UCF STIG Viewer Logo

AAA Services must be configured to require multifactor authentication using Common Access Card (CAC) Personal Identity Verification (PIV) credentials for authenticating non-privileged user accounts.


Overview

Finding ID Version Rule ID IA Controls Severity
V-80895 SRG-APP-000150-AAA-000410 SV-95605r1_rule Medium
Description
To assure accountability and prevent unauthenticated access, non-privileged users must utilize multifactor authentication to prevent potential misuse and compromise of the system. Multifactor authentication uses two or more factors to achieve authentication. Factors include: (i) Something you know (e.g., password/PIN); (ii) Something you have (e.g., cryptographic identification device, token); or (iii) Something you are (e.g., biometric). A non-privileged account is any information system account with authorizations of a non-privileged user. Network access is any access to an application by a user (or process acting on behalf of a user) where said access is obtained through a network connection. Applications integrating with the DoD Active Directory and using the DoD CAC are examples of compliant multifactor authentication solutions.
STIG Date
Authentication, Authorization, and Accounting Services (AAA) Security Requirements Guide 2019-12-12

Details

Check Text ( C-80633r1_chk )
Verify AAA Services are configured to require multifactor authentication using CAC PIV credentials for authenticating non-privileged user accounts.

If AAA Services are not configured to require multifactor authentication using CAC PIV credentials for authenticating non-privileged user accounts, this is a finding.
Fix Text (F-87751r1_fix)
Configure AAA Services to require multifactor authentication using CAC PIV credentials for authenticating non-privileged user accounts.