Number of control ACIDs is not justified and properly assigned.

From z/OS TSS STIG

Part of TSS0910

Associated with IA controls: DCCS-1, DCCS-2

Associated with: CCI-001559 CCI-002145

SV-239r2_rule Number of control ACIDs is not justified and properly assigned.

Vulnerability discussion

Since the control ACIDs are the security administrators and can execute security modification commands, it is important that this level of access be restricted to a limited number of ACIDs. The fewer control ACIDs that there are, the more accountability and control there is over the security database.

Check content

a) Refer to the following report produced by the TSS Data Collection: - TSSCMDS.RPT(@SCA) b) TYPE=CENTRAL, TYPE=MASTER or also known as “SCA” and “MSCA” level of ACIDS shall adhere to the following restrictions based upon documented role/function an individual performs: 1) Domain level Information Assurance Officer (IAO) – full administrative authorities and access rights needed to perform required and documented role/responsibilities/function. 2) Assistance Domain Level Information Assurance Officer or “backup” or IAO (up to same access as b.1 ). 3) DISA FSO SRR Auditor, DoD IG Auditor, SAS70 Auditor – only “view” administrative authorities shall be granted and only for those roles/functions that have been formally documented as DISA, DoD IG or SAS70 Auditors and approved by the DISA DAA for those position/functions/roles. Exception: Until scoping is worked out and resolved, DISA OST team members may be defined as TYPE=CENTRAL with limited authority such as ACID(INFO,MAINTAIN). All OST Team member ACIDS shall be changed to TYPE=LIMITED and scoped accordingly to allow password resets upon verification of users, yet to limit and eliminate any potential risk associated with resetting of MSCA or other SCA level accounts. NO Other exceptions shall exist. c) Determine if TYPE=CENTRAL and TYPE=MASTER are assigned accordingly to (b.1) – (b.3) above. d) If all are assigned according to (b.1) – (b.3) there is NO FINDING. e) If any are NOT assigned according to (b.1) – (b.3), there is a FINDING.

Fix text

Review all security administrator ACIDs. Evaluate the impact of correcting the deficiency. Develop a plan of action and reduce the number of control ACIDs if not justified. Use information below as guidance. TYPE=CENTRAL, TYPE=MASTER or also known as “SCA” and “MSCA” level of ACIDS shall adhere to the following restrictions based upon documented role/function an individual performs: 1) Domain level Information Assurance Officer (IAO) – full administrative authorities and access rights needed to perform required and documented role/responsibilities/function. 2) Assistance Domain Level Information Assurance Officer or “backup” or IAO (up to same access as 1 ). 3) DISA FSO SRR Auditor, DoD IG Auditor, SAS70 Auditor – only “view” administrative authorities shall be granted and only for those roles/functions that have been formally documented as DISA, DoD IG or SAS70 Auditors and approved by the DISA DAA for those position/functions/roles. Exception: Until scoping is worked out and resolved, DISA OST team members may be defined as TYPE=CENTRAL with limited authority such as ACID(INFO,MAINTAIN). All OST Team member ACIDS shall be changed to TYPE=LIMITED and scoped accordingly to allow password resets upon verification of users, yet to limit and eliminate any potential risk associated with resetting of MSCA or other SCA level accounts. NO Other exceptions shall exist.

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer