UCF STIG Viewer Logo

Shared/group account credentials must be terminated when members leave the group.


Overview

Finding ID Version Rule ID IA Controls Severity
V-69297 APSC-DV-000290 SV-83919r1_rule Medium
Description
If shared/group account credentials are not terminated when individuals leave the group, the user that left the group can still gain access even though they are no longer authorized. A shared/group account credential is a shared form of authentication that allows multiple individuals to access the application using a single account. There may also be instances when specific user actions need to be performed on the information system without unique user identification or authentication. Examples of credentials include passwords and group membership certificates.
STIG Date
Application Security and Development Security Technical Implementation Guide 2018-12-24

Details

Check Text ( C-69707r1_chk )
Review the application documentation and determine if there is a requirement for shared or group accounts.

If there is no official requirement for shared or group application accounts, this requirement is not applicable.

Interview the application representative and identify shared/group accounts.

Have the application representative provide their procedures for account management as it pertains to group users.

Validate there is a procedure for deleting either member accounts or the entire group account when member leave the group.

If there is no process for handling group account credentials, this is a finding.
Fix Text (F-75469r1_fix)
Create a procedure for deleting either member accounts or the entire group account when members leave the group.