STIGQter STIGQter: STIG Summary: Application Security and Development Security Technical Implementation Guide Version: 5 Release: 1 Benchmark Date: 23 Oct 2020:

The application must use multifactor (e.g., CAC, Alt. Token) authentication for local access to non-privileged accounts.

DISA Rule

SV-222528r508029_rule

Vulnerability Number

V-222528

Group Title

SRG-APP-000152

Rule Version

APSC-DV-001600

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the application to require CAC or Alt. Token authentication for non-privileged network access.

Check Contents

Review the application documentation and interview the application administrator to identify application access methods.

If the application is not PK-enabled due to the hosted data being publicly releasable, this check is not applicable.

Ask the application administrator to log on to the application. Have the application admin use their non-privileged credentials.

Validate the application prompts the user to provide a certificate from the CAC.

Validate the application requests the user to input their CAC PIN.

If the application allows access without requiring a CAC or Alt. Token, this is a finding.

Vulnerability Number

V-222528

Documentable

False

Rule Version

APSC-DV-001600

Severity Override Guidance

Review the application documentation and interview the application administrator to identify application access methods.

If the application is not PK-enabled due to the hosted data being publicly releasable, this check is not applicable.

Ask the application administrator to log on to the application. Have the application admin use their non-privileged credentials.

Validate the application prompts the user to provide a certificate from the CAC.

Validate the application requests the user to input their CAC PIN.

If the application allows access without requiring a CAC or Alt. Token, this is a finding.

Check Content Reference

M

Target Key

4093

Comments