F5BI-LT-000141 - The BIG-IP Core implementation must be configured to initiate a session lock after a 15-minute period of inactivity when users are connected to virtual servers.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system, but does not log out because of the temporary nature of the absence. Rather than relying on the user to manually lock their session prior to vacating the vicinity, network elements need to be able to identify when a user's session has idled and take action to initiate the session lock.

The session lock is implemented at the point where session activity can be determined and/or controlled.

This policy only applies to gateways (e.g., identity management or authentication gateways) that provide user account services as part of the intermediary services.

NOTE: Nessus has provided the target output to assist in reviewing the benchmark to ensure target compliance.

Solution

If user access control intermediary services are provided, configure the BIG-IP Core to initiate a session lock after a 15-minute period of inactivity.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_F5_BIG-IP_11-x_Y20M10_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-12, CAT|II, CCI|CCI-000057, CCI|CCI-000366, Rule-ID|SV-230213r561158_rule, STIG-ID|F5BI-LT-000141, STIG-Legacy|SV-74747, STIG-Legacy|V-60317, Vuln-ID|V-230213

Plugin: F5

Control ID: a1c422cdcdfba11e15214011801362a5f514ca6fa736d9690d44701829371e36