The operating system must use multifactor authentication for local access to non-privileged accounts.

From General Purpose Operating System SRG

Part of SRG-OS-000108-GPOS-00055

Associated with: CCI-000768

SV-71021r1_rule The operating system must use multifactor authentication for local access to non-privileged accounts.

Vulnerability discussion

To assure accountability, prevent unauthenticated access, and prevent misuse of the system, non-privileged users must utilize multifactor authentication for local access.Multifactor authentication is defined as using two or more factors to achieve authentication.Factors include: 1) Something you know (e.g., password/PIN); 2) Something you have (e.g., cryptographic identification device or token); and3) Something you are (e.g., biometric).A non-privileged account is defined as an operating system account with authorizations of a regular or non-privileged user.Local access is defined as access to an organizational information system by a user (or process acting on behalf of a user) communicating through a direct connection without the use of a network.The DoD CAC with DoD-approved PKI is an example of multifactor authentication.

Check content

Verify the operating system uses multifactor authentication for local access to non-privileged accounts. If it does not, this is a finding.

Fix text

Configure the operating system to use multifactor authentication for local access to non-privileged accounts.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer