AMLS-NM-000220 - The Arista Multilayer Switch must use multifactor authentication for local access to privileged accounts.

Information

Multifactor authentication is defined as: using two or more factors to achieve authentication.

Factors include:
(i) Something a user knows (e.g., password/PIN);
(ii) Something a user has (e.g., cryptographic identification device, token); or
(iii) Something a user is (e.g., biometric).

To assure accountability and prevent unauthenticated access, privileged users must utilize multifactor authentication to prevent potential misuse and compromise of the system.

Local access is defined as access to an organizational information system by a user (or process acting on behalf of a user) communicating through a direct connection without the use of a network.

Applications integrating with the DoD Active Directory and utilizing the DoD CAC are examples of compliant multifactor authentication solutions.

Solution

Configure the network device or its associated authentication server to use multifactor authentication for local access to privileged accounts.

To configure the local device to authenticate via its authentication server, enter the following command from the configuration mode interface. Replace the bracketed value with the configured server group name or the name of the server type to validate against all configured servers of that type.

switch(config)#aaa authentication login console group [radius] local

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Arista_MLS_DCS-7000_Series_Y20M07_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-2(3), CAT|II, CCI|CCI-000767, Group-ID|V-60855, Rule-ID|SV-75311r1_rule, STIG-ID|AMLS-NM-000220, Vuln-ID|V-60855

Plugin: Arista

Control ID: 7d7b5240d8268d4d34b0e798fc19bdecfebb6364fd45753660c4edcc710628f1