UCF STIG Viewer Logo

Splunk Enterprise must enforce password complexity for the account of last resort by requiring that at least one numeric character be used.


Overview

Finding ID Version Rule ID IA Controls Severity
V-221631 SPLK-CL-000350 SV-221631r879605_rule Low
Description
Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor of several that determine how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised. In most enterprise environments, this requirement is usually mitigated by a properly configured external authentication system, like LDAP. Splunk local authentication takes precedence over other forms of authentication, and cannot be disabled. The mitigation settings in this requirement apply in the event a local account gets created, for example, an emergency account of last resort for recovery.
STIG Date
Splunk Enterprise 7.x for Windows Security Technical Implementation Guide 2023-06-09

Details

Check Text ( C-23346r416350_chk )
Select Settings >> Access Controls >> Password Policy Management and verify that Numeral is set to greater than 0.

If Numeral is set to 0, this is a finding.
Fix Text (F-23335r416351_fix)
Select Settings >> Access Controls >> Password Policy Management and set Numeral to greater than 0.