JUNI-ND-001360 - The Juniper router must be configured to use at least two authentication servers for the purpose of authenticating users prior to granting administrative access

Information

Centralized management of user accounts and authentication increases the administrative access to the router. This control is particularly important protection against the insider threat. With robust centralized management, audit records for administrator account access to the organization's network devices can be more readily analyzed for trends and anomalies. The alternative method of defining administrator accounts on each device exposes the device configuration to remote access authentication attacks and system administrators with multiple authenticators for each network device.

Solution

Step 1: Configure the authentication servers as shown in the following example:

[edit system]
set radius-server x.x.x.x secret xxxxxxxxx
set radius-server x.x.x.x secret xxxxxxxxx

Step 2: Configure the authentication order to use the authentication servers as primary source for authentication as shown in the following example:

set authentication-order radius

Note: If there is no response from the authentication server, JUNOS will authenticate using a local account as last resort. It is recommended to not configure the password at the end of the authentication order, as JUNOS will attempt to authenticate using a local account upon a rejection from the authentication server.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Juniper_Router_Y23M06_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6(1), CAT|I, CCI|CCI-000370, Rule-ID|SV-217350r916111_rule, STIG-ID|JUNI-ND-001360, STIG-Legacy|SV-101289, STIG-Legacy|V-91189, Vuln-ID|V-217350

Plugin: Juniper

Control ID: 42e2ec52b474c116021fab4e357f614ce9fe6689077ff5df4f2e7101f8240627