FGFW-ND-000300 - The FortiGate device must limit the number of logon and user sessions

Information

Device management includes the ability to control the number of administrators and management sessions that manage a device. Limiting the number of allowed administrators and sessions per administrator based on account type, role, or access type is helpful in limiting risks related to DoS attacks.

This requirement addresses concurrent sessions for administrative accounts and does not address concurrent sessions by a single administrator via multiple administrative accounts. The maximum number of concurrent sessions should be defined based upon mission needs and the operational environment for each system. At a minimum, limits must be set for SSH, HTTPS, account of last resort, and root account sessions.

Solution

Log in to the FortiGate GUI with Super-Admin privilege and open a CLI console available from the GUI.
or
Connect via SSH.

Execute the following commands:
config system global
set admin-concurrent disable
set admin-login-max <number defined by the organization>
end

With the implementation of this requirement, the organization can limit each administrator to one active session and limit the total number of concurrent administrator sessions to a value deemed appropriate.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_FN_FortiGate_Firewall_Y23M07_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-10, CAT|II, CCI|CCI-000054, Rule-ID|SV-234219r917462_rule, STIG-ID|FGFW-ND-000300, Vuln-ID|V-234219

Plugin: FortiGate

Control ID: 5bba8e6ac7c613933b2b0a2dad77fc63d86c5f84e9ffd281563bb5a2125bce89