UCF STIG Viewer Logo

The network element must enforce multifactor authentication for network access to privileged accounts where one of the factors is provided by a device separate from the network element being accessed.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000144-RTR-NA SRG-NET-000144-RTR-NA SRG-NET-000144-RTR-NA_rule Medium
Description
Multifactor authentication is defined as: using two or more factors to achieve authentication. Factors include: (i) something you know (e.g., password/PIN); (ii) something you have (e.g., cryptographic identification device, token); or (iii) something you are (e.g., biometric). A privileged account is defined as: An information system account with authorizations of a privileged user. When one of the authentication factors is provided by a device that is separate from the system that is being accessed, this is referred to as "out-of-band two factor authentication". (OOB2FA) OOB2FA employs separate communication channels at least one of which is independently maintained and trusted to authenticate an end user. One channel could be a mobile device that is registered to the user. Upon a logon attempt, the system sends instructions to the device in the form of on-screen prompts that instruct the user how to complete the login process. This requirement is applicable to network device management and is not applicable to the routing function.
STIG Date
Router Security Requirements Guide 2013-07-30

Details

Check Text ( C-SRG-NET-000144-RTR-NA_chk )
This requirement is NA for router.
Fix Text (F-SRG-NET-000144-RTR-NA_fix)
This requirement is NA for router.