UCF STIG Viewer Logo

The ALG providing user access control intermediary services must retain the session lock until the user reestablishes access using established identification and authentication procedures.


Overview

Finding ID Version Rule ID IA Controls Severity
V-56195 SRG-NET-000516-ALG-000516 SV-70449r1_rule Medium
Description
A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system, but does not want to log out because of the temporary nature of the absence. The session lock is implemented at the point where session activity can be determined. Regardless of where the session lock is determined and implemented, once invoked the session lock shall remain in place until the user re-authenticates. No other activity aside from re-authentication shall unlock the system. This policy only applies to gateways (e.g., identity management or authentication gateways) that provide user account services as part of the intermediary services.
STIG Date
Application Layer Gateway (ALG) Security Requirements Guide (SRG) 2015-06-30

Details

Check Text ( C-56745r2_chk )
If the ALG does not provide user access control intermediary services, this is not applicable.

Verify the ALG retains the session lock until the user reestablishes access using established identification and authentication procedures.

If the ALG does not retain the session lock until the user reestablishes access using established identification and authentication procedures, this is a finding.
Fix Text (F-61071r2_fix)
If user access control intermediary services are provided, configure the ALG to retain the session lock until the user reestablishes access using established identification and authentication procedures.