UCF STIG Viewer Logo

In the event the authentication server is down or unavailable, there must only be one local account created for emergency use.


Overview

Finding ID Version Rule ID IA Controls Severity
V-3966 NET0440 SV-15469r3_rule ECSC-1 Medium
Description
Authentication for administrative access to the device is required at all times. A single account can be created on the device's local database for use in an emergency such as when the authentication server is down or connectivity between the device and the authentication server is not operable. The console or emergency account logon credentials must be stored in a sealed envelope and kept in a safe.
STIG Date
Infrastructure L3 Switch Secure Technical Implementation Guide - Cisco 2013-10-08

Details

Check Text ( C-12935r3_chk )
Review the network device configuration to determine if an authentication server is defined for gaining administrative access. If so, there must be only one account configured locally for an emergency. Verify the username and password for the emergency account is contained within a sealed envelope kept in a safe.

The following is an example of a local account:

username emergency.accnt secret !Em3rgencyp4ssw0rd!
Fix Text (F-3899r4_fix)
Configure the device to only allow one local account for emergency access and store the credentials in a secret manner.