VCENTER-000018 - The vCenter Administrator role must be secured and assigned to specific users other than a Windows Administrator.

Information

By default, vCenter Server grants full administrative rights to the local administrator's account, which can be accessed by domain administrators. Separation of duties dictates that full vCenter Administrative rights should be granted only to those administrators who are required to have it. This privilege should not be granted to any group whose membership is not strictly controlled. Therefore, administrative rights should be removed from the local Windows administrator account and instead be given to a special-purpose local vCenter Administrator account. This account should be used to create individual user accounts.

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

Ensure 'Administrator' or any other account or group does not have any privileges except users created as follows:
Create an ordinary user account that will be used to manage vCenter (example vi-admin).
Make sure the user does not belong to any local groups, such as administrator.
On the top-level hosts and clusters context, log onto vCenter as the Windows administrator; then grant the role of administrator (global vCenter administrator) to the created account.
Log out of vCenter and log into vCenter with the account created. Verify user is able to perform all tasks available to a vCenter administrator.
Remove the permissions in the vCenter for the local administrator group.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_ESXi5_vCenter_Server_V2R1_STIG.zip

Item Details

Category: CONFIGURATION MANAGEMENT

References: 800-53|CM-6b., CAT|II, CCI|CCI-000366, Group-ID|V-39556, Rule-ID|SV-250737r799901_rule, STIG-ID|VCENTER-000018, STIG-Legacy|SV-51414, STIG-Legacy|V-39556, Vuln-ID|V-250737

Plugin: VMware

Control ID: 6928710892c7fcaec74a7930b7bca31c4104eb1d9887dce246f112b0eb35881d