UCF STIG Viewer Logo

SharePoint must support the requirement to initiate a session lock after an organization defined time period of system or application inactivity has transpired.


Overview

Finding ID Version Rule ID IA Controls Severity
V-27965 SHPT-00-000007 SV-37638r1_rule PESL-1 Medium
Description
A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence. The session lock is implemented at the point where session activity can be determined. This is typically at the operating system-level, but may be at the application-level. The organization defines the period of inactivity before a session lock is initiated, so this must be configurable. In SharePoint, enabling security validation provides application-level security for web pages while the authenticated user is absent and forces the user to re-authenticate after a specified inactivity period is exceeded.
STIG Date
SharePoint 2010 Security Technical Implementation Guide (STIG) 2011-12-20

Details

Check Text ( C-37483r1_chk )

1. In SharePoint Central Administration, click on Application Management.
2. Navigate to Web Applications > “Manage web applications”.
3. Verify that each web application meets this requirement.
- Select the web application.
- Select General Settings.
- Navigate to Web Page Security Validation and verify it is set to 30 minutes or less.
4. Mark as a finding if the default timeout period is not set to 30 minutes or less for any of the web applications.
Fix Text (F-32730r1_fix)
Configure security validation.
1. In SharePoint Central Administration, click on Application Management.
2. Navigate to Web Applications > “Manage web applications”.
3. Perform the following step for each web application.
- Select web application.
- Select General Settings.
- Navigate to Web Page Security Validation.
- Set the "Security validation is" property to "On".
- Set the "Security validation expires:" property to "After".
- Accept the default timeout period of 30 minutes or less if an alternate period is required by the organizational policy.
- Select "OK" to save settings.