UCF STIG Viewer Logo

The Mainframe Product must terminate shared/group account credentials when members leave the group.


Overview

Finding ID Version Rule ID IA Controls Severity
V-68129 SRG-APP-000317-MFP-000034 SV-82619r1_rule Medium
Description
If shared/group account credentials are not terminated when individuals leave the group, the user that left the group can still gain access even though they are no longer authorized. A shared/group account credential is a shared form of authentication that allows multiple individuals to access the application using a single account. There may also be instances when specific user actions need to be performed on the information system without unique user identification or authentication. Examples of credentials include passwords and group membership certificates.
STIG Date
Mainframe Product Security Requirements Guide 2016-04-18

Details

Check Text ( C-68687r1_chk )
If the Mainframe Product employs an external security manager for all account management functions, this is not applicable.

Examine account management settings.

If Shared/group credentials are not terminated when members leave the group, this is a finding.
Fix Text (F-74245r1_fix)
Configure the Mainframe Product account management settings to terminate shared/group account credentials when members leave the group.