The network device must prohibit the use of cached authenticators after an organization-defined time period.

From Network Device Management Security Requirements Guide

Part of SRG-APP-000400-NDM-000313

Associated with: CCI-002007

SV-69507r1_rule The network device must prohibit the use of cached authenticators after an organization-defined time period.

Vulnerability discussion

Some authentication implementations can be configured to use cached authenticators.If cached authentication information is out-of-date, the validity of the authentication information may be questionable.The organization-defined time period should be established for each device depending on the nature of the device; for example, a device with just a few administrators in a facility with spotty network connectivity may merit a longer caching time period than a device with many administrators.

Check content

Review the network device configuration to determine if the network device or its associated authentication server prohibits the use of cached authenticators after an organization-defined time period. If cached authenticators are used after an organization-defined time period, this is a finding.

Fix text

Configure the network device or its associated authentication server to prohibit the use of cached authenticators after an organization-defined time period.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer