UCF STIG Viewer Logo

The operating system must automatically terminate a user session after inactivity time-outs have expired or at shutdown.


Overview

Finding ID Version Rule ID IA Controls Severity
V-203683 SRG-OS-000279-GPOS-00109 SV-203683r851751_rule Medium
Description
Automatic session termination addresses the termination of user-initiated logical sessions in contrast to the termination of network connections that are associated with communications sessions (i.e., network disconnect). A logical session (for local, network, and remote access) is initiated whenever a user (or process acting on behalf of a user) accesses an organizational information system. Such user sessions can be terminated (and thus terminate user access) without terminating network sessions. Session termination terminates all processes associated with a user's logical session except those processes that are specifically created by the user (i.e., session owner) to continue after the session is terminated. Conditions or trigger events requiring automatic session termination can include, for example, organization-defined periods of user inactivity, targeted responses to certain types of incidents, and time-of-day restrictions on information system use. This capability is typically reserved for specific operating system functionality where the system owner, data owner, or organization requires additional assurance.
STIG Date
General Purpose Operating System Security Requirements Guide 2022-11-21

Details

Check Text ( C-3808r374936_chk )
Verify the operating system automatically terminates a user session after inactivity time-outs have expired or at shutdown. If it does not, this is a finding.
Fix Text (F-3808r374937_fix)
Configure the operating system to automatically terminate a user session after inactivity time-outs have expired or at shutdown.