STIGQter STIGQter: STIG Summary: McAfee Application Control 8.x Security Technical Implementation Guide Version: 2 Release: 1 Benchmark Date: 23 Oct 2020:

The Solidcore client Command Line Interface (CLI) Access Password protection process must be documented in the organizations written policy.

DISA Rule

SV-213319r506897_rule

Vulnerability Number

V-213319

Group Title

SRG-APP-000172

Rule Version

MCAC-PO-000103

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Follow the formal change and acceptance process to update the written policy with specific information on how the CLI password is protected and that the password must be stored in a sealed envelope in an approved safe with the last access date noted.

Check Contents

Note: The CLI Access is in lockdown mode by default when being managed by ePO. Since the CLI Access can be recovered for troubleshooting, this requirement needs to be met.

Consult with the ISSO/ISSM to obtain a copy of the organization's documented policy for application whitelisting.

Review the written policy for how the Solidcore client interface is used by the organization.

Verify the policy identifies how the CLI password is protected.

Ask the ePO admin, "What protection measures are used for the CLI password?"

The protection measures should include, at a minimum, storage in a sealed envelope, which is then stored in an approved safe.

Note: The envelope will contain the last access date along with those authorized to use it.

If the written policy does not contain specific information on how the CLI password is protected and/or if that policy does not include, at a minimum, that the password be stored in a sealed envelope in an approved safe with the last access date noted, this is a finding.

Vulnerability Number

V-213319

Documentable

False

Rule Version

MCAC-PO-000103

Severity Override Guidance

Note: The CLI Access is in lockdown mode by default when being managed by ePO. Since the CLI Access can be recovered for troubleshooting, this requirement needs to be met.

Consult with the ISSO/ISSM to obtain a copy of the organization's documented policy for application whitelisting.

Review the written policy for how the Solidcore client interface is used by the organization.

Verify the policy identifies how the CLI password is protected.

Ask the ePO admin, "What protection measures are used for the CLI password?"

The protection measures should include, at a minimum, storage in a sealed envelope, which is then stored in an approved safe.

Note: The envelope will contain the last access date along with those authorized to use it.

If the written policy does not contain specific information on how the CLI password is protected and/or if that policy does not include, at a minimum, that the password be stored in a sealed envelope in an approved safe with the last access date noted, this is a finding.

Check Content Reference

M

Target Key

3982

Comments