UCF STIG Viewer Logo

The application server must require devices to re-authenticate when organization-defined circumstances or situations require re-authentication.


Overview

Finding ID Version Rule ID IA Controls Severity
V-204799 SRG-APP-000390-AS-000254 SV-204799r508029_rule Medium
Description
Without re-authenticating devices, unidentified or unknown devices may be introduced, thereby facilitating malicious activity. In addition to the re-authentication requirements associated with session locks, organizations may require re-authentication of devices, including (but not limited to), the following other situations. (i) When authenticators change; (ii) When roles change; (iii) When security categories of information systems change; (iv) After a fixed period of time; or (v) Periodically. For distributed architectures (e.g., service-oriented architectures), the decisions regarding the validation of identification claims may be made by services separate from the services acting on those decisions. In such situations, it is necessary to provide the identification decisions (as opposed to the actual identifiers) to the services that need to act on those decisions.
STIG Date
Application Server Security Requirements Guide 2021-12-10

Details

Check Text ( C-4919r283044_chk )
Review the application server documentation and configuration to determine if the application server requires devices to re-authenticate when organization-defined circumstances or situations require re-authentication.

If the application server does not require a device to re-authenticate, this is a finding.
Fix Text (F-4919r283045_fix)
Configure the application server to require devices to re-authenticate when organization-defined circumstances or situations require re-authentication.