UCF STIG Viewer Logo

The Mainframe Product must use multifactor authentication for network access to non-privileged accounts.


Overview

Finding ID Version Rule ID IA Controls Severity
V-68339 SRG-APP-000150-MFP-000211 SV-82829r1_rule Medium
Description
To assure accountability and prevent unauthenticated access, non-privileged users must use multifactor authentication to prevent potential misuse and compromise of the system. Multifactor authentication uses two or more factors to achieve authentication. Factors include: (i) Something you know (e.g., password/PIN); (ii) Something you have (e.g., cryptographic identification device, token); or (iii) Something you are (e.g., biometric). A non-privileged account is any information system account with authorizations of a non-privileged user. Network access is any access to an application by a user (or process acting on behalf of a user) where said access is obtained through a network connection. Applications integrating with the DoD Active Directory and using the DoD CAC are examples of compliant multifactor authentication solutions.
STIG Date
Mainframe Product Security Requirements Guide 2016-04-18

Details

Check Text ( C-68899r1_chk )
If the Mainframe Product has no function or capability for user logon, this is not applicable.

If the Mainframe Product employs an external security manager for all account management functions, this is not applicable.

Examine user account management configurations.

If the Mainframe Product is configured to require multifactor authentication for network access to non-privileged accounts, this is not a finding
Fix Text (F-74453r1_fix)
Configure the Mainframe Product account management settings to require multifactor authentication for network access to non-privileged accounts.