UCF STIG Viewer Logo

CA-TSS User ACIDs and Control ACIDs must have the NAME field completed.


Overview

Finding ID Version Rule ID IA Controls Severity
V-223946 TSS0-ES-000730 SV-223946r561402_rule Low
Description
To assure accountability and prevent unauthenticated access, organizational users must be identified and authenticated to prevent potential misuse and compromise of the system. Organizational users include organizational employees or individuals the organization deems to have equivalent status of employees (e.g., contractors). Organizational users (and processes acting on behalf of users) must be uniquely identified and authenticated to all accesses, except for the following: 1) Accesses explicitly identified and documented by the organization. Organizations document specific user actions that can be performed on the information system without identification or authentication; and 2) Accesses that occur through authorized use of group authenticators without individual authentication. Organizations may require unique identification of individuals in group accounts (e.g., shared privilege accounts) or for detailed accountability of individual activity.
STIG Date
IBM z/OS TSS Security Technical Implementation Guide 2022-09-19

Details

Check Text ( C-25619r516237_chk )
From the ISPF Command Shell enter:
TSS LIST (ACIDs) DATA (BASIC)

If any ACID does not have the "NAME" field completed, this is a finding.
Fix Text (F-25607r516238_fix)
Review all ACID definitions and ensure the NAME field is completed. Evaluate the impact of correcting the deficiency. Develop a plan of action and implement.