SPLK-CL-000240 - Splunk Enterprise must enforce the limit of 3 consecutive invalid logon attempts by a user during a 15 minute time period.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

By limiting the number of failed login attempts, the risk of unauthorized system access via user password guessing, otherwise known as brute forcing, is reduced. Limits are imposed by locking the account.

In most enterprise environments, this requirement is usually mitigated by a properly configured external authentication system, like LDAP. Splunk local authentication takes precedence over other forms of authentication, and cannot be disabled. The mitigation settings in this requirement apply in the event a local account gets created, for example, an emergency account of last resort for recovery.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Select Settings >> Access Controls >> Password Policy Management.

Set Lockout to Enabled. Set Failed login attempts to 3 and Lockout threshold in minutes to 15.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Splunk_Enterprise_7-x_for_Windows_V2R3_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000044, Rule-ID|SV-221941r508660_rule, STIG-ID|SPLK-CL-000240, STIG-Legacy|SV-111331, STIG-Legacy|V-102387, Vuln-ID|V-221941

Plugin: Splunk

Control ID: 6c948ea90ab5e23766cb4ac550e02aade8d414ab3c3dfbfcf01c21aa4831dd7d