UCF STIG Viewer Logo

Splunk Enterprise must enforce the limit of three consecutive invalid logon attempts by a user during a 15-minute time period.


Overview

Finding ID Version Rule ID IA Controls Severity
V-251659 SPLK-CL-000060 SV-251659r819082_rule Medium
Description
By limiting the number of failed login attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute forcing, is reduced. Limits are imposed by locking the account. In most enterprise environments, this requirement is usually mitigated by a properly configured external authentication system, like LDAP. Splunk local authentication takes precedence over other forms of authentication. The mitigation settings in this requirement apply in the event a local account is created.
STIG Date
Splunk Enterprise 8.x for Linux Security Technical Implementation Guide 2022-06-07

Details

Check Text ( C-55097r819080_chk )
This check is applicable to the instance with the Search Head role, which may be a different instance in a distributed environment.

Examine the configuration.

Navigate to the $SPLUNK_HOME/etc/system/local/ directory. View the authentication.conf file.

If the authentication.conf file does not exist, this is a finding.

If the "lockoutAttempts" is missing or is configured to more than 3, this is a finding.

If the "lockoutThresholdMins" is missing or is configured to less than 15, this is a finding.
Fix Text (F-55051r819081_fix)
If the authentication.conf file does not exist, copy the file from $SPLUNK_HOME/etc/system/default to the $SPLUNK_HOME/etc/system/local directory.

Modify the following lines in the authentication.conf file under the [splunk_auth]:

lockoutAttempts = 3
lockoutThresholdMins = 15