UCF STIG Viewer Logo

The Juniper router must be configured to use an authentication server for the purpose of authenticating users prior to granting administrative access.


Overview

Finding ID Version Rule ID IA Controls Severity
V-217350 JUNI-ND-001360 SV-217350r539624_rule High
Description
Centralized management of user accounts and authentication increases the administrative access to the router. This control is particularly important protection against the insider threat. With robust centralized management, audit records for administrator account access to the organization's network devices can be more readily analyzed for trends and anomalies. The alternative method of defining administrator accounts on each device exposes the device configuration to remote access authentication attacks and system administrators with multiple authenticators for each network device.
STIG Date
Juniper Router NDM Security Technical Implementation Guide 2022-09-12

Details

Check Text ( C-18577r296628_chk )
Review the router configuration to verify that the device is configured to use an authentication server as primary source for authentication as shown in the following example:

system {
authentication-order radius;
}
radius-server {
x.x.x.x secret "$8$xYW-dsq.5zF/wYnC"; ## SECRET-DATA
}

If the router is not configured to use an authentication server for the purpose of authenticating users prior to granting administrative access, this is a finding.
Fix Text (F-18575r296629_fix)
Step 1: Configure the authentication server as shown in the following example:

[edit system]
set radius-server x.x.x.x secret xxxxxxxxx

Step 2: Configure the authentication order to use the authentication server as primary source for authentication as shown in the following example:

set authentication-order radius

Note: If there is no response from the authentication server, JUNOS will authenticate using a local account as last resort. It is recommended to not configure password at the end of the authentication order, as JUNOS will attempt to authenticate using a local account upon a rejection from the authentication server.