SPLK-CL-000370 - Splunk Enterprise must enforce password complexity for the account of last resort by requiring that at least one special character be used.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks.

Password complexity is one factor in determining how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised.

Special characters are those characters that are not alphanumeric. Examples include: ~ ! @ # $ % ^ *.

In most enterprise environments, this requirement is usually mitigated by a properly configured external authentication system, like LDAP. Splunk local authentication takes precedence over other forms of authentication, and cannot be disabled. The mitigation settings in this requirement apply in the event a local account gets created, for example, an emergency account of last resort for recovery.

Solution

Select Settings >> Access Controls >> Password Policy Management and set Special character to greater than 0.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Splunk_Enterprise_7-x_for_Windows_V2R3_STIG.zip

Item Details

References: CAT|III, CCI|CCI-001619, Rule-ID|SV-221633r508660_rule, STIG-ID|SPLK-CL-000370, STIG-Legacy|SV-111357, STIG-Legacy|V-102413, Vuln-ID|V-221633

Plugin: Splunk

Control ID: 16701a19965f0e0e0e661ef33aaa926d2ab581880bb11a930d2f75353c378ea5