UCF STIG Viewer Logo

The network element must uniquely identify and authenticate non-organizational users or processes acting on behalf of non-organizational users.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000169-RTR-NA SRG-NET-000169-RTR-NA SRG-NET-000169-RTR-NA_rule Low
Description
Non-organizational users shall be uniquely identified and authenticated for all accesses other than those accesses explicitly identified and documented by the organization when related to the use of anonymous access. Network access control mechanisms interoperate to prevent unauthorized access and to enforce the organizations security policy. Access to the network must be categorized as administrator, user, or guest so that the appropriate authorization can be assigned to the user requesting access to the network or a network element. Authorization requires an individual account identifier that has been approved, assigned, and configured on an authentication server. Authentication of user identities is accomplished through the use of passwords, tokens, biometrics, or in the case of multifactor authentication, some combination thereof. Lack of authentication enables anyone to gain access to the network or possibly a network element that provides opportunity for intruders to compromise resources within the network infrastructure. By identifying and authenticating non-organizational users, their access to network resources can be restricted accordingly. This requirement is applicable to network device management and is not applicable to the routing function.
STIG Date
Router Security Requirements Guide 2013-07-30

Details

Check Text ( C-SRG-NET-000169-RTR-NA_chk )
This requirement is NA for router.
Fix Text (F-SRG-NET-000169-RTR-NA_fix)
This requirement is NA for router.