More Info:

Ensure TLS version on MySQL flexible servers is set to the default value.

Risk Level

Medium

Address

Security

Compliance Standards

CISAZURE, CBP

Triage and Remediation

Remediation

To remediate the misconfiguration “Ensure TLS Version Is Set To TLSV1.2 For MySQL Flexible Database Server” for Azure using Azure console, please follow the below steps:

  1. Login to Azure portal (https://portal.azure.com/).
  2. Navigate to “Azure Database for MySQL Flexible Server” service.
  3. Select the “Flexible server” for which you want to remediate the misconfiguration.
  4. Under the “Settings” section, click on “Connection security”.
  5. Under the “Connection security” tab, select “TLS 1.2” from the “TLS version” drop-down list.
  6. Click on the “Save” button to save the changes.

Once you have completed these steps, your Azure MySQL Flexible Server will be configured to use TLS version 1.2 for connection security.

Additional Reading: