The OS X system must initiate a session lock after a 15-minute period of inactivity.

From Apple OS X 10.12 Security Technical Implementation Guide

Part of SRG-OS-000029-GPOS-00010

Associated with: CCI-000057

SV-90639r1_rule The OS X system must initiate a session lock after a 15-minute period of inactivity.

Vulnerability discussion

A screen saver must be enabled and set to require a password to unlock. The timeout should be set to 15 minutes of inactivity. This mitigates the risk that a user might forget to manually lock the screen before stepping away from the computer.A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence. Rather than relying on the user to manually lock their operating system session prior to vacating the vicinity, operating systems need to be able to identify when a user's session has idled and take action to initiate the session lock.

Check content

To check if the system has a configuration profile configured to enable the screen saver after a time-out period, run the following command: /usr/sbin/system_profiler SPConfigurationProfileDataType | /usr/bin/grep idleTime The check should return a value of "900" or less for "idleTime". If it does not, this is a finding.

Fix text

This setting is enforced using the "Login Window Policy" configuration profile.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer