UCF STIG Viewer Logo

The network element must automatically disable inactive accounts after an organization-defined time period of inactivity.


Overview

Finding ID Version Rule ID IA Controls Severity
V-26712 SRG-NET-000004 SV-33955r1_rule Medium
Description
There is always a risk for inactive accounts to be compromised by unauthorized users who could then gain full control of the device; thereby enabling them to trigger a Denial of Service, intercept sensitive information, or disrupt network availability. Attackers that are able to exploit an inactive account can potentially obtain and maintain undetected access to an application. Network elements need to track periods of user inactivity and disable application accounts after an organization-defined period of inactivity. Such a process greatly reduces the risk that accounts will be misused, hijacked, or data compromised. To address the multitude of policy based access requirements, many network administrators choose to integrate their network elements with enterprise level authentication/access mechanisms that meet or exceed access control policy requirements. Such integration allows the network administrator to off-load those access control functions and focus on core application features and functionality.
STIG Date
Network Security Requirements Guide 2011-12-28

Details

Check Text ( None )
None
Fix Text (None)
None