UCF STIG Viewer Logo

The application server must initiate a session lock after an organization defined time period of system or application inactivity has transpired.


Overview

Finding ID Version Rule ID IA Controls Severity
V-35451 SRG-APP-000003-AS-NA SV-46738r1_rule Medium
Description
A session lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence. Rather than relying on the user to manually lock their application session prior to vacating the vicinity, applications need to be able to identify when a user's application session has idled and take action to initiate the session lock. The session lock is implemented at the point where session activity can be determined and/or controlled. This is typically at the operating system level and results in a system lock, but may be at the application level where the application interface window is secured instead. The organization defines the period of inactivity that shall pass before a session lock is initiated so this must be configurable. This requirement relates to screen locks. The application server user interface is web-based and will utilize the OS controls to detect periods of inactivity that require the session lock to be activated. This requirement is better met by OS controls.
STIG Date
Application Server Security Requirements Guide 2013-01-08

Details

Check Text ( C-43805r1_chk )
This requirement is NA for the AS SRG.
Fix Text (F-39995r1_fix)
This requirement is NA. No fix is required.