The Central Log Server must be configured to enforce password complexity by requiring that at least one special character be used.

From Central Log Server Security Requirements Guide

Part of SRG-APP-000169-AU-002520

Associated with: CCI-001619

SV-96063r1_rule The Central Log Server must be configured to enforce password complexity by requiring that at least one special character be used.

Vulnerability discussion

Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor in determining how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised. Special characters are those characters that are not alphanumeric. Examples include: ~ ! @ # $ % ^ *.

Check content

Examine the configuration. Verify the Central Log Server is configured to enforce password complexity by requiring that at least one special character be used. If the Central Log Server is not configured to enforce password complexity by requiring that at least one special character be used, this is a finding.

Fix text

Configure the Central Log Server to enforce password complexity by requiring that at least one special character be used.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer