UCF STIG Viewer Logo

The ICS must be configured with only one local account to be used as the account of last resort in the event the authentication server is unavailable.


Overview

Finding ID Version Rule ID IA Controls Severity
V-258607 IVCS-NM-000271 SV-258607r930509_rule Medium
Description
Authentication for administrative (privileged level) access to the device is required at all times. An account can be created on the device's local database for use when the authentication server is down or connectivity between the device and the authentication server is not operable. This account is referred to as the account of last resort since it is intended to be used as a last resort and when immediate administrative access is absolutely necessary. The account of last resort logon credentials must be stored in a sealed envelope and kept in a safe. The safe must be periodically audited to verify the envelope remains sealed. The signature of the auditor and the date of the audit should be added to the envelope as a record. Administrators should secure the credentials and disable the root account (if possible) when not needed for system administration functions.
STIG Date
Ivanti Connect Secure NDM Security Technical Implementation Guide 2023-10-17

Details

Check Text ( C-62347r930507_chk )
In the ICS Web UI, navigate to Authentication >> Auth Servers >> Administrators.

Click the tab "Users" and verify that more than one user does not exist.

If the ICS is not configured with only one local account to be used as the account of last resort in the event the authentication server is unavailable, this is a finding.
Fix Text (F-62256r930508_fix)
In the ICS Web UI, navigate to Authentication >> Auth Servers >> Administrators.
1. Click the tab "Users".
2. Create the emergency local user, or click the default admin user.
3. Click the box for "Enabled".
4. Click the box for "Allow Console Access".
5. Click "Save Changes".