More Info:

Enable transparent data encryption for all SQL databases.

Risk Level

Medium

Address

Reliability, Security

Compliance Standards

SOC2, GDPR, NIST, ISO27001, HIPAA, CISAZURE, CBP, HITRUST, NISTCSF, PCIDSS

Triage and Remediation

Remediation

To remediate the misconfiguration of Transparent Data Encryption Disabled for SQL Databases in Azure, you can follow the below steps using the Azure console:

  1. Log in to the Azure portal (https://portal.azure.com/).
  2. Navigate to the SQL databases section of the Azure portal.
  3. Select the SQL database for which you want to enable Transparent Data Encryption.
  4. Click on the “Transparent Data Encryption” option under the “Security” section in the left-hand menu.
  5. In the “Transparent Data Encryption” blade, toggle the “Status” switch to “On”.
  6. In the “Transparent Data Encryption” blade, select the “Service-managed key” option.
  7. Click on the “Save” button to enable Transparent Data Encryption for the selected SQL database.

After completing these steps, Transparent Data Encryption will be enabled for the selected SQL database in Azure.