SPLK-CL-000340 - Splunk Enterprise must enforce password complexity for the account of last resort by requiring that at least one lower-case character be used.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks.

Password complexity is one factor of several that determine how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised.

In most enterprise environments, this requirement is usually mitigated by a properly configured external authentication system, like LDAP. Splunk local authentication takes precedence over other forms of authentication, and cannot be disabled. The mitigation settings in this requirement apply in the event a local account gets created, for example, an emergency account of last resort for recovery.

Solution

Select Settings >> Access Controls >> Password Policy Management and set Lowercase to greater than 0.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Splunk_Enterprise_7-x_for_Windows_V2R3_STIG.zip

Item Details

References: CAT|III, CCI|CCI-000193, Rule-ID|SV-221630r508660_rule, STIG-ID|SPLK-CL-000340, STIG-Legacy|SV-111351, STIG-Legacy|V-102407, Vuln-ID|V-221630

Plugin: Splunk

Control ID: 662d790515353750b962194acb4d896e75dca6fe313fdd84d4735085e18d85b9