UCF STIG Viewer Logo

The VMM must use multifactor authentication for local access to non-privileged accounts.


Overview

Finding ID Version Rule ID IA Controls Severity
V-207390 SRG-OS-000108-VMM-000540 SV-207390r378859_rule Medium
Description
To assure accountability, prevent unauthenticated access, and prevent misuse of the system, privileged users must utilize multifactor authentication for local access. Multifactor authentication is defined as using two or more factors to achieve authentication. Factors include: (i) Something you know (e.g., password/PIN); (ii) Something you have (e.g., cryptographic identification device or token); or (iii) Something you are (e.g., biometric). A non-privileged account is defined as a VMM account with authorizations of a regular or non-privileged user. Local access is defined as access to an organizational VMM by a user (or process acting on behalf of a user) communicating through a direct connection without the use of a network. The DoD CAC with DoD-approved PKI is an example of multifactor authentication.
STIG Date
Virtual Machine Manager Security Requirements Guide 2023-09-12

Details

Check Text ( C-7647r365580_chk )
Verify the VMM uses multifactor authentication for local access to non-privileged accounts.

If it does not, this is a finding.
Fix Text (F-7647r365581_fix)
Configure the VMM to use multifactor authentication for local access to non-privileged accounts.