UCF STIG Viewer Logo

The firewall implementation must support organizational requirements to disable the user identifiers after an organizationally defined time period of inactivity.


Overview

Finding ID Version Rule ID IA Controls Severity
V-37328 SRG-NET-000287-FW-000158 SV-49089r1_rule Medium
Description
Inactive user accounts pose a risk to systems and applications. Owners of inactive accounts will not notice if unauthorized access to their user account has been obtained. Attackers that are able to exploit an inactive account can potentially obtain and maintain undetected access to the operating system. Operating systems need to track periods of user inactivity and disable accounts after an organizationally defined period of inactivity. Such a process greatly reduces the risk that accounts will be misused or hijacked. Limiting inactivity timeouts lowers the risk of an attacker hijacking an unattended session.
STIG Date
Firewall Security Requirements Guide 2013-04-24

Details

Check Text ( C-45576r1_chk )
Review all accounts and verify any accounts that have been inactive or expired for longer than the organizationally defined time period are authorized to remain.

If inactive or expired accounts are present and not authorized to remain, this is a finding.
Fix Text (F-42253r1_fix)
Configure the firewall implementation to disable the user identifiers after an organizationally defined time period of inactivity.