UCF STIG Viewer Logo

The IDPS must use multifactor authentication for network access to privileged accounts.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000139-IDPS-000130 SRG-NET-000139-IDPS-000130 SRG-NET-000139-IDPS-000130_rule Medium
Description
Multifactor authentication uses two or more factors to achieve authentication. Factors include: (i) something you know (e.g. password/PIN); (ii) something you have (e.g., cryptographic identification device, token); or (iii) something you are (e.g., biometric). A privileged account is defined as: An information system account with authorizations of a privileged user. Network Access is defined as: Access to an information system by a user (or a process acting on behalf of a user) communicating through a network (e.g., local area network, wide area network, Internet). Multifactor authentication provides strong protection for authentication mechanisms. Without a strong authentication method, the system is more easily breached by standard access control attacks.
STIG Date
IDPS Security Requirements Guide (SRG) 2012-03-08

Details

Check Text ( C-43263_chk )
Verify the configuration for the management console and sensors requires access by a DoD approved multi-factor authentication (e.g., PKI, SecureID, or DoD Alternate Token).

If multifactor authentication is not used for network access to privileged accounts, this is a finding.
Fix Text (F-43263_fix)
Configure all accounts accessing the IDPS to use multi-factor authentication (e.g., PKI, SecureID, or DoD Alternate Token).