UCF STIG Viewer Logo

The macOS system must use multifactor authentication for local access to privileged and non-privileged accounts.


Overview

Finding ID Version Rule ID IA Controls Severity
V-230838 APPL-11-003020 SV-230838r599842_rule High
Description
Without the use of multifactor authentication, the ease of access to privileged and non-privileged functions is greatly increased. Multifactor authentication requires using two or more factors to achieve authentication. Factors include: 1) something a user knows (e.g., password/PIN); 2) something a user has (e.g., cryptographic identification device, token); and 3) something a user is (e.g., biometric). A privileged account is defined as an information system account with authorizations of a privileged user. Local access is defined as access to an organizational information system by a user (or process acting on behalf of a user) communicating through a direct connection without the use of a network. The DoD CAC with DoD-approved PKI is an example of multifactor authentication. Satisfies: SRG-OS-000107-GPOS-00054, SRG-OS-000108-GPOS-00055, SRG-OS-000068-GPOS-00036
STIG Date
Apple macOS 11 (Big Sur) Security Technical Implementation Guide 2022-02-16

Details

Check Text ( C-33783r607401_chk )
To verify that the system is configured to enforce multi-factor authentication, run the following commands:

/usr/sbin/system_profiler SPConfigurationProfileDataType | /usr/bin/grep enforceSmartCard

If the results do not show "enforceSmartCard=1", this is a finding.
.
Fix Text (F-33756r607402_fix)
This setting is enforced using the "Smart Card Policy" configuration profile.

Note: Before applying the "Smart Card Policy", the supplemental guidance provided with the STIG must be consulted to ensure continued access to the operating system.