UCF STIG Viewer Logo

The operating system must use multifactor authentication for local access to privileged accounts.


Overview

Finding ID Version Rule ID IA Controls Severity
V-203642 SRG-OS-000107-GPOS-00054 SV-203642r557173_rule Medium
Description
To assure accountability and prevent unauthenticated access, privileged users must utilize multifactor authentication to prevent potential misuse and compromise of the system. Multifactor authentication is defined as using two or more factors to achieve authentication. Factors include: 1) Something you know (e.g., password/PIN); 2) Something you have (e.g., cryptographic identification device, token); and 3) Something you are (e.g., biometric). A privileged account is defined as an operating system account with authorizations of a privileged user. Local access is defined as access to an organizational information system by a user (or process acting on behalf of a user) communicating through a direct connection without the use of a network. The DoD CAC with DoD-approved PKI is an example of multifactor authentication.
STIG Date
General Purpose Operating System Security Requirements Guide 2022-06-06

Details

Check Text ( C-3767r557171_chk )
Verify the operating system uses multifactor authentication for local access to privileged accounts. If it does not, this is a finding.
Fix Text (F-3767r557172_fix)
Configure the operating system to use multifactor authentication for local access to privileged accounts.