UCF STIG Viewer Logo

The IDPS must automatically audit account termination.


Overview

Finding ID Version Rule ID IA Controls Severity
V-34472 SRG-NET-000011-IDPS-00011 SV-45198r1_rule Low
Description
Account management, as a whole, ensures access to the IDPS is being controlled in a secured manner by granting access to only authorized personnel. Auditing account termination will support account management procedures. When application accounts are terminated, user or service accessibility may be affected. Auditing also ensures authorized active accounts remain enabled and available for use when required. This requirement is applicable for accounts created or maintained using the IDPS application itself rather than the underlying OS or an authentication server. Accounts created and maintained on AAA devices (e.g., RADIUS, LDAP, or Active Directory) are secured using the applicable security guide or STIG. To support this auditing requirement, the IDPS account and audit management functions must be configured to transmit these types of events to the site's central audit server (e.g., SYSLOG server), as required by CCI-000136.
STIG Date
Intrusion Detection and Prevention Systems (IDPS) Security Requirements Guide 2012-11-19

Details

Check Text ( C-42546r1_chk )
Verify the list of configured audit events includes a notice for account termination.
If there is not a viewable, configurable option, request the administrator terminate an account and view the logs generated to validate the account termination is logged.

If account termination events are not logged, this is a finding.
Fix Text (F-38594r1_fix)
Configure the IDPS to log all account termination events.