UCF STIG Viewer Logo

Innoslate must initiate a session lock after a 15-minute period of inactivity.


Overview

Finding ID Version Rule ID IA Controls Severity
V-254086 SPEC-IN-000015 SV-254086r845234_rule Medium
Description
A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system, but does not log out because of the temporary nature of the absence. Rather than relying on the user to manually lock their application session prior to vacating the vicinity, applications need to be able to identify when a user's application session has idled and take action to initiate the session lock. The session lock is implemented at the point where session activity can be determined and/or controlled. This is typically at the operating system-level and results in a system lock, but may be at the application-level where the application interface window is secured instead. Satisfies: SRG-APP-000003, SRG-APP-000190, SRG-APP-000390
STIG Date
SPEC Innovations Innoslate 4.x Security Technical Implementation Guide 2022-08-31

Details

Check Text ( C-57571r845232_chk )
1. Enter the web.xml file located at C:\Innoslate4\apache-tomcat\webapps\Innoslate4\WEB-INF.
2. Search (Ctrl+f) for "session-timeout" object (typically found on line 8).
3. Verify time is set to 15 minutes, if not , this is a finding.
Fix Text (F-57522r845233_fix)
1. Enter the web.xml file located at C:\Innoslate4\apache-tomcat\webapps\Innoslate4\WEB-INF.
2. Search (Ctrl+f) for "session-timeout" object (typically found on line 8).
3. Set the time to 15 minutes.
4. Save.
5. Restart the service.