryptography to provide encryption.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer