UCF STIG Viewer Logo

CA-TSS Batch ACID(s) submitted through RJE and NJE must be sourced.


Overview

Finding ID Version Rule ID IA Controls Severity
V-223950 TSS0-ES-000770 SV-223950r561402_rule Medium
Description
To assure accountability and prevent unauthenticated access, organizational users must be identified and authenticated to prevent potential misuse and compromise of the system. Organizational users include organizational employees or individuals the organization deems to have equivalent status of employees (e.g., contractors). Organizational users (and processes acting on behalf of users) must be uniquely identified and authenticated to all accesses, except for the following: 1) Accesses explicitly identified and documented by the organization. Organizations document specific user actions that can be performed on the information system without identification or authentication; and 2) Accesses that occur through authorized use of group authenticators without individual authentication. Organizations may require unique identification of individuals in group accounts (e.g., shared privilege accounts) or for detailed accountability of individual activity.
STIG Date
IBM z/OS TSS Security Technical Implementation Guide 2022-09-19

Details

Check Text ( C-25623r516249_chk )
Refer to data obtained from the site installation identifying batch type ACIDs.

If all static batch ACIDs (ACIDs whose passwords never change) originating from a physical reader, RJE, or NJE are sourced to those readers such as (INTRDR, N12.IR, etc.) with the appropriate source Syntax, this is not a finding.
Fix Text (F-25611r516250_fix)
Ensure that all static batch ACIDs (ACIDs whose passwords never change) originating from a physical reader, RJE, or NJE are sourced to those readers such as (INTRDR, N12.IR, etc.) with the appropriate source Syntax. Example: TSS ADD(batch-acid) SOURCE(device)

Develop a plan of action and implement the changes as specified.