UCF STIG Viewer Logo

The IDPS must use multifactor authentication for local access to privileged accounts.


Overview

Finding ID Version Rule ID IA Controls Severity
V-34634 SRG-NET-000141-IDPS-00104 SV-45509r1_rule Low
Description
Single factor authentication poses much unnecessary risk upon any information system as most single factor authentication methods use only a userid and password. Passwords are, in most cases, easily hacked with the right tools. Multifactor authentication utilizes multiple levels of identification and authorization criteria and provides a much stronger level of security than single factor. As privileged users have access to most of the files on the platform, using a single factor authentication approach provides an easy avenue of attack for a malicious user. Factors include: (i) something you know (e.g., password/PIN); (ii) something you have (e.g., cryptographic identification device, token); or (iii) something you are (e.g., biometric).
STIG Date
Intrusion Detection and Prevention Systems (IDPS) Security Requirements Guide 2012-11-19

Details

Check Text ( C-42859r1_chk )
Verify the configuration for the management console and sensors requires access using a DoD approved multifactor authentication (e.g., PKI, SecureID, or DoD Alternate Token) mechanism.
If multifactor authentication is not used, this is a finding.
Fix Text (F-38907r1_fix)
Configure the IDPS to use multifactor authentication for local access to privileged accounts.