UCF STIG Viewer Logo

Applications must support the organizational requirement to automatically monitor on atypical usage of accounts.


Overview

Finding ID Version Rule ID IA Controls Severity
V-26732 SRG-APP-000030 SV-33980r1_rule Medium
Description
Atypical account usage is behavior that is not part of normal usage cycles. For example, user account activity occurring after hours or on weekends. A comprehensive account management process will ensure that an audit trail which documents the use of application user accounts and as required, notifies administrators and/or application owners exists. Such a process greatly reduces the risk that compromised user accounts will continue to be used by unauthorized persons and provides logging that can be used for forensic purposes.
STIG Date
Application Security Requirements Guide 2011-12-28

Details

Check Text ( None )
None
Fix Text (None)
None