UCF STIG Viewer Logo

Splunk Enterprise must enforce a minimum 15-character password length for the account of last resort.


Overview

Finding ID Version Rule ID IA Controls Severity
V-221632 SPLK-CL-000360 SV-221632r879601_rule Medium
Description
The shorter the password, the lower the number of possible combinations that need to be tested before the password is compromised. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password length is one factor of several that helps to determine strength and how long it takes to crack a password. The shorter the password, the lower the number of possible combinations that need to be tested before the password is compromised. Use of more characters in a password helps to exponentially increase the time and/or resources required to compromise the password. In most enterprise environments, this requirement is usually mitigated by a properly configured external authentication system, like LDAP. Splunk local authentication takes precedence over other forms of authentication, and cannot be disabled. The mitigation settings in this requirement apply in the event a local account gets created, for example, an emergency account of last resort for recovery.
STIG Date
Splunk Enterprise 7.x for Windows Security Technical Implementation Guide 2023-06-09

Details

Check Text ( C-23347r416353_chk )
Select Settings >> Access Controls >> Password Policy Management and verify that Minimum characters is set to 15 or more.

If Minimum characters is less than 15, this is a finding.
Fix Text (F-23336r416354_fix)
Select Settings >> Access Controls >>Password Policy Management and set Minimum characters to 15 or more.