F5BI-AP-000079 - The BIG-IP APM module must use multifactor authentication for network access to non-privileged accounts.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

To assure accountability and prevent unauthenticated access, non-privileged users must utilize multifactor authentication to prevent potential misuse and compromise of the system.

Multifactor authentication uses two or more factors to achieve authentication. Factors include:

1) Something you know (e.g., password/PIN);

2) Something you have (e.g., cryptographic, identification device, token); and

3) Something you are (e.g., biometric).

Non-privileged accounts are not authorized on the network element regardless of configuration.

Network access is any access to an application by a user (or process acting on behalf of a user) where said access is obtained through a network connection.

The DoD CAC with DoD-approved PKI is an example of multifactor authentication.

This requirement applies to ALGs that provide user authentication intermediary services.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

If user authentication intermediary services are provided, configure an access policy in the BIG-IP APM module to use multifactor authentication for network access to non-privileged accounts.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_F5_BIG-IP_11-x_Y20M10_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-2, CAT|II, CCI|CCI-000766, Rule-ID|SV-215721r557355_rule, STIG-ID|F5BI-AP-000079, STIG-Legacy|SV-74463, STIG-Legacy|V-60033, Vuln-ID|V-215721

Plugin: F5

Control ID: 4d7133139e899157964eb5883d6b5ba06709dd80731037c69eb1a45b2b27984c