UCF STIG Viewer Logo

The macOS system must use multifactor authentication for local access to privileged and nonprivileged accounts.


Overview

Finding ID Version Rule ID IA Controls Severity
V-257233 APPL-13-003020 SV-257233r905332_rule High
Description
Without the use of multifactor authentication, the ease of access to privileged and nonprivileged functions is greatly increased. Multifactor authentication requires using two or more factors to achieve authentication. Factors include: 1) something a user knows (e.g., password/PIN); 2) something a user has (e.g., cryptographic identification device, token); and 3) something a user is (e.g., biometric). A privileged account is defined as an information system account with authorizations of a privileged user. Local access is defined as access to an organizational information system by a user (or process acting on behalf of a user) communicating through a direct connection without the use of a network. The DOD CAC with DOD-approved PKI is an example of multifactor authentication. Satisfies: SRG-OS-000068-GPOS-00036, SRG-OS-000107-GPOS-00054, SRG-OS-000108-GPOS-00055
STIG Date
Apple macOS 13 (Ventura) Security Technical Implementation Guide 2023-08-28

Details

Check Text ( C-60918r905330_chk )
Verify the macOS system is configured to enforce multifactor authentication with the following commands:

/usr/sbin/system_profiler SPConfigurationProfileDataType | /usr/bin/grep "enforceSmartCard"

enforceSmartCard = 1;

If "enforceSmartCard" is not set to "1", this is a finding.
Fix Text (F-60859r905331_fix)
Configure the macOS system to enforce multifactor authentication by installing the "Smart Card Policy" configuration profile.

Note: To ensure continued access to the operating system, consult the supplemental guidance provided with the STIG before applying the "Smart Card Policy".