VCSA-70-000059 - The vCenter Server must uniquely identify and authenticate users or processes acting on behalf of users.

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

To ensure accountability and prevent unauthenticated access, organizational users must be identified and authenticated to prevent potential misuse and compromise of the system.

Organizational users include organizational employees or individuals the organization deems to have equivalent status of employees (e.g., contractors). Organizational users (and any processes acting on behalf of users) must be uniquely identified and authenticated for all accesses except the following.

(i) Accesses explicitly identified and documented by the organization. Organizations document specific user actions that can be performed on the information system without identification or authentication; and
(ii) Accesses that occur through authorized use of group authenticators without individual authentication. Organizations may require unique identification of individuals in group accounts (e.g., shared privilege accounts) or for detailed accountability of individual activity.

Using Active Directory or an identity provider for authentication provides more robust account management capabilities and accountability.

Satisfies: SRG-APP-000148, SRG-APP-000153, SRG-APP-000163, SRG-APP-000180, SRG-APP-000234

NOTE: Nessus has not performed this check. Please review the benchmark to ensure target compliance.

Solution

When using the embedded identity provider type, perform the following:

From the vSphere Web Client, go to Administration >> Single Sign On >> Configuration >> Identity Provider >> Identity Sources.

Click 'Add'.

Select either 'Active Directory over LDAP' or 'Active Directory (Windows Integrated Authentication)' and configure appropriately.

Note: Windows Integrated Authentication requires that the vCenter server be joined to Active Directory before configuration via Administration >> Single Sign On >> Configuration >> Identity Provider >> Active Directory Domain.

OR

To change the identity provider type to a third-party identity provider such as Microsoft ADFS, perform the following:

From the vSphere Web Client, go to Administration >> Single Sign On >> Configuration >> Identity Provider.

Click 'Change Identity Provider'.

Select 'Microsoft ADFS' and click 'Next'.

Enter the ADFS server information and User and Group details and click 'Finish'.

For additional information on configuring ADFS for use with vCenter, refer to the vSphere documentation.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_VMW_vSphere_7-0_Y23M07_STIG.zip

Item Details

References: CAT|II, CCI|CCI-000764, CCI|CCI-000770, CCI|CCI-000795, CCI|CCI-000804, CCI|CCI-001682, Rule-ID|SV-256323r885580_rule, STIG-ID|VCSA-70-000059, Vuln-ID|V-256323

Plugin: VMware

Control ID: 7a00aae7eff20b7d3ebb1d334610180615efd803e630d3d6cc90aef97bfc5f9f