UCF STIG Viewer Logo

AAA Services must be configured to use a unique shared secret for communication (i.e. RADIUS, TACACS+) with clients requesting authentication services.


Overview

Finding ID Version Rule ID IA Controls Severity
V-80939 SRG-APP-000516-AAA-000640 SV-95649r1_rule Medium
Description
Using standardized authentication protocols such as RADIUS, TACACS+, and Kerberos, an authentication server provides centralized and robust authentication services for the management of network components. An authentication server is very scalable as it supports many user accounts and authentication sessions with the network components.
STIG Date
Authentication, Authorization, and Accounting Services (AAA) Security Requirements Guide 2019-12-12

Details

Check Text ( C-80677r1_chk )
If AAA Services are not used for 802.1x authentication or to authenticate privileged users for device management, this is not applicable.

Verify AAA Services are configured to use a unique shared secret with clients requesting authentication services. The shared secret is to be the same for communication between AAA Services and the client devices. All shared secrets must meet password complexity requirements.

If AAA Services are not configured to use a unique shared secret for communication with clients requesting authentication services, this is a finding.
Fix Text (F-87795r1_fix)
Configure AAA Services to use a unique shared secret for communication (i.e. RADIUS, TACACS+) with all clients requesting authentication services.