TLS Version should be set to 'TLSV1.2' for MySQL flexible Database Server

Description

TLS connectivity helps to provide a new layer of security by connecting database server to client applications using Transport Layer Security (TLS). Enforcing TLS connections between database server and client applications helps protect against “man in the middle” attacks by encrypting the data stream between the server and application.

Remediation

From the console

  1. Login to Azure Portal
  2. Go to zure Database for MySQL flexible servers
  3. For each database, click on Server parameters under Settings
  4. In the search box, type in tls_version
  5. Click on the VALUE dropdown, and ensure only TLSV1.2 is selected for tls_version