F5BI-LT-000139 - The BIG-IP Core implementation must be configured to activate a session lock to conceal information previously visible on the display for connections to virtual servers.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system but does not log out because of the temporary nature of the absence.

The session lock is implemented at the point where session activity can be determined. The network element session lock event must include an obfuscation of the display screen so as to prevent other users from reading what was previously displayed.

Publicly viewable images can include static or dynamic images, for example, patterns used with screen savers, photographic images, solid colors, a clock, a battery life indicator, or a blank screen, with the additional caveat that none of the images convey sensitive information.

This policy only applies to gateways (e.g., identity management or authentication gateways) that provide user account services as part of the intermediary services.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

If user access control intermediary services are provided, configure the BIG-IP Core to conceal, via a session lock, information previously visible on the display with a publicly viewable image.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_F5_BIG-IP_11-x_Y20M10_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-11(1), CAT|II, CCI|CCI-001494, Rule-ID|SV-230216r561161_rule, STIG-ID|F5BI-LT-000139, STIG-Legacy|SV-74745, STIG-Legacy|V-60315, Vuln-ID|V-230216

Plugin: F5

Control ID: 88249401ce6a55e6e79a41dcf3bf4105f61d1878a546ec0f21980fc565841d8a