The network device must initiate a session lock after a 15-minute period of inactivity.

From Network Device Management Security Requirements Guide

Part of SRG-APP-000003-NDM-000202

Associated with: CCI-000057

SV-69277r1_rule The network device must initiate a session lock after a 15-minute period of inactivity.

Vulnerability discussion

A session lock is a temporary network device or administrator-initiated action taken when the administrator stops work but does not log out of the network device. Rather than relying on the user to manually lock their management session prior to vacating the vicinity, network devices need to be able to identify when a management session has idled and take action to initiate the session lock. Once invoked, the session lock shall remain in place until the administrator re-authenticates. No other system activity aside from re-authentication shall unlock the management session.Note that CCI-001133 requires that administrative network sessions be disconnected after 10 minutes of idle time. So this requirement may only apply to local administrative sessions.

Check content

Review the network device configuration to see if it initiates a session lock after a 15-minute period of inactivity. This may be verified by configuration check or demonstration. If a session lock is not initiated after a 15-minute period of inactivity, this is a finding.

Fix text

Configure the network device to initiate a session lock after a 15-minute period of inactivity.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer