UCF STIG Viewer Logo

Splunk Enterprise must enforce a 60-day maximum password lifetime restriction for the account of last resort.


Overview

Finding ID Version Rule ID IA Controls Severity
V-221634 SPLK-CL-000380 SV-221634r879611_rule Low
Description
Any password, no matter how complex, can eventually be cracked. Therefore, passwords need to be changed at specific intervals. If the application does not limit the lifetime of passwords and force users to change their passwords, there is the risk that the system and/or application passwords could be compromised. This requirement does not include emergency administration accounts that are meant for access to the application in case of failure. These accounts are not required to have maximum password lifetime restrictions. In most enterprise environments, this requirement is usually mitigated by a properly configured external authentication system, like LDAP. Splunk local authentication takes precedence over other forms of authentication, and cannot be disabled. The mitigation settings in this requirement apply in the event a local account gets created.
STIG Date
Splunk Enterprise 7.x for Windows Security Technical Implementation Guide 2023-06-09

Details

Check Text ( C-23349r416359_chk )
Select Settings >> Access Controls >> Password Policy Management and verify that Expiration is Enabled and Days until password expires is set to 60.

If not set this way, this is a finding.
Fix Text (F-23338r416360_fix)
Select Settings >> Access Controls >> Password Policy Management and set Expiration to Enabled and Days until password expires to 60.