STIGQter STIGQter: STIG Summary: z/OS BMC MAINVIEW for z/OS for TSS STIG Version: 6 Release: 7 Benchmark Date: 20 Jan 2015:

BMC Mainview for z/OS Started task(s) must be properly defined to the Started Task Table ACID for Top Secret.

DISA Rule

SV-33842r1_rule

Vulnerability Number

V-17454

Group Title

ZB000032

Rule Version

ZMVZT032

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

The BMC Mainview for z/OS system programmer and the IAO will ensure that a product's started task(s) is (are) properly identified and/or defined to the System ACP.

A unique ACID must be assigned for the BMC Mainview for z/OS started task(s) thru a corresponding STC table entry.

The following sample set of commands is shown here as a guideline:

TSS ADD(STC) PROCNAME(MV$CAS) ACID(MV$CAS)
TSS ADD(STC) PROCNAME(MV$MVS) ACID(MV$MVS)

Check Contents

Refer to the following report produced by the TSS Data Collection:

- TSSCMDS.RPT(#STC)

Automated Analysis
Refer to the following report produced by the TSS Data Collection:

- PDI(ZMVZ0032)

Verify that the BMC Mainview for z/OS started task(s) is (are) defined in the TSS STC record.

Vulnerability Number

V-17454

Documentable

False

Rule Version

ZMVZT032

Severity Override Guidance

Refer to the following report produced by the TSS Data Collection:

- TSSCMDS.RPT(#STC)

Automated Analysis
Refer to the following report produced by the TSS Data Collection:

- PDI(ZMVZ0032)

Verify that the BMC Mainview for z/OS started task(s) is (are) defined in the TSS STC record.

Check Content Reference

M

Responsibility

Information Assurance Manager

Target Key

2093

Comments