UCF STIG Viewer Logo

The network device must use multifactor authentication for network access to privileged accounts.


Overview

Finding ID Version Rule ID IA Controls Severity
V-55105 SRG-APP-000149-NDM-000247 SV-69351r1_rule Medium
Description
Multifactor authentication requires using two or more factors to achieve authentication. Factors include: (i) something a user knows (e.g., password/PIN); (ii) something a user has (e.g., cryptographic identification device, token); or (iii) something a user is (e.g., biometric). Without the use of multifactor authentication, the ease of access to privileged functions is greatly increased. Network access is defined as access to an information system by a user (or a process acting on behalf of a user) communicating through a network (e.g., local area network, wide area network, or the Internet).
STIG Date
Network Device Management Security Requirements Guide 2015-06-26

Details

Check Text ( C-55727r1_chk )
Determine if the network device uses multifactor authentication for network access to privileged accounts. This requirement may be verified by demonstration or configuration review. This requirement may be met through use of a properly configured authentication server if the device is configured to use the authentication server. If multifactor authentication is not used for network access to privileged accounts, this is a finding.
Fix Text (F-59971r1_fix)
Configure the network device to use multifactor authentication for network access to privileged accounts.