UCF STIG Viewer Logo

The IDPS must notify the appropriate individuals when the account has been disabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-34471 SRG-NET-000010-IDPS-00010 SV-45197r1_rule Low
Description
Account management by a designated authority ensures access to the IDPS is controlled in a secured manner by granting access to only authorized personnel with the appropriate and necessary privileges. Auditing account creation and modification, along with an automatic notification to appropriate individuals, will provide the necessary reconciliation that account management procedures are being followed. Disabling of accounts must be monitored to ensure authorized active accounts remain enabled and available for use when required. This requirement is applicable for accounts created or maintained using the IDPS application itself rather than the underlying OS or an authentication server. Accounts created and maintained on AAA devices (e.g., RADIUS, LDAP, or Active Directory) are secured using the applicable security guide or STIG. For the IDPS, notifying designated system administrators and the account owner, will provide an alert, so the account can be enabled if it had been disabled by mistake.
STIG Date
Intrusion Detection and Prevention Systems (IDPS) Security Requirements Guide 2012-11-19

Details

Check Text ( C-42545r1_chk )
Review the IDPS configuration to determine if the system notifies the appropriate individuals when accounts are disabled.
If there is not a viewable, configurable option, request the administrator disable an account and verify that a notification is sent to the appropriate individuals.

If the appropriate individuals are not notified upon account disabling actions, this is a finding.
Fix Text (F-38592r1_fix)
Configure the management console to send an alert to the appropriate individuals (e.g., designated administrator and/or account owner) when the account is disabled.