UCF STIG Viewer Logo

AAA Services must be configured to automatically disable accounts after a 35-day period of account inactivity.


Overview

Finding ID Version Rule ID IA Controls Severity
V-80827 SRG-APP-000025-AAA-000080 SV-95537r1_rule Medium
Description
Attackers that are able to exploit an inactive account can potentially obtain and maintain undetected access to an application. Owners of inactive accounts will not notice if unauthorized access to their user account has been obtained. Applications need to track periods of user inactivity and disable accounts after 35 days of inactivity. Such a process greatly reduces the risk that accounts will be hijacked, leading to a data compromise. This policy does not apply to either emergency accounts or an infrequently used account (e.g., account of last resort). Infrequently used accounts are local logon administrator accounts used by system administrators when network or normal logon/access is not available. Emergency accounts are administrator accounts created in response to crisis situations.
STIG Date
Authentication, Authorization, and Accounting Services (AAA) Security Requirements Guide 2019-12-12

Details

Check Text ( C-80563r3_chk )
If AAA Services rely on directory services for user account management, this is not applicable and the connected directory services must perform this function.

Verify AAA Services are configured to automatically disable accounts after a 35-day period of account inactivity.

If the AAA Services configuration does not automatically disable accounts after a 35-day period of account inactivity, this is a finding.
Fix Text (F-87681r3_fix)
Configure AAA Services to automatically disable accounts after a 35-day period of account inactivity.