F5BI-DM-000213 - The BIG-IP appliance must be configured to enforce access restrictions associated with changes to device configuration - Remote Role

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Failure to provide logical access restrictions associated with changes to device configuration may have significant effects on the overall security of the system.

When dealing with access restrictions pertaining to change control, it should be noted that any changes to the hardware, software, and/or firmware components of the device can potentially have significant effects on the overall security of the device.

Accordingly, only qualified and authorized individuals should be allowed to obtain access to device components for the purposes of initiating changes, including upgrades and modifications.

Logical access restrictions include, for example, controls that restrict access to workflow automation, media libraries, abstract layers (e.g., changes implemented into third-party interfaces rather than directly into information systems), and change windows (e.g., changes occur only during specified times, making unauthorized changes easy to discover).

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

Configure the BIG-IP appliance to use role-based access to enforce access restrictions associated with changes to device configuration.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_F5_BIG-IP_11-x_Y20M10_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-6(1), CAT|II, CCI|CCI-001813, Rule-ID|SV-217415r557520_rule, STIG-ID|F5BI-DM-000213, STIG-Legacy|SV-74639, STIG-Legacy|V-60209, Vuln-ID|V-217415

Plugin: F5

Control ID: 24152c2c39d215d36d487eb2293b72a66ec514b59ad83ea415cd1086118b5181