SPLK-CL-000360 - Splunk Enterprise must enforce a minimum 15-character password length for the account of last resort.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

The shorter the password, the lower the number of possible combinations that need to be tested before the password is compromised.

Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password length is one factor of several that helps to determine strength and how long it takes to crack a password. The shorter the password, the lower the number of possible combinations that need to be tested before the password is compromised.

Use of more characters in a password helps to exponentially increase the time and/or resources required to compromise the password.

In most enterprise environments, this requirement is usually mitigated by a properly configured external authentication system, like LDAP. Splunk local authentication takes precedence over other forms of authentication, and cannot be disabled. The mitigation settings in this requirement apply in the event a local account gets created, for example, an emergency account of last resort for recovery.

Solution

Select Settings >> Access Controls >>Password Policy Management and set Minimum characters to 15 or more.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Splunk_Enterprise_7-x_for_Windows_V2R3_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000205, Rule-ID|SV-221632r508660_rule, STIG-ID|SPLK-CL-000360, STIG-Legacy|SV-111355, STIG-Legacy|V-102411, Vuln-ID|V-221632

Plugin: Splunk

Control ID: db4ff2a83a7a60097ae0c055332e5ffbbd5a3e0116c83daa392509d9d401cab3