SHPT-00-000007 - SharePoint must support the requirement to initiate a session lock after an organizationally defined time period of system or application inactivity has transpired.

Information

A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system, but does not log out because of the temporary nature of the absence. The session lock is implemented at the point where session activity can be determined. This is typically at the operating system-level, but may also be at the application level. The organization must define the period of inactivity before a session lock is initiated, so this setting must be configurable.

In SharePoint, enabling security validation provides application level security for web pages while the authenticated user is absent. The user must be required to re-authenticate after a specified inactivity period is exceeded.

Solution

Configure security validation.
1. In SharePoint Central Administration, click Application Management.
2. On the Application Management page, in the Web Applications list, click Manage web applications.
3. Perform the following step for each web application.
- Select web application.
- Select General Settings.
- Navigate to Web Page Security Validation.
- Set the Security validation is property to On.
- Set the Security validation expires: property to After.
- Set the default timeout period to 10 minutes.
- Select OK to save settings.

See Also

https://iasecontent.disa.mil/stigs/zip/U_MS_SharePoint_2010_V1R9_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-11a., CAT|II, CCI|CCI-000057, Rule-ID|SV-37638r2_rule, STIG-ID|SHPT-00-000007, Vuln-ID|V-27965

Plugin: Windows

Control ID: 9dc97c05f389f1840bec967680d80e76021fd1a73a3c2aee204bbdbab93d47bc