STIGQter STIGQter: STIG Summary: MS SQL Server 2016 Instance Security Technical Implementation Guide Version: 2 Release: 3 Benchmark Date: 23 Apr 2021:

SQL Server must enforce authorized access to all PKI private keys stored/utilized by SQL Server.

DISA Rule

SV-213968r617437_rule

Vulnerability Number

V-213968

Group Title

SRG-APP-000176-DB-000068

Rule Version

SQL6-D0-008400

Severity

CAT I

CCI(s)

Weight

10

Fix Recommendation

Enable use of FIPS 140-2 compliant algorithms.

Start >> Control Panel >> Administrative Tools >> Local Security Policy >> Local Policies >> Security Options

Double-click "System cryptography: Use FIPS-compliant algorithms for encryption, hashing, and signing."

Click Enabled >> Apply.

Check Contents

Review system configuration to determine whether FIPS 140-2 support has been enabled.

Start >> Control Panel >> Administrative Tools >> Local Security Policy >> Local Policies >> Security Options

Ensure that "System cryptography: Use FIPS-compliant algorithms for encryption, hashing, and signing" is enabled.

If "System cryptography: Use FIPS-compliant algorithms for encryption, hashing, and signing" is not enabled, this is a finding.

For more information, see https://support.microsoft.com/en-us/kb/3141890.

Vulnerability Number

V-213968

Documentable

False

Rule Version

SQL6-D0-008400

Severity Override Guidance

Review system configuration to determine whether FIPS 140-2 support has been enabled.

Start >> Control Panel >> Administrative Tools >> Local Security Policy >> Local Policies >> Security Options

Ensure that "System cryptography: Use FIPS-compliant algorithms for encryption, hashing, and signing" is enabled.

If "System cryptography: Use FIPS-compliant algorithms for encryption, hashing, and signing" is not enabled, this is a finding.

For more information, see https://support.microsoft.com/en-us/kb/3141890.

Check Content Reference

M

Target Key

3993

Comments