UCF STIG Viewer Logo

The DNS implementation must use multifactor authentication of all organizational users for access to privileged accounts.


Overview

Finding ID Version Rule ID IA Controls Severity
V-34090 SRG-NET-000139-DNS-000080 SV-44543r1_rule Medium
Description
Single factor authentication poses much unnecessary risk upon any information system as most single factor authentication methods use only a userid and password. Passwords are, in most cases, easily hacked with the right tools. Multifactor authentication utilizes multiple levels of identification and authorization criteria and provides a much stronger level of security than single factor. As privileged users have access to most of the files on the platform, using a single factor authentication approach provides an easy avenue of attack for a malicious user. Multifactor authentication includes: (i) something a user knows (e.g., password/PIN); (ii) something a user has (e.g., cryptographic identification device, token); or (iii) something a user is (e.g., biometric).
STIG Date
Domain Name System (DNS) Security Requirements Guide 2012-10-24

Details

Check Text ( C-42049r1_chk )
Review the DNS implementation's authentication methods and settings to determine if multifactor authentication is utilized to gain network access to any of the privileged level accounts. If multifactor authentication is not utilized, this is a finding.
Fix Text (F-38000r1_fix)
Configure the DNS implementation to utilize multifactor authentication for network access to privileged accounts.