The operating system must use multifactor authentication for network access to privileged accounts.

From General Purpose Operating System SRG

Part of SRG-OS-000105-GPOS-00052

Associated with: CCI-000765

SV-71015r1_rule The operating system must use multifactor authentication for network access to privileged accounts.

Vulnerability discussion

Without the use of multifactor authentication, the ease of access to privileged functions is greatly increased.Multifactor authentication requires using two or more factors to achieve authentication.Factors include: 1) something a user knows (e.g., password/PIN);2) something a user has (e.g., cryptographic identification device, token); and3) something a user is (e.g., biometric).A privileged account is defined as an information system account with authorizations of a privileged user.Network access is defined as access to an information system by a user (or a process acting on behalf of a user) communicating through a network (e.g., local area network, wide area network, or the Internet).The DoD CAC with DoD-approved PKI is an example of multifactor authentication.

Check content

Verify the operating system uses multifactor authentication for network access to privileged accounts. If it does not, this is a finding.

Fix text

Configure the operating system to use multifactor authentication for network access to privileged accounts.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer