STIGQter STIGQter: STIG Summary: z/OS BMC CONTROL-O for RACF STIG Version: 6 Release: 7 Benchmark Date: 26 Oct 2018:

BMC CONTROL-O Started Task name is not properly identified / defined to the system ACP.

DISA Rule

SV-32074r1_rule

Vulnerability Number

V-17452

Group Title

ZB000030

Rule Version

ZCTOR030

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

The BMC CONTROL-O system programmer and the IAO will ensure that a product's Started Task(s) is properly Identified / defined to the System ACP.

If the product requires a Started Task, verify that it is properly defined to the System ACP with the proper attributes.

Most installation manuals will indicate how the Started Task is identified and any additional attributes that must be specified.

A sample is provided here:

au CONTROLO name('stc, BMC CONTROL-O') owner(stc) dfltgrp(stc) nopass

Check Contents

Refer to the following report produced by the RACF Data Collection:

- RACFCMDS.RPT(LISTUSER)

The BMC CONTROL-O started task(s) and/or batch job userid(s) is defined and is assigned the RACF PROTECTED attribute.

Vulnerability Number

V-17452

Documentable

False

Rule Version

ZCTOR030

Severity Override Guidance

Refer to the following report produced by the RACF Data Collection:

- RACFCMDS.RPT(LISTUSER)

The BMC CONTROL-O started task(s) and/or batch job userid(s) is defined and is assigned the RACF PROTECTED attribute.

Check Content Reference

M

Responsibility

Information Assurance Officer

Target Key

2001

Comments