UCF STIG Viewer Logo

The network element must automatically disable inactive accounts after an organization defined time period of inactivity.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000004-RTR-NA SRG-NET-000004-RTR-NA SRG-NET-000004-RTR-NA_rule Low
Description
There is always a risk of inactive accounts being compromised by unauthorized users who could then gain full control of the device, thereby enabling them to trigger a Denial of Service, intercept sensitive information, or disrupt network availability. Attackers that are able to exploit an inactive account can potentially obtain and maintain undetected access to an application. Network elements need to track periods of user inactivity and disable application accounts after an organization defined period of inactivity. Such a process greatly reduces the risk that accounts will be misused, hijacked, or data compromised. To address the multitude of policy based access requirements, many network administrators choose to integrate their network elements with enterprise level authentication/access mechanisms that meet or exceed access control policy requirements. Such integration allows the network administrator to offload those access control functions and focus on core application features and functionality. This requirement is applicable to network device management and is not applicable to the routing function.
STIG Date
Router Security Requirements Guide 2013-07-30

Details

Check Text ( C-SRG-NET-000004-RTR-NA_chk )
This requirement is NA for router.
Fix Text (F-SRG-NET-000004-RTR-NA_fix)
This requirement is NA for router.