UCF STIG Viewer Logo

The application server management interface must ensure that the screen display is obfuscated when an application session lock event occurs.


Overview

Finding ID Version Rule ID IA Controls Severity
V-35450 SRG-APP-000002-AS-NA SV-46737r1_rule Medium
Description
A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence. The session lock is implemented at the point where session activity can be determined. This is typically at the operating system level, but may be at the application level. When the application design specifies that the application, rather than the operating system, will determine when to lock the session, the application session lock event must include an obfuscation of the display screen so as to prevent other users from reading what was previously displayed. An example of obfuscation is a screensaver creating a viewable pattern that overwrites the entire screen rendering the screen contents unreadable. This requirement relates to screen locks. The Application Server user interface is web-based and will utilize the OS controls to detect periods of inactivity that require the session lock to be activated. This requirement is better met by OS controls.
STIG Date
Application Server Security Requirements Guide 2013-01-08

Details

Check Text ( C-43804r1_chk )
This requirement is NA for the AS SRG.
Fix Text (F-39994r1_fix)
This requirement is NA. No fix is required.