UCF STIG Viewer Logo

The IDPS must prohibit password reuse for the organizationally defined number of generations.


Overview

Finding ID Version Rule ID IA Controls Severity
V-34671 SRG-NET-000154-IDPS-00112 SV-45546r1_rule Medium
Description
Authorization for access to any IDPS requires an approved and assigned individual account identifier. To ensure only the assigned individual is using the account, the account holder must create a strong password that is privately maintained and changed based on the organizationally defined frequency. A password must have an expiration date to limit the amount of time a compromised password can be used by a malicious user. This control applies to passwords configured or controlled by the IDPS itself.
STIG Date
Intrusion Detection and Prevention Systems (IDPS) Security Requirements Guide 2012-11-19

Details

Check Text ( C-42895r1_chk )
If authentication functionality is provided by the underlying platform's account management system or by a network authentication server rather than the IDPS application itself, this is not a finding.

Review the IDPS account management configuration and settings to determine whether password reuse for the organizationally defined number of generations, is prohibited.

If the IDPS configuration does not prohibit password reuse, this is a finding.
Fix Text (F-38943r1_fix)
Configure the IDPS to prohibit password reuse for the organizationally defined number of generations.