STIGQter STIGQter: STIG Summary: z/OS ICSF for ACF2 Security Technical Implementation Guide Version: 6 Release: 6 Benchmark Date: 23 Apr 2021:

IBM Integrated Crypto Service Facility (ICSF) Started Task name is not properly identified / defined to the system ACP.

DISA Rule

SV-224326r520396_rule

Vulnerability Number

V-224326

Group Title

SRG-OS-000104

Rule Version

ZICSA030

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

The Systems Programmer and IAO will ensure that the started task for IBM Integrated Crypto Service Facility (ICSF) Started Task(s) is properly Identified / defined to the System ACP.

If the product requires a Started Task, verify that it is properly defined to the System ACP with the proper attributes.

Most installation manuals will indicate how the Started Task is identified and any additional attributes that must be specified. Define the started task userid CSFSTART for IBM Integrated Crypto Service Facility (ICSF).

Example:

INSERT CSFSTART NAME(STC, ICSF) NO-SMC STC

Check Contents

a) Refer to the following report produced by the ACF2 Data Collection:

- ACF2CMDS.RPT(ATTSTC)

b) If the logonid for the IBM Integrated Crypto Service Facility (ICSF) started task includes MUSASS and NO-SMC, there is NO FINDING.

c) If the logonid for the IBM Integrated Crypto Service Facility (ICSF) started task does not include MUSASS and/or NO-SMC, this is a FINDING.

Vulnerability Number

V-224326

Documentable

False

Rule Version

ZICSA030

Severity Override Guidance

a) Refer to the following report produced by the ACF2 Data Collection:

- ACF2CMDS.RPT(ATTSTC)

b) If the logonid for the IBM Integrated Crypto Service Facility (ICSF) started task includes MUSASS and NO-SMC, there is NO FINDING.

c) If the logonid for the IBM Integrated Crypto Service Facility (ICSF) started task does not include MUSASS and/or NO-SMC, this is a FINDING.

Check Content Reference

M

Target Key

4125

Comments