SPLK-CL-000390 - Splunk Enterprise must prohibit password reuse for a minimum of five generations for the account of last resort.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks.

To meet password policy requirements, passwords need to be changed at specific policy-based intervals.

If the information system or application allows the user to consecutively reuse their password when that password has exceeded its defined lifetime, the end result is a password that is not changed as per policy requirements.

In most enterprise environments, this requirement is usually mitigated by a properly configured external authentication system, like LDAP. Splunk local authentication takes precedence over other forms of authentication, and cannot be disabled. The mitigation settings in this requirement apply in the event a local account gets created, for example, an emergency account of last resort for recovery.

Solution

Select Settings >> Access Controls >> Password Policy Management and set History to Enabled and Password history count to 5 or more.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Splunk_Enterprise_7-x_for_Windows_V2R3_STIG.zip

Item Details

References: CAT|III, CCI|CCI-000200, Rule-ID|SV-221635r508660_rule, STIG-ID|SPLK-CL-000390, STIG-Legacy|SV-111361, STIG-Legacy|V-102417, Vuln-ID|V-221635

Plugin: Splunk

Control ID: aad6388a17fe84aa874721134151ba789a5687fd0838cc067efb2f273ac05491