UCF STIG Viewer Logo

The application must be capable of automatically disabling accounts after a 35 day period of account inactivity.


Overview

Finding ID Version Rule ID IA Controls Severity
V-35146 SRG-APP-000025-MAPP-NA SV-46433r1_rule Medium
Description
Users are often the first line of defense within an application. Active users take notice of system and data conditions and are usually the first to notify systems administrators when they notice a system or application related anomaly pertaining to their own account. Inactive user accounts pose a risk to systems and applications. Owners of inactive accounts will not notice if unauthorized access to their user account has been obtained. Attackers that are able to exploit an inactive account can potentially obtain and maintain undetected access to an application. Applications need to track periods of user inactivity and disable application accounts after an organization-defined period of inactivity. Such a process greatly reduces the risk that accounts will be misused, hijacked, or data compromised. To address the multitude of policy based access requirements, many application developers choose to integrate their applications with enterprise level authentication/access mechanisms that meet or exceed access control policy requirements. Such integration allows the application developer to off-load those access control functions and focus on core application features and functionality. Examples of enterprise level authentication/access mechanisms include but are not limited to, Active Directory and LDAP. Rationale for non-applicability: This SRG applies to single-user applications. Single-user applications do not require user account management.
STIG Date
Mobile Application Security Requirements Guide 2013-01-04

Details

Check Text ( C-43532r1_chk )
This requirement is NA for the MAPP SRG.
Fix Text (F-39696r1_fix)
The requirement is NA. No fix is required.