UCF STIG Viewer Logo

ONTAP must enforce organization-defined role-based access control policies over defined subjects and objects.


Overview

Finding ID Version Rule ID IA Controls Severity
V-246942 NAOT-CM-000005 SV-246942r769158_rule Medium
Description
Organizations can create specific roles based on job functions and the authorizations (i.e., privileges) to perform needed operations on organizational information systems associated with the organization-defined roles. When administrators are assigned to the organizational roles, they inherit the authorizations or privileges defined for those roles. RBAC simplifies privilege administration for organizations because privileges are not assigned directly to every administrator (which can be a significant number of individuals for mid- to large-size organizations) but are instead acquired through role assignments. RBAC can be implemented either as a mandatory or discretionary form of access control. The RBAC policies and the subjects and objects are defined uniquely for each network device, so they cannot be specified in the requirement.
STIG Date
NetApp ONTAP DSC 9.x Security Technical Implementation Guide 2021-07-28

Details

Check Text ( C-50374r769156_chk )
Use "security login role show" to see role-based access policies defined in ONTAP.

If ONTAP does not enforce organization-defined role-based access control policies over defined subjects and objects, this is a finding.
Fix Text (F-50328r769157_fix)
Configure role-based access policies with "security login role create -role " to create new roles, and "security login create -user-or-group-name -role " to assign the role to a specific user or group.