STIGQter STIGQter: STIG Summary: Jamf Pro v10.x EMM Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 03 Feb 2020:

The Jamf Pro EMM must enforce the limit of three consecutive invalid logon attempts by a user.

DISA Rule

SV-108731r1_rule

Vulnerability Number

V-99627

Group Title

PP-MDM-991000

Rule Version

JAMF-10-100810

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

To configure the Jamf Pro EMM server to lock after three consecutive invalid logon attempts by a user, do the following:

1. Open "Settings".
2. Select "Jamf Pro User Accounts & Groups".
3. Select “Password Policy” in the upper right corner.
4. Select "Edit".
5. Under “Account Lockout”, select the drop-down menu to change the number of failed attempts before lockout to "3".
6. Select “Save”.

Check Contents

To verify the Jamf Pro EMM enforces a limit of three consecutive invalid logon attempts by a user, do the following:

1. Log in to the Jamf Pro EMM console.
2. Open "Settings".
3. Select "Jamf Pro User Accounts & Groups".
4. Select "Password Policy" in the upper right corner.
5. Verify that under "Account Lockout" the number of failed attempts before lockout is set to "3" or less.

If the Jamf Pro EMM does not limit the number of consecutive invalid logon attempts by a user to "3" or less, this is a finding.

Vulnerability Number

V-99627

Documentable

False

Rule Version

JAMF-10-100810

Severity Override Guidance

To verify the Jamf Pro EMM enforces a limit of three consecutive invalid logon attempts by a user, do the following:

1. Log in to the Jamf Pro EMM console.
2. Open "Settings".
3. Select "Jamf Pro User Accounts & Groups".
4. Select "Password Policy" in the upper right corner.
5. Verify that under "Account Lockout" the number of failed attempts before lockout is set to "3" or less.

If the Jamf Pro EMM does not limit the number of consecutive invalid logon attempts by a user to "3" or less, this is a finding.

Check Content Reference

M

Target Key

3593

Comments