UCF STIG Viewer Logo

CA MICS Resource Management User data sets must be properly protected.


Overview

Finding ID Version Rule ID IA Controls Severity
V-21592 ZMICR002 SV-50081r2_rule Medium
Description
CA MICS Resource Management User datasets contain sensitive data obtained through the MICS data collection process. Failure to properly identify and restrict access to these data sets could result in unauthorized access to sensitive data.
STIG Date
z/OS CA MICS for RACF STIG 2019-06-26

Details

Check Text ( C-45822r2_chk )
Refer to the following report produced by the Data Set and Resource Data Collection:

- SENSITVE.RPT(MICSUSER)

Automated Analysis
Refer to the following report produced by the Data Set and Resource Data Collection:

- PDI(ZMIC0002)

Verify that the accesses to the CA MICS Resource Management User data sets are properly restricted. If the following guidance is true, this is not a finding.

___ The RACF data set access authorizations restrict READ access to all authorized users (e.g., auditors, security administrators, and MICS end users).

___ The RACF data set access authorizations restrict WRITE and/or greater access to systems programming personnel.

___ The RACF data set access authorizations restrict WRITE and/or greater access to SMF Batch user(s) and MICS Administrators.

___ The RACF data set access authorizations for the data sets specify UACC(NONE) and NOWARNING.
Fix Text (F-43208r3_fix)
The IAO will ensure WRITE and/or greater access to CA MICS Resource Management User data sets is limited to SMF Batch user(s), MICS Administrators, and systems programming personnel. READ access can be given to all authorized users (e.g., auditors, security administrators, and MICS end users).

The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have WRITE and/or greater access and, if required, that all WRITE and/or greater access is logged. He will identify if any additional groups have WRITE and/or greater access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system.

(Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.)

Data sets to be protected will be (additional data sets may be required):
SYS2.MICS.DATA.

The following commands are provided as a sample for implementing data set controls:

ad 'SYS2.MICS.DATA.**' uacc(none) owner(sys2) -
audit(failures(read)) -
data('Vendor DS Profile: Product')
pe 'SYS2.MICS.DATA.**' id(syspaudt tstcaudt micsadm smfbaudt) acc(a)
pe 'SYS2.MICS.DATA.**' id(audtaudt micsuser secaaudt) acc(r)

setr generic(dataset) refresh