UCF STIG Viewer Logo

If the network device uses role-based access control, the network device must enforce organization-defined role-based access control policies over defined subjects and objects.


Overview

Finding ID Version Rule ID IA Controls Severity
V-202092 SRG-APP-000329-NDM-000287 SV-202092r399682_rule Medium
Description
Organizations can create specific roles based on job functions and the authorizations (i.e., privileges) to perform needed operations on organizational information systems associated with the organization-defined roles. When administrators are assigned to the organizational roles, they inherit the authorizations or privileges defined for those roles. RBAC simplifies privilege administration for organizations because privileges are not assigned directly to every administrator (which can be a significant number of individuals for mid- to large-size organizations) but are instead acquired through role assignments. RBAC can be implemented either as a mandatory or discretionary form of access control. The RBAC policies and the subjects and objects are defined uniquely for each network device, so they cannot be specified in the requirement.
STIG Date
Network Device Management Security Requirements Guide 2021-03-16

Details

Check Text ( C-2218r381917_chk )
Determine if the network device enforces role-based access control policy over defined subjects and objects. This requirement may be verified by demonstration, configuration review, or validated test results. This requirement may be met through use of a properly configured authentication server if the device is configured to use the authentication server. If role-based access control policy is not enforced over defined subjects and objects, this is a finding.
Fix Text (F-2219r381918_fix)
Configure the network device or its associated authentication server to enforce role-based access control policy over defined subjects and objects.