F5BI-DM-000163 - The BIG-IP appliance must be configured to automatically terminate a network administrator session after organization-defined conditions or trigger events requiring session disconnect - Enforce Idle Timeout

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Automatic session termination addresses the termination of administrator-initiated logical sessions in contrast to the termination of network connections that are associated with communications sessions (i.e., network disconnect). A logical session (for local, network, and remote access) is initiated whenever an administrator (or process acting on behalf of a user) accesses a network device. Such administrator sessions can be terminated (and thus terminate network administrator access) without terminating network sessions.

Session termination terminates all processes associated with an administrator's logical session except those processes that are specifically created by the administrator (i.e., session owner) to continue after the session is terminated.

Conditions or trigger events requiring automatic session termination can include, for example, organization-defined periods of user inactivity, targeted responses to certain types of incidents, and time-of-day restrictions on information system use. These conditions will vary across environments and network device types.

Solution

Configure the BIG-IP appliance to automatically terminate an administrator session after organization-defined conditions or trigger events requiring session disconnect.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_F5_BIG-IP_11-x_Y20M10_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-12, CAT|I, CCI|CCI-000366, CCI|CCI-002361, Rule-ID|SV-228999r557520_rule, STIG-ID|F5BI-DM-000163, STIG-Legacy|SV-74615, STIG-Legacy|V-60185, Vuln-ID|V-228999

Plugin: F5

Control ID: c0fa21a3f4a5752d31a6a625fd464f98fc59cc449531c56f91f283022f35a7bf