The Mainframe Product must automatically disable accounts after 35 days of account inactivity.

From Mainframe Product Security Requirements Guide

Part of SRG-APP-000025-MFP-000038

Associated with: CCI-000017

SV-82625r1_rule The Mainframe Product must automatically disable accounts after 35 days of account inactivity.

Vulnerability discussion

Attackers that are able to exploit an inactive account can potentially obtain and maintain undetected access to an application. Owners of inactive accounts will not notice if unauthorized access to their user account has been obtained. Applications need to track periods of user inactivity and disable accounts after 35 days of inactivity. Such a process greatly reduces the risk that accounts will be hijacked, leading to a data compromise.To address access requirements, many application developers choose to integrate their applications with enterprise-level authentication/access mechanisms that meet or exceed access control policy requirements. Such integration allows the application developer to off-load those access control functions and focus on core application features and functionality.This policy does not apply to either emergency accounts or infrequently used accounts. Infrequently used accounts are security administrator accounts used by system programmers when network or normal logon/access is not available. Emergency accounts are administrator accounts created in response to crisis situations.

Check content

If the Mainframe Product employs an external security manager for all account management functions, this is not applicable. Examine account management settings. If the Mainframe Product automatically disables accounts after 35 days of inactivity, this is not a finding.

Fix text

Configure the Mainframe Product account management settings to automatically disable accounts after 35 days of account inactivity.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer