F5BI-AP-000191 - The BIG-IP APM module must require users to re-authenticate when organization-defined circumstances or situations require re-authentication.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Without re-authentication, users may access resources or perform tasks for which they do not have authorization.

In addition to the re-authentication requirements associated with session locks, organizations may require re-authentication of individuals and/or devices in other situations, including (but not limited to) the following circumstances:

1) When authenticators change;

2) When roles change;

3) When security categories of information systems change;

4) When the execution of privileged functions occurs;

5) After a fixed period of time; or

6) Periodically.

Within the DoD, the minimum circumstances requiring re-authentication are privilege escalation and role changes.

This requirement only applies to components where this is specific to the function of the device or has the concept of user authentication (e.g., VPN or ALG capability). This does not apply to authentication for the purpose of configuring the device itself (i.e., device management).

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

If user authentication intermediary services are provided, configure an access policy in the BIG-IP APM module to require users to re-authenticate when organization-defined circumstances or situations require re-authentication.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_F5_BIG-IP_11-x_Y20M10_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-11, CAT|II, CCI|CCI-002038, Rule-ID|SV-215727r557355_rule, STIG-ID|F5BI-AP-000191, STIG-Legacy|SV-74475, STIG-Legacy|V-60045, Vuln-ID|V-215727

Plugin: F5

Control ID: cef95db318fee5ab17a04fa269b3c38dcc8558ff3af362d728ec188a7605388e