Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

CIS Microsoft SQL Benchmarks

by Cody Dumont
March 23, 2017

CIS Microsoft SQL Benchmarks

Attackers on the network often seek out vulnerable Database Management Systems (DMS) to exploit confidential information and account credentials. All to often these systems are patched on an irregular basis, and in some cases only to fix an application issue. Due to this infrequent patching, Microsoft SQL servers can be left misconfigured, and provide an entry point for attackers to exploit and exfiltrate to confidential data. These reports provide a high-level overview of results gathered from CIS compliance scans using the CIS Microsoft SQL Server Benchmarks.

Tenable has been certified by CIS to perform a wide variety of platform and application audits based on the best practice consensus benchmarks developed by CIS. Tenable submits example test cases for all of the criteria within each unique benchmark, and then submits our results to CIS personnel for official certification. Tenable has created several audit files based on the CIS Microsoft SQL Server Benchmarks, which has been approved and certified by CIS staff members.

When performing managed scans with Tenable.sc, some CIS audits require additional patch audits and vulnerability checks. Any additional requirements for completing an audit using the CIS Microsoft SQL Server Benchmarks will be included within the audit file description text. In some cases, multiple scans may be required to be performed, as Tenable provides both Level 1 and Level 2 audit checks. Level 1 checks provide minimum setting recommendations, and are generally considered safe to apply to most systems. Level 2 checks include recommendations for complex or highly secure environments, and can lead to reduced functionality of key systems or applications.

When performing audit scans with Tenable.sc, audit files related to the CIS Microsoft SQL Server Benchmarks must first be uploaded to Tenable.sc. Next, the appropriate credentials must be added, after which a scan policy can be created. Finally, a scan can be scheduled. As part of the post scan jobs, the 'Auto-Run Reports' can be enabled automatically, running this report on the data collected using the appropriate audit file. Using these benchmarks will help to assess the effectiveness of existing security controls, and provide the critical information needed to improve an organization's security posture.

The reports are available in the Tenable.sc Feed, a comprehensive collection of dashboards, reports, Assurance Report Cards, and assets. The reports can be easily located in the Tenable.sc Feed under the category Compliance & Configuration Assessment. The report requirements are:

  • Tenable.sc 5.2.0
  • Nessus 8.5.2
  • CIS Audit Files for CIS Microsoft SQL Server systems are required, and the files required for each template are listed below with their respective templates.

Maintaining the security of web applications, websites, and databases is challenging enough for any organization.  Microsoft SQL Server is a critical requirement for supporting these applications, and must be configured properly to protect confidential data. Microsoft SQL solutions are used in many enterprise applications, and therefore often hold very valuable data. Tenable.sc helps to measure and communicate results with many compliance standards using the CIS Benchmarks. Tenable.sc comes with over 200 audit files for CIS and more than 400 audit files overall, which supports the security operations team in performing audits on many system types and applications. By prioritizing remediation actions for misconfigured systems, the organization can maximize their investment in compliance reporting and system hardening efforts. Tenable.sc delivers comprehensive security solutions that provide continuous visibility and critical context, enabling decisive actions to protect the organization.

Report Templates

CIS Microsoft SQL Server 2008 R2 Benchmark v1.4.0 – This report template provides summaries of the audit checks for CIS Microsoft SQL Server 2008 R2 benchmark.  The report template focuses on systems running Microsoft SQL Server 2008 R2 on x86 and x64 architecture running on Microsoft Windows Server 2008 R2 operating systems. The audit files required to support this report template are:

  • CIS_Microsoft_SQL_Server_2008_R2_Database_v1_4_0_Level_1_DB.audit
  • CIS_Microsoft_SQL_Server_2008_R2_Database_v1_4_0_Level_1_OS.audit

    CIS Microsoft SQL Server 2008 R2 Benchmark v1.7.0 – This report template provides summaries of the audit checks for CIS Microsoft SQL Server 2008 R2 benchmark.  The report template focuses on systems running Microsoft SQL Server 2008 R2 on x86 and x64 architecture running on Microsoft Windows Server 2008 R2 operating systems. The audit files required to support this report template are:

    • CIS_Microsoft_SQL_Server_2008_R2_Database_v1_7_0_Level_1_DB.audit
    • CIS_Microsoft_SQL_Server_2008_R2_Database_v1_7_0_Level_1_OS.audit

      CIS Microsoft SQL Server 2012 Benchmark v1.3.0 – This report template provides summaries of the audit checks for CIS Microsoft SQL Server 2012 benchmark.  The report template focuses on systems running Microsoft SQL Server 2012 on Microsoft Windows Server 2012 operating systems. The audit files required to support this report template are:

      • CIS_Microsoft_SQL_Server_2012_Database_v1_3_0_Level_1_DB.audit
      • CIS_Microsoft_SQL_Server_2012_Database_v1_3_0_Level_1_OS.audit

      CIS Microsoft SQL Server 2014 Benchmark v1.2.0 – This report template provides summaries of the audit checks for CIS Microsoft SQL Server 2014 benchmark.  The report template focuses on systems running Microsoft SQL Server 2014. The audit files required to support this report template are:

        CIS Microsoft SQL Server 2012 Benchmark v1.6.0 – This report template provides summaries of the audit checks for CIS Microsoft SQL Server 2012 benchmark.  The report template focuses on systems running Microsoft SQL Server 2012 on Microsoft Windows Server 2012 operating systems. The audit files required to support this report template are:

        • CIS_Microsoft_SQL_Server_2012_Database_v1_6_0_Level_1_DB.audit
        • CIS_Microsoft_SQL_Server_2012_Database_v1_6_0_Level_1_OS.audit

        CIS Microsoft SQL Server 2014 Benchmark v1.2.0 – This report template provides summaries of the audit checks for CIS Microsoft SQL Server 2014 benchmark.  The report template focuses on systems running Microsoft SQL Server 2014. The audit files required to support this report template are:

        • CIS_Microsoft_SQL_Server_2014_Database_v1_2_0_Level_1_DB.audit
        • CIS_Microsoft_SQL_Server_2014_Database_v1_2_0_Level_1_OS.audit

        CIS Microsoft SQL Server 2016 Benchmark v1.0.0 – This report template provides summaries of the audit checks for CIS Microsoft SQL Server 2016 benchmarks.  The report template focuses on systems running Microsoft SQL Server 2016. The audit files required to support this report template are:

        • CIS_Microsoft_SQL_Server_2016_Database_v1.0.0_Level_1_AWS_RDS.audit
        • CIS_Microsoft_SQL_Server_2016_Database_v1.0.0_Level_1_DB.audit
        • CIS_Microsoft_SQL_Server_2016_Database_v1.0.0_Level_1_OS.audit

        CIS Microsoft SQL Server 2016 Benchmark v1.2.0 – This report template provides summaries of the audit checks for CIS Microsoft SQL Server 2016 benchmarks.  The report template focuses on systems running Microsoft SQL Server 2016. The audit files required to support this report template are:

        • CIS_Microsoft_SQL_Server_2016_Database_v1.0.0_Level_1_AWS_RDS.audit
        • CIS_Microsoft_SQL_Server_2016_Database_v1.2.0_Level_1_DB.audit
        • CIS_Microsoft_SQL_Server_2016_Database_v1.2.0_Level_1_OS.audit

        CIS Microsoft SQL Server 2017 Benchmark v1.0.0 – This report template provides summaries of the audit checks for CIS Microsoft SQL Server 2017 benchmarks.  The report template focuses on systems running Microsoft SQL Server 2017. The audit files required to support this report template are:

        • CIS_Microsoft_SQL_Server_2017_Database_v1.0.0_Level_1_AWS_RDS.audit
        • CIS_Microsoft_SQL_Server_2017_Database_v1.0.0_Level_1_DB.audit
        • CIS_Microsoft_SQL_Server_2017_Database_v1.0.0_Level_1_OS.audit

        CIS Microsoft SQL Server 2019 Benchmark v1.0.0 – This report template provides summaries of the audit checks for CIS Microsoft SQL Server 2019 benchmarks.  The report template focuses on systems running Microsoft SQL Server 2019. The audit files required to support this report template are:

        • CIS_Microsoft_SQL_Server_2019_Database_v1.0.0_Level_1_AWS_RDS.audit
        • CIS_Microsoft_SQL_Server_2019_Database_v1.0.0_Level_1_DB.audit
        • CIS_Microsoft_SQL_Server_2019_Database_v1.0.0_Level_1_OS.audit

        Tenable Vulnerability Management

        Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

        Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

        Tenable Vulnerability Management

        Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

        100 assets

        Choose Your Subscription Option:

        Buy Now

        Tenable Vulnerability Management

        Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

        Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

        Tenable Vulnerability Management

        Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

        100 assets

        Choose Your Subscription Option:

        Buy Now

        Tenable Vulnerability Management

        Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

        Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

        Tenable Vulnerability Management

        Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

        100 assets

        Choose Your Subscription Option:

        Buy Now

        Try Tenable Web App Scanning

        Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

        Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

        Buy Tenable Web App Scanning

        Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

        5 FQDNs

        $3,578

        Buy Now

        Try Tenable Lumin

        Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

        Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

        Buy Tenable Lumin

        Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

        Try Tenable Nessus Professional Free

        FREE FOR 7 DAYS

        Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

        NEW - Tenable Nessus Expert
        Now Available

        Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

        Fill out the form below to continue with a Nessus Pro Trial.

        Buy Tenable Nessus Professional

        Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

        Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

        Select Your License

        Buy a multi-year license and save.

        Add Support and Training

        Try Tenable Nessus Expert Free

        FREE FOR 7 DAYS

        Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

        Already have Tenable Nessus Professional?
        Upgrade to Nessus Expert free for 7 days.

        Buy Tenable Nessus Expert

        Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

        Select Your License

        Buy a multi-year license and save more.

        Add Support and Training