UCF STIG Viewer Logo

The application server must enforce the organization defined time period during which the limit of consecutive invalid access attempts by a user is counted.


Overview

Finding ID Version Rule ID IA Controls Severity
V-35768 SRG-APP-000066-AS-000033 SV-47055r1_rule Medium
Description
By limiting the number of failed login attempts, the risk of unauthorized system access via automated user password guessing, otherwise known as brute forcing, is reduced. Best practice requires a time period be applied in which the number of failed attempts are counted (Example: 5 failed attempts within 5 minutes). Limits are imposed by locking the account. Application servers provide a management capability that allows a user to login via a web interface or a command shell. Application servers also utilize either a local user store or a centralized user store such as an LDAP server. As such, the authentication method employed by the application server must be able to limit the number of consecutive invalid access attempts within the specified time period regardless of access method or user store utilized.
STIG Date
Application Server Security Requirements Guide 2013-01-08

Details

Check Text ( C-44114r2_chk )
Review AS configuration to ensure the organization defined time period (example 15 minutes) for invalid access attempts is enforced. Ensure all access methods (web or command line) are accounted for. If no time limit is set or if the time limit is set to a value different than the organizations policy, this is a finding.
Fix Text (F-40314r3_fix)
Configure the AS to enforce the organization defined time period. If the AS is configured to utilize centralized user authentication (LDAP, AD), ensure they are configured to enforce the defined time out period.