UCF STIG Viewer Logo

The network device must use multifactor authentication for network access to privileged accounts.


Overview

Finding ID Version Rule ID IA Controls Severity
V-55105 SRG-APP-000149-NDM-000247 SV-69351r2_rule High
Description
Multifactor authentication requires using two or more factors to achieve authentication. Factors include: (i) something a user knows (e.g., password/PIN); (ii) something a user has (e.g., cryptographic identification device, token); or (iii) something a user is (e.g., biometric). Network access is defined as access to an information system by a user (or a process acting on behalf of a user) communicating through a network (e.g., LAN, WAN, or the Internet). DoD has mandated the use of the Common Access Card (CAC) token/credential to support identity management and personal authentication for systems covered under HSPD 12. DoD recommended architecture for network devices is for system administrators to authenticate using an authentication server using the DoD CAC credential with DoD-approved PKI. This requirement also applies to the account of last resort and the root account only if non-local access via the network is enabled for these accounts (not recommended).
STIG Date
Network Device Management Security Requirements Guide 2017-04-07

Details

Check Text ( C-55727r2_chk )
Determine if the network device is configured to use an authentication server for authentication of all users, including administrator accounts. Verify the account of last resort and root account are not enabled for network access.

If multifactor authentication is not used for network access to all privileged accounts, this is a finding.
Fix Text (F-59971r1_fix)
Configure the network device to use multifactor authentication for network access to privileged accounts.