UCF STIG Viewer Logo

CA-TSS MSCA ACID password changes must be documented in the change log.


Overview

Finding ID Version Rule ID IA Controls Severity
V-223964 TSS0-ES-000910 SV-223964r877805_rule Medium
Description
Misuse of privileged functions, either intentionally or unintentionally by authorized users, or by unauthorized external entities that have compromised information system accounts, is a serious and ongoing concern and can have significant adverse impacts on organizations. Auditing the use of privileged functions is one way to detect such misuse and identify the risk from insider threats and the advanced persistent threat.
STIG Date
IBM z/OS TSS Security Technical Implementation Guide 2022-12-14

Details

Check Text ( C-25637r516291_chk )
From ISPF Command Shell enter:
Exec the CA-TSS TSSAUDIT Utility using CHANGES Control Statement.
Note: If running Quest NC-Pass, validate that the MSCA ACID has the FACILITY of NCPASS and SECURID resource in the ABSTRACT resource class.

If the MSCA password changes are documented in the change log, this is not a finding.
Fix Text (F-25625r516292_fix)
Ensure that the MSCA password changes are documented with comments in the TSS Recovery file. The TSS Recovery file will be of sufficient size to ensure that the change is documented.