UCF STIG Viewer Logo

The BIG-IP appliance must be configured to protect against an individual (or process acting on behalf of an individual) falsely denying having performed system configuration changes.


Overview

Finding ID Version Rule ID IA Controls Severity
V-217390 F5BI-DM-000043 SV-217390r557520_rule Medium
Description
This requirement supports non-repudiation of actions taken by an administrator and is required in order to maintain the integrity of the configuration management process. All configuration changes to the network device are logged, and administrators authenticate with two-factor authentication before gaining administrative access. Together, these processes will ensure the administrators can be held accountable for the configuration changes they implement. To meet this requirement, the network device must log administrator access and activity.
STIG Date
F5 BIG-IP Device Management 11.x Security Technical Implementation Guide 2020-09-28

Details

Check Text ( C-18615r290724_chk )
Verify the BIG-IP appliance is configured to use a properly configured authentication server that protects against an individual (or process acting on behalf of an individual) falsely denying having performed system configuration changes.

Navigate to the BIG-IP System manager >> System >> Users >> Authentication.

Verify "Authentication: User Directory" is configured for an approved remote authentication server that protects against an individual falsely denying having performed system configuration changes.

If the BIG-IP appliance is not configured to protect against an individual (or process acting on behalf of an individual) falsely denying having performed system configuration changes, this is a finding.
Fix Text (F-18613r290725_fix)
Configure the BIG-IP appliance to use a properly configured authentication server to protect against an individual (or process acting on behalf of an individual) falsely denying having performed system configuration changes.