UCF STIG Viewer Logo

Trend Deep Security must initiate a session lock after a 15-minute period of inactivity.


Overview

Finding ID Version Rule ID IA Controls Severity
V-65859 TMDS-00-000010 SV-80349r1_rule Medium
Description
A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system, but does not log out because of the temporary nature of the absence. Rather than relying on the user to manually lock their application session prior to vacating the vicinity, applications need to be able to identify when a user's application session has idled and take action to initiate the session lock. The session lock is implemented at the point where session activity can be determined and/or controlled. This is typically at the operating system-level and results in a system lock, but may be at the application-level where the application interface window is secured instead.
STIG Date
Trend Micro Deep Security 9.x Security Technical Implementation Guide 2016-02-26

Details

Check Text ( C-66507r1_chk )
Review the Trend Deep Security server configuration to ensure a session lock is initiated after a 15-minute period of inactivity.

Review the application System Settings, to ensure the system timeout is set to 15 minutes or less.

If the timeout session is not set to 15 minutes or less this is a finding.

Administration >> System Settings >> Security >> User Security >> Session Timeout: 10 Minutes
Fix Text (F-71935r1_fix)
Configure the Trend Deep Security server to initiate a session lock after a 15-minute period of inactivity.

Set the Session Timeout to 15 minutes or less.

Administration >> Security >> User Security >> Session Timeout: 10 Minutes