STIGQter STIGQter: STIG Summary: z/OS CA MICS for ACF2 STIG Version: 6 Release: 4 Benchmark Date: 26 Jul 2019:

CA MICS Resource Management installation data sets must be properly protected.

DISA Rule

SV-49769r2_rule

Vulnerability Number

V-16932

Group Title

ZB000000

Rule Version

ZMICA000

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

The IAO will ensure WRITE and/or greater access to CA MICS Resource Management installation data sets is limited to System Programmers and MICS administrators. READ access can be given to all authorized users (e.g., auditors, security administrators, and MICS end users). All failures and successful WRITE and/or greater accesses are logged.

The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have WRITE and/or greater access and, if required, that all WRITE and/or greater access is logged. He will identify if any additional groups have WRITE and/or greater access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system.

(Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.)

Data sets to be protected will be:
SYS2.MICS.

The following commands are provided as a sample for implementing data set controls:

$KEY(SYS2)
MICS.- UID(syspaudt) R(A) W(L) A(L) E(A)
MICS.- UID(tstcaudt) R(A) W(L) A(L) E(A)
MICS.- UID(micsadm) R(A) W(L) A(L) E(A)
MICS.- UID(audtaudt) R(A) E(A)
MICS.- UID(micsuser) R(A) E(A)
MICS.- UID(secaaudt) R(A) E(A)

Check Contents

Refer to the following report produced by the Data Set and Resource Data Collection:

- SENSITVE.RPT(MICSRPT)

Automated Analysis
Refer to the following report produced by the Data Set and Resource Data Collection:

- PDI(ZMIC0000)

Verify that the accesses to the CA MICS Resource Management installation data sets are properly restricted. If the following guidance is true, this is not a finding.

___ The ACF2 data set access authorizations restrict READ access to all authorized users (e.g., auditors, security administrators, and MICS end users).

___ The ACF2 data set access authorizations restrict WRITE and/or greater access to systems programming personnel.

___ The ACF2 data set access authorizations restrict WRITE and/or greater access to MICS administrators.

___ The ACF2 data set access authorizations specify that all (i.e., failures and successes) WRITE and/or greater accesses are logged.

Vulnerability Number

V-16932

Documentable

False

Rule Version

ZMICA000

Severity Override Guidance

Refer to the following report produced by the Data Set and Resource Data Collection:

- SENSITVE.RPT(MICSRPT)

Automated Analysis
Refer to the following report produced by the Data Set and Resource Data Collection:

- PDI(ZMIC0000)

Verify that the accesses to the CA MICS Resource Management installation data sets are properly restricted. If the following guidance is true, this is not a finding.

___ The ACF2 data set access authorizations restrict READ access to all authorized users (e.g., auditors, security administrators, and MICS end users).

___ The ACF2 data set access authorizations restrict WRITE and/or greater access to systems programming personnel.

___ The ACF2 data set access authorizations restrict WRITE and/or greater access to MICS administrators.

___ The ACF2 data set access authorizations specify that all (i.e., failures and successes) WRITE and/or greater accesses are logged.

Check Content Reference

M

Responsibility

Systems Programmer

Target Key

2500

Comments