STIGQter STIGQter: STIG Summary: z/OS BMC IOA for RACF STIG Version: 6 Release: 7 Benchmark Date: 26 Oct 2018:

BMC IOA Started Task name must be properly identified and defined to the system ACP.

DISA Rule

SV-32077r2_rule

Vulnerability Number

V-17452

Group Title

ZB000030

Rule Version

ZIOAR030

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

The IAO working with the systems programmer will ensure the BMC IOA Started Task(s) is (are) properly identified and/or defined to the System ACP.

If the product requires a Started Task, verify that it is properly defined to the System ACP with the proper attributes.

Most installation manuals will indicate how the Started Task is identified and any additional attributes that must be specified.

The following commands are provided as a sample for defining Started Task(s):

au IOAGATE name('stc, BMC IOA') owner(stc) dfltgrp(stc) nopass

Check Contents

Refer to the following report produced by the RACF Data Collection:

- RACFCMDS.RPT(LISTUSER)

Verify that the userid(s) for the BMC IOA started task(s) is (are) properly defined. If the following attributes are defined, this is not a finding.

PROTECTED

Vulnerability Number

V-17452

Documentable

False

Rule Version

ZIOAR030

Severity Override Guidance

Refer to the following report produced by the RACF Data Collection:

- RACFCMDS.RPT(LISTUSER)

Verify that the userid(s) for the BMC IOA started task(s) is (are) properly defined. If the following attributes are defined, this is not a finding.

PROTECTED

Check Content Reference

M

Responsibility

Information Assurance Officer

Target Key

2002

Comments