Finding ID | Version | Rule ID | IA Controls | Severity |
---|---|---|---|---|
SRG-NET-000144-NDM-000105 | SRG-NET-000144-NDM-000105 | SRG-NET-000144-NDM-000105_rule | Medium |
Description |
---|
Single- factor authentication poses unnecessary risk to the information system since most single- factor authentication methods use only a userid and password. Passwords are, in most cases, easily hacked with the right tools. Multifactor authentication utilizes multiple levels of identification and authorization criteria and provides a much stronger level of security than single-factor. As privileged users have access to most of the files on the platform, using a single- factor authentication approach provides an easy avenue of attack for a malicious user. Factors include: (i) something you know (e.g., password/PIN); (ii) something you have (e.g., cryptographic identification device, token); or (iii) something you are (e.g., biometric). |
STIG | Date |
---|---|
Network Device Management Security Requirements Guide | 2013-07-30 |
Check Text ( C-SRG-NET-000144-NDM-000105_chk ) |
---|
If authentication functionality is provided by the underlying platform's account management system or by a network authentication server rather than the network device application itself, this is not a finding. Verify the configuration for the network device requires access by a DoD-approved multifactor authentication mechanism (e.g., PKI or DoD Alternate Token). If multifactor authentication, where one of the factors is provided by a device separate from the network device being accessed, is not used for network access to privileged accounts, this is a finding. |
Fix Text (F-SRG-NET-000144-NDM-000105_fix) |
---|
Configure the network device to require multifactor authentication, where one of the factors is separate from the information system gaining access, when accessing privileged accounts via the network. |