UCF STIG Viewer Logo

The network element must protect nonlocal maintenance sessions through the use of multifactor authentication which is tightly bound to the user.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-NET-000174-RTR-NA SRG-NET-000174-RTR-NA SRG-NET-000174-RTR-NA_rule Medium
Description
Lack of authentication enables anyone to gain access to the network or possibly a network element that provides opportunity for intruders to compromise resources within the network infrastructure. Network access control mechanisms interoperate to prevent unauthorized access and to enforce the organizations security policy. Authorization for access to any network element requires an individual account identifier that has been approved, assigned, and configured on an authentication server. Authentication of all administrator accounts for all privilege levels must be accomplished using two or more factors that include the following: (i) something you know (e.g., password/PIN); (ii) something you have (e.g., cryptographic identification device, token); or (iii) something you are (e.g., biometric). This requirement is applicable to network device management and is not applicable to the routing function.
STIG Date
Router Security Requirements Guide 2013-07-30

Details

Check Text ( C-SRG-NET-000174-RTR-NA_chk )
This requirement is NA for router.
Fix Text (F-SRG-NET-000174-RTR-NA_fix)
This requirement is NA for router.