FGFW-ND-000300 - The FortiGate device must limit the number of logon and user sessions. - admin-concurrent

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Device management includes the ability to control the number of administrators and management sessions that manage a device. Limiting the number of allowed administrators and sessions per administrator based on account type, role, or access type is helpful in limiting risks related to DoS attacks.

This requirement addresses concurrent sessions for administrative accounts and does not address concurrent sessions by a single administrator via multiple administrative accounts. The maximum number of concurrent sessions should be defined based upon mission needs and the operational environment for each system. At a minimum, limits must be set for SSH, HTTPS, account of last resort, and root account sessions.

Solution

Log in to the FortiGate GUI with Super-Admin privilege.

1. Open a CLI console available from the GUI.
2. Run the following commands:
# config system global
# set admin-concurrent disable
# set admin-login-max 3
# end

With the implementation of this requirement, the organization can limit each administrator to one active setting and limit the total number of concurrent administrators to three.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_FN_FortiGate_Firewall_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000054, Rule-ID|SV-234219r628777_rule, STIG-ID|FGFW-ND-000300, Vuln-ID|V-234219

Plugin: FortiGate

Control ID: 5b201c186f6178b8214e0cec3dba9e2f8c60db1203c9f8239e5a7b2d2de12cd2