EXERCISE 4.10CREATE A SQL SERVER AGENT PROXYYOU NEED TO SET UP A PROXY...

9. click OK to create the Proxy.

Service Accounts and Permissions

A few changes have taken place in SQL Server 2008 starting with the Windows

local groups that have been a component of SQL Server installs prior to SQL

Server 2008. The groups are still created but rights are no longer granted in SQL

Server for them. Accounts selected during the SQL Server install process for service

startup are the only accounts that are granted rights in SQL Server.

To maintain a secure environment you should always run SQL Server services

using the minimum amount of user rights. Additional permissions should not be

granted to these accounts. It is recommended that a specific user account or domain

account should be used for SQL Server services. Shared accounts should not be

used. A Domain User account that does not have permissions as a Windows

administrator is more appropriate for use with SQL Server services. Using the

Network Service account for SQL Server services is not recommended since it is

shareable. A Network Service account should only be considered if it can be

ensured that no other services that use the account are installed on the computer.

e

xam

W

arning

Make sure that you are aware of which types of accounts are recom-

mended for use with SQL Server services.

Figure 4.14 shows the SQL Server Services in the SQL Server Configuration

Manager.

Figure 4.14

SQL Server configuration Manager—Service Properties