STIGQter STIGQter: STIG Summary: Unified Endpoint Management Server Security Requirements Guide Version: 1 Release: 1 Benchmark Date: 20 Nov 2020:

The UEM server must uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users).

DISA Rule

SV-234355r617404_rule

Vulnerability Number

V-234355

Group Title

SRG-APP-000148

Rule Version

SRG-APP-000148-UEM-000082

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the UEM server to uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users).

Check Contents

Requirement is Not Applicable when UEM server is configured to use DoD Central Directory Service for administrator account authentication.

Verify the UEM server uniquely identifies and authenticates organizational users (or processes acting on behalf of organizational users).

If the UEM server does not uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users), this is a finding.

Vulnerability Number

V-234355

Documentable

False

Rule Version

SRG-APP-000148-UEM-000082

Severity Override Guidance

Requirement is Not Applicable when UEM server is configured to use DoD Central Directory Service for administrator account authentication.

Verify the UEM server uniquely identifies and authenticates organizational users (or processes acting on behalf of organizational users).

If the UEM server does not uniquely identify and authenticate organizational users (or processes acting on behalf of organizational users), this is a finding.

Check Content Reference

M

Target Key

5269

Comments