FGFW-ND-000030 - The FortiGate device must have only one local account to be used as the account of last resort in the event the authentication server is unavailable.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Authentication for administrative (privilege-level) access to the device is required at all times. An account can be created on the device's local database for use when the authentication server is down or connectivity between the device and the authentication server is not operable. This account is referred to as the 'account of last resort' since it is intended to be used as a last resort and when immediate administrative access is absolutely necessary.

The account of last resort logon credentials must be stored in a sealed envelope and kept in a safe. The safe must be periodically audited to verify the envelope remains sealed. The signature of the auditor and the date of the audit must be added to the envelope as a record. Administrators must secure the credentials and disable the root account (if possible) when not needed for system administration functions.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Log in to the FortiGate GUI with Super-Admin privilege.

1. Click System.
2. Click Administrators.
3. Review list of administrators and determine if any besides admin have Type listed as Local
4. For any with type Local, click Administrator, and then click Edit to change to remote authentication, or Delete to remove the administrator
5. To change the administrator to remote authentication, in Type select 'Match a user on a remote server group'.
6. In Remote User Group, select the appropriate configured remote user group.
7. Click OK.
8. Repeat for all administrators, besides admin that have local authentication listed.
9. Click OK.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_FN_FortiGate_Firewall_STIG.zip

Item Details

References: CAT|II, CCI|CCI-001358, CCI|CCI-002111, Rule-ID|SV-234165r628777_rule, STIG-ID|FGFW-ND-000030, Vuln-ID|V-234165

Plugin: FortiGate

Control ID: 52ea7520d81f8faf7950453b7f524a1e7863b9736ae26ba5cf4007d5ca59d29d