SPLK-CL-000380 - Splunk Enterprise must enforce a 60-day maximum password lifetime restriction for the account of last resort.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Any password, no matter how complex, can eventually be cracked. Therefore, passwords need to be changed at specific intervals. If the application does not limit the lifetime of passwords and force users to change their passwords, there is the risk that the system and/or application passwords could be compromised.

This requirement does not include emergency administration accounts that are meant for access to the application in case of failure. These accounts are not required to have maximum password lifetime restrictions.

In most enterprise environments, this requirement is usually mitigated by a properly configured external authentication system, like LDAP. Splunk local authentication takes precedence over other forms of authentication, and cannot be disabled. The mitigation settings in this requirement apply in the event a local account gets created.

Solution

Select Settings >> Access Controls >> Password Policy Management and set Expiration to Enabled and Days until password expires to 60.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Splunk_Enterprise_7-x_for_Windows_V2R3_STIG.zip

Item Details

References: CAT|III, CCI|CCI-000199, Rule-ID|SV-221634r508660_rule, STIG-ID|SPLK-CL-000380, STIG-Legacy|SV-111359, STIG-Legacy|V-102415, Vuln-ID|V-221634

Plugin: Splunk

Control ID: 579641b5565bf2cf0b9de6c0d212ee0d6fd7a08c91b8eb1d3c67c21c118ea222