UCF STIG Viewer Logo

The VMM must use multifactor authentication for network access to non-privileged accounts.


Overview

Finding ID Version Rule ID IA Controls Severity
V-207388 SRG-OS-000106-VMM-000520 SV-207388r378853_rule Medium
Description
To assure accountability and prevent unauthenticated access, non-privileged users must utilize multifactor authentication to prevent potential misuse and compromise of the system. Multifactor authentication uses two or more factors to achieve authentication. Factors include: (i) Something you know (e.g., password/PIN); (ii) Something you have (e.g., cryptographic identification device, token); or (iii) Something you are (e.g., biometric). A non-privileged account is any VMM account with authorizations of a non-privileged user. Network access is any access to an application by a user (or process acting on behalf of a user) where said access is obtained through a network connection. The DoD CAC with DoD-approved PKI is an example of multifactor authentication.
STIG Date
Virtual Machine Manager Security Requirements Guide 2023-09-12

Details

Check Text ( C-7645r365574_chk )
Verify the VMM uses multifactor authentication for network access to non-privileged accounts.

If it does not, this is a finding.
Fix Text (F-7645r365575_fix)
Configure the VMM to use multifactor authentication for network access to non-privileged accounts.