The application must use multifactor (e.g., CAC, Alt. Token) authentication for local access to non-privileged accounts.

From Application Security and Development Security Technical Implementation Guide

Part of SRG-APP-000152

Associated with: CCI-000768

SV-84161r1_rule The application must use multifactor (e.g., CAC, Alt. Token) authentication for local access to non-privileged accounts.

Vulnerability discussion

To assure accountability, prevent unauthenticated access, and prevent misuse of the system, privileged users must utilize multifactor authentication for local access.Multifactor authentication is defined as: using two or more factors to achieve authentication.Factors include:(i) Something a user knows (e.g., password/PIN);(ii) Something a user has (e.g., cryptographic identification device, token); or(iii) Something a user is (e.g., biometric).A non-privileged account is defined as an information system account with authorizations of a regular or non-privileged user.Local access is defined as access to an organizational information system by a user (or process acting on behalf of a user) communicating through a direct connection without the use of a network.Applications integrating with the DoD Active Directory and utilize the DoD CAC are examples of compliant multifactor authentication solutions.

Check content

Review the application documentation and interview the application administrator to identify application access methods. If the application is not PK-enabled due to the hosted data being publicly releasable, this check is not applicable. Ask the application administrator to log on to the application. Have the application admin use their non-privileged credentials. Validate the application prompts the user to provide a certificate from the CAC. Validate the application requests the user to input their CAC PIN. If the application allows access without requiring a CAC or Alt. Token, this is a finding.

Fix text

Configure the application to require CAC or Alt. Token authentication for non-privileged network access.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer