UCF STIG Viewer Logo

The network element must uniquely identify and authenticate non-organizational users or processes acting on behalf of non-organizational users.


Overview

Finding ID Version Rule ID IA Controls Severity
V-34686 SRG-NET-000169-IDPS-NA SV-45566r1_rule Low
Description
Non-organizational users shall be uniquely identified and authenticated for all accesses other than those accesses explicitly identified and documented by the organization when related to the use of anonymous access. Network access control mechanisms interoperate to prevent unauthorized access and to enforce the organizations security policy. Access to the network must be categorized as administrator, user, or guest, so the appropriate authorization can be assigned to the user requesting access to the network or a network element. Authorization requires an individual account identifier that has been approved, assigned, and configured on an authentication server. Authentication of user identities is accomplished through the use of passwords, tokens, biometrics, or in the case of multifactor authentication, some combination thereof. Lack of authentication enables anyone to gain access to the network or possibly a network element that provides opportunity for intruders to compromise resources within the network infrastructure. By identifying and authenticating non-organizational users, their access to network resources can be restricted accordingly. IDPS must not have non-organizational users; therefore this requirement is not applicable.
STIG Date
Intrusion Detection and Prevention Systems (IDPS) Security Requirements Guide 2012-11-19

Details

Check Text ( C-42917r1_chk )
This requirement is NA for IDPS. No fix required.
Fix Text (F-38963r1_fix)
This requirement is NA for IDPS. No fix required.