UCF STIG Viewer Logo

The IDPS must use multi-factor authentication for local access to privileged accounts.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000141-IDPS-000132 SRG-NET-000141-IDPS-000132 SRG-NET-000141-IDPS-000132_rule Medium
Description
Multifactor authentication is defined as: using two or more factors to achieve authentication. Factors include: (i) something you know (e.g. password/PIN); (ii) something you have (e.g., cryptographic identification device, token); or (iii) something you are (e.g., biometric). Non-privileged account: An information system account with authorizations of a regular or non-privileged user. Local access: Access to an organizational information system by a user (or process acting on behalf of a user) communicating through a direct connection without the use of a network. Multifactor authentication provides strong protection for authentication mechanisms. Without a strong authentication method, the system is more easily breached by standard access control attacks.
STIG Date
IDPS Security Requirements Guide (SRG) 2012-03-08

Details

Check Text ( C-43266_chk )
Verify the configuration for the management console and sensors requires access by a DoD approved multi-factor authentication (e.g., PKI, SecureID, or DoD Alternate Token).

If multifactor authentication is not used for network access to privileged accounts, this is a finding.
Fix Text (F-43266_fix)
Configure local account for multi-factor authentication.