UCF STIG Viewer Logo

The operating system must implement separation of duties through assigned information system access authorizations.


Overview

Finding ID Version Rule ID IA Controls Severity
V-29059 SRG-OS-000019 SV-37050r1_rule Medium
Description
Separation of duties is a prevalent Information Technology control implemented at different layers of the information system, including the operating system and in applications. It serves to eliminate or reduce the possibility that a single user may carry out prohibited action. Separation of duties requires the person accountable for approving an action is not the same person who is tasked with implementing or carrying out the action. Additionally, the person or entity accountable for monitoring the activity must be separate as well. Examples of separation of duties include: (i) mission functions and distinct information system support functions are divided among different individuals/roles; (ii) different individuals perform operating system support functions (e.g., system management, systems programming, configuration management, quality assurance and testing, network security); (iii) security personnel who administer access control functions do not administer audit functions; and (iv) different administrator accounts for different roles.
STIG Date
Operating System Security Requirements Guide 2013-03-28

Details

Check Text ( None )
None
Fix Text (None)
None