SPLK-CL-000410 - Splunk Enterprise must be configured to prohibit password reuse for a minimum of five generations. - passwordHistoryCount

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks.

To meet password policy requirements, passwords need to be changed at specific policy-based intervals.

If the information system or application allows the user to consecutively reuse their password when that password has exceeded its defined lifetime, the end result is a password that is not changed as per policy requirements.

In most enterprise environments, this requirement is usually mitigated by a properly configured external authentication system, like LDAP. Splunk local authentication takes precedence over other forms of authentication, and cannot be disabled. The mitigation settings in this requirement apply in the event a local account is created.

Solution

If the authentication.conf file does not exist, copy the file from $SPLUNK_HOME/etc/system/default to the $SPLUNK_HOME/etc/system/local directory.

Modify the following lines in the authentication.conf file under the [splunk_auth]:

enablePasswordHistory = True
passwordHistoryCount = 5

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Splunk_Enterprise_8-x_for-Linux_V1R3_STIG.zip

Item Details

References: CAT|III, CCI|CCI-000200, Rule-ID|SV-251688r819127_rule, STIG-ID|SPLK-CL-000410, Vuln-ID|V-251688

Plugin: Unix

Control ID: 6ded8238d9dff1f22908c68474f882846d51885e53b4dd40d315212374d2b104