UCF STIG Viewer Logo

The INACTIVE control option is not set to (35) days maximum.


Overview

Finding ID Version Rule ID IA Controls Severity
V-199 TSS0400 SV-199r2_rule DCCS-1 DCCS-2 IAAC-1 Medium
Description
The INACTIVE Control Option selects the number of days before TSS will deny an unused ACID access to the system after that ACIDs password has expired. The system-wide options control the default settings for determining how the ACP will function when handling requests for access to the operating system environment, ACP, and customer data. The ACP provides the ability to set a number of these fields at the subsystem level. If no setting is found, the system-wide defaults will be used. The improper setting of any of these fields, individually or in combination with another, can compromise the security of the processing environment. In addition, failure to establish standardized settings for the ACP control options introduces the possibility of exposure during migration process or contingency plan activation.
STIG Date
z/OS TSS STIG 2016-06-30

Details

Check Text ( C-17919r1_chk )
Refer to the following report produced by the TSS Data Collection:

- TSSCMDS.RPT(STATUS)

Automated Analysis
Refer to the following report produced by the TSS Data Collection:

- PDI(TSS0400)

Ensure the INACTIVE Control Option is set to value of 1 to 35 days.
Fix Text (F-17089r1_fix)
Evaluate the impact associated with implementation of the control option. Develop a plan of action to set the INACTIVE control option to a value of 1 to 35 days and proceed with the change.

The INACTIVE Control Option value is set properly with the command:

TSS MODIFY INACTIVE(35)