GEN009120 - System must be configured to require the use of CAC, PIV compliant hardware token, or Alternate Logon Token for authentication

Information

In accordance with CTO 07-015, PKI authentication is required. This provides stronger, two-factor authentication than using a username/password. NOTE: The following are exempt from this; however, they must meet all password requirements and must be documented with the IAO: - SIPRNET systems. - Stand-alone systems. - Application Accounts. - Students or unpaid employees (such as interns) who are not eligible to receive or not in receipt of a CAC, PIV, or ALT. - Warfighters and support personnel located at operational tactical locations conducting wartime operations that are not 'collocated' with RAPIDS workstations to issue CAC, are not eligible for CAC, or do not have the capability to use ALT. - Test systems with an Interim Approval to Test (IATT) and provide protection via separate VPN, firewall, or security measures preventing access to network and system components from outside the protection boundary documented in the IATT.
NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Consult IBM documentation to determine the procedures necessary for configuring CAC authentication through PKI. Configure all accounts required by policy to use CAC authentication.

See Also

http://iasecontent.disa.mil/stigs/zip/U_STIG_Library_2015_07.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-2(4), CAT|II, CCI|CCI-000768, Rule-ID|SV-39317r1_rule, STIG-ID|GEN009120, Vuln-ID|V-24347

Plugin: Unix

Control ID: cdd350b689f1d2ec7ea1a067fbe392991ccce95faa1e582e51e4fda22358f2d4