UCF STIG Viewer Logo

The IDPS must enforce identification and authentication for the establishment of non-local maintenance and diagnostic sessions.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000177-IDPS-000164 SRG-NET-000177-IDPS-000164 SRG-NET-000177-IDPS-000164_rule Medium
Description
Lack of authentication enables anyone to gain access to the network or possibly an IDPS providing opportunity for intruders to compromise resources within the network infrastructure. Network access control mechanisms interoperate to prevent unauthorized access and to enforce the organizations security policy. Authorization for access to any IDPS to perform maintenance and diagnostics requires an individual account identifier that has been approved, assigned, and configured on an authentication server. Authentication of non-local maintenance and diagnostics sessions must be accomplished through two-factor authentication via the combination of passwords, tokens, and biometrics.
STIG Date
IDPS Security Requirements Guide (SRG) 2012-03-08

Details

Check Text ( C-43304_chk )
Verify the account configuration for the GUI and the Shell interface requires access by a DoD approved multi-factor authentication (e.g., PKI, SecureID, or DoD Alternate Token).

If multifactor authentication is not used for non-local maintenance sessions, this is a finding.
Fix Text (F-43304_fix)
Use a AAA server configured for multifactor authentication for non-local maintenance sessions.
Do not use local accounts except when necessary.