UCF STIG Viewer Logo

The container platform must automatically disable accounts after a 35-day period of account inactivity.


Overview

Finding ID Version Rule ID IA Controls Severity
V-233021 SRG-APP-000025-CTR-000065 SV-233021r601890_rule Medium
Description
Attackers that are able to exploit an inactive account can potentially obtain and maintain undetected access to an application. Owners of inactive accounts will not notice if unauthorized access to their user account has been obtained. Applications need to track periods of user inactivity and disable accounts after 35 days of inactivity. Such a process greatly reduces the risk that accounts will be hijacked, leading to a data compromise. To address access requirements, many application developers choose to integrate their applications with enterprise-level authentication/access mechanisms that meet or exceed access control policy requirements. Such integration allows the application developer to off-load those access control functions and focus on core application features and functionality. This policy does not apply to either emergency accounts or infrequently used accounts. Infrequently used accounts are local login administrator accounts used by system administrators when network or normal logon/access is not available. Emergency accounts are administrator accounts created in response to crisis situations.
STIG Date
Container Platform Security Requirements Guide 2021-12-14

Details

Check Text ( C-35957r601888_chk )
Determine if the container platform automatically disables accounts after a 35-day period of account inactivity.

If the container platform does not automatically disable accounts after a 35-day period of account inactivity, this is a finding.
Fix Text (F-35925r601889_fix)
Configure the container platform to automatically disable accounts after a 35-day period of account inactivity.