UCF STIG Viewer Logo

The operating system must implement separation of duties through assigned information system access authorizations.


Overview

Finding ID Version Rule ID IA Controls Severity
SRG-OS-000019-ESXI5-PNF SRG-OS-000019-ESXI5-PNF SRG-OS-000019-ESXI5-PNF_rule Medium
Description
Separation of duties is a prevalent Information Technology control implemented at different layers of the information system, including the operating system and in applications. It serves to eliminate or reduce the possibility that a single user may carry out a prohibited action. Separation of duties requires the person accountable for approving an action is not the same person who is tasked with implementing or carrying out the action. Additionally, the person or entity accountable for monitoring the activity must be separate as well. Examples of separation of duties include: (i) mission functions and distinct information system support functions are divided among different individuals/roles; (ii) different individuals perform operating system support functions (e.g., system management, systems programming, configuration management, quality assurance and testing, network security); (iii) security personnel who administer access control functions do not administer audit functions; and (iv) different administrator accounts for different roles. Applicable, but permanent not-a-finding - The hypervisor supports roles.
STIG Date
VMware ESXi v5 Security Technical Implementation Guide 2013-01-15

Details

Check Text ( C-SRG-OS-000019-ESXI5-PNF_chk )
ESXi supports this requirement and cannot be configured to be out of compliance. This is a permanent not a finding.
Fix Text (F-SRG-OS-000019-ESXI5-PNF_fix)
This requirement is permanent not a finding. No fix is required.