UCF STIG Viewer Logo

AC-6 LEAST PRIVILEGE


Overview

Number Title Impact Priority Subject Area
AC-6 Least Privilege MODERATE P1 Access Control

Instructions
The organization employs the principle of least privilege, allowing only authorized accesses for users (or processes acting on behalf of users) which are necessary to accomplish assigned tasks in accordance with organizational missions and business functions.
Guidance
Organizations employ least privilege for specific duties and information systems. The principle of least privilege is also applied to information system processes, ensuring that the processes operate at privilege levels no higher than necessary to accomplish required organizational missions/business functions. Organizations consider the creation of additional processes, roles, and information system accounts as necessary, to achieve least privilege. Organizations also apply least privilege to the development, implementation, and operation of organizational information systems.

Enhancements
AC-6 (1) Authorize Access To Security Functions MODERATE
Security functions include, for example, establishing system accounts, configuring access authorizations (i.e., permissions, privileges), setting events to be audited, and setting intrusion detection parameters. Security-relevant information includes, for example, filtering rules for routers/firewalls, cryptographic key management information, configuration parameters for security services, and access control lists. Explicitly authorized personnel include, for example, security administrators, system and network administrators, system security officers, system maintenance personnel, system programmers, and other privileged users.

The organization explicitly authorizes access to Assignment: organization-defined security functions (deployed in hardware, software, and firmware) and security-relevant information.

AC-6 (2) Non-Privileged Access For Nonsecurity Functions MODERATE
This control enhancement limits exposure when operating from within privileged accounts or roles. The inclusion of roles addresses situations where organizations implement access control policies such as role-based access control and where a change of role provides the same degree of assurance in the change of access authorizations for both the user and all processes acting on behalf of the user as would be provided by a change between a privileged and non-privileged account.

The organization requires that users of information system accounts, or roles, with access to Assignment: organization-defined security functions or security-relevant information, use non-privileged accounts or roles, when accessing nonsecurity functions.

AC-6 (3) Network Access To Privileged Commands HIGH
Network access is any access across a network connection in lieu of local access (i.e., user being physically present at the device).

The organization authorizes network access to Assignment: organization-defined privileged commands only for Assignment: organization-defined compelling operational needs and documents the rationale for such access in the security plan for the information system.

AC-6 (4) Separate Processing Domains
Providing separate processing domains for finer-grained allocation of user privileges includes, for example: (i) using virtualization techniques to allow additional privileges within a virtual machine while restricting privileges to other virtual machines or to the underlying actual machine; (ii) employing hardware and/or software domain separation mechanisms; and (iii) implementing separate physical domains.

The information system provides separate processing domains to enable finer-grained allocation of user privileges.

AC-6 (5) Privileged Accounts MODERATE
Privileged accounts, including super user accounts, are typically described as system administrator for various types of commercial off-the-shelf operating systems. Restricting privileged accounts to specific personnel or roles prevents day-to-day users from having access to privileged information/functions. Organizations may differentiate in the application of this control enhancement between allowed privileges for local accounts and for domain accounts provided organizations retain the ability to control information system configurations for key security parameters and as otherwise necessary to sufficiently mitigate risk.

The organization restricts privileged accounts on the information system to Assignment: organization-defined personnel or roles.

AC-6 (6) Privileged Access By Non-Organizational Users

The organization prohibits privileged access to the information system by non-organizational users.

AC-6 (7) Review Of User Privileges
The need for certain assigned user privileges may change over time reflecting changes in organizational missions/business function, environments of operation, technologies, or threat. Periodic review of assigned user privileges is necessary to determine if the rationale for assigning such privileges remains valid. If the need cannot be revalidated, organizations take appropriate corrective actions.

The organization:

AC-6 (7)(a)

Reviews Assignment: organization-defined frequency the privileges assigned to Assignment: organization-defined roles or classes of users to validate the need for such privileges; and

AC-6 (7)(b)

Reassigns or removes privileges, if necessary, to correctly reflect organizational mission/business needs.

AC-6 (8) Privilege Levels For Code Execution
In certain situations, software applications/programs need to execute with elevated privileges to perform required functions. However, if the privileges required for execution are at a higher level than the privileges assigned to organizational users invoking such applications/programs, those users are indirectly provided with greater privileges than assigned by organizations.

The information system prevents Assignment: organization-defined software from executing at higher privilege levels than users executing the software.

AC-6 (9) Auditing Use Of Privileged Functions MODERATE
Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised information system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse, and in doing so, help mitigate the risk from insider threats and the advanced persistent threat (APT).

The information system audits the execution of privileged functions.

AC-6 (10) Prohibit Non-Privileged Users From Executing Privileged Functions MODERATE
Privileged functions include, for example, establishing information system accounts, performing system integrity checks, or administering cryptographic key management activities. Non-privileged users are individuals that do not possess appropriate authorizations. Circumventing intrusion detection and prevention mechanisms or malicious code protection mechanisms are examples of privileged functions that require protection from non-privileged users.

The information system prevents non-privileged users from executing privileged functions to include disabling, circumventing, or altering implemented security safeguards/countermeasures.