The application must automatically terminate the admin user session and log off admin users after a 10 minute idle time period is exceeded.

From Application Security and Development Security Technical Implementation Guide

Part of SRG-APP-000295

Associated with: CCI-002361

SV-83867r1_rule The application must automatically terminate the admin user session and log off admin users after a 10 minute idle time period is exceeded.

Vulnerability discussion

Leaving an admin user's application session established for an indefinite period of time increases the risk of session hijacking.Session termination terminates an individual user's logical application session after 10 minutes of application inactivity at which time the user must re-authenticate and a new session must be established if the user desires to continue work in the application.

Check content

Ask the application representative to demonstrate the application configuration setting where the idle time out value is defined for admin users. Alternatively, logon with an admin user account and let the session sit idle for 10 minutes. Attempt to access the application after 10 minutes of inactivity. If the configuration setting is not set to time out admin user sessions after 10 minutes of inactivity, or if the session used for testing does not time out after 10 minutes of inactivity, this is a finding.

Fix text

Design and configure the application to terminate the admin users session after 10 minutes of inactivity.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer