UCF STIG Viewer Logo

The VMM must use multifactor authentication for local access to privileged accounts.


Overview

Finding ID Version Rule ID IA Controls Severity
V-207389 SRG-OS-000107-VMM-000530 SV-207389r378856_rule Medium
Description
To assure accountability and prevent unauthenticated access, privileged users must utilize multifactor authentication to prevent potential misuse and compromise of the system. Multifactor authentication is defined as using two or more factors to achieve authentication. Factors include: (i) Something you know (e.g., password/PIN); (ii) Something you have (e.g., cryptographic identification device, token); or (iii) Something you are (e.g., biometric). A privileged account is defined as a VMM account with authorizations of a privileged user. Local access is defined as access to an organizational VMM by a user (or process acting on behalf of a user) communicating through a direct connection without the use of a network. The DoD CAC with DoD-approved PKI is an example of multifactor authentication.
STIG Date
Virtual Machine Manager Security Requirements Guide 2023-09-12

Details

Check Text ( C-7646r365577_chk )
Verify the VMM uses multifactor authentication for local access to privileged accounts.

If it does not, this is a finding.
Fix Text (F-7646r365578_fix)
Configure the VMM to use multifactor authentication for local access to privileged accounts.