UCF STIG Viewer Logo

Splunk Enterprise must prohibit password reuse for a minimum of five generations for the account of last resort.


Overview

Finding ID Version Rule ID IA Controls Severity
V-221635 SPLK-CL-000390 SV-221635r879602_rule Low
Description
Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. To meet password policy requirements, passwords need to be changed at specific policy-based intervals. If the information system or application allows the user to consecutively reuse their password when that password has exceeded its defined lifetime, the end result is a password that is not changed as per policy requirements. In most enterprise environments, this requirement is usually mitigated by a properly configured external authentication system, like LDAP. Splunk local authentication takes precedence over other forms of authentication, and cannot be disabled. The mitigation settings in this requirement apply in the event a local account gets created, for example, an emergency account of last resort for recovery.
STIG Date
Splunk Enterprise 7.x for Windows Security Technical Implementation Guide 2023-06-09

Details

Check Text ( C-23350r416362_chk )
Select Settings >> Access Controls >> Password Policy Management and verify that History is Enabled and Password history count is set to 5 or more.

If not set to 5 or more, this is a finding.
Fix Text (F-23339r416363_fix)
Select Settings >> Access Controls >> Password Policy Management and set History to Enabled and Password history count to 5 or more.