STIGQter STIGQter: STIG Summary: z/OS CA MICS for ACF2 STIG Version: 6 Release: 4 Benchmark Date: 26 Jul 2019:

CA MICS Resource Management User data sets must be properly protected.

DISA Rule

SV-50080r2_rule

Vulnerability Number

V-21592

Group Title

ZB000002

Rule Version

ZMICA002

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

The IAO will ensure WRITE and/or greater access to CA MICS Resource Management User data sets is limited to SMF Batch user(s), MICS Administrators, and systems programming personnel. READ access can be given to all authorized users (e.g., auditors, security administrators, and MICS end users).

The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have WRITE and/or greater access and, if required, that all WRITE and/or greater access is logged. He will identify if any additional groups have WRITE and/or greater access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system.

(Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.)

Data sets to be protected will be (additional data sets may be required):
SYS2.MICS.DATA.

The following commands are provided as a sample for implementing data set controls:

$KEY(SYS2)
MICS.DATA.- UID(syspaudt) R(A) W(A) A(A) E(A)
MICS.DATA.- UID(tstcaudt) R(A) W(A) A(A) E(A)
MICS.DATA.- UID(micsadm) R(A) W(A) A(A) E(A)
MICS.DATA.- UID(smfbaudt) R(A) W(A) A(A) E(A)
MICS.DATA.- UID(audtaudt) R(A) E(A)
MICS.DATA.- UID(micsuser) R(A) E(A)
MICS.DATA.- UID(secaaudt) R(A) E(A)

Check Contents

Refer to the following report produced by the Data Set and Resource Data Collection:

- SENSITVE.RPT(MICSUSER)

Automated Analysis
Refer to the following report produced by the Data Set and Resource Data Collection:

- PDI(ZMIC0002)

Verify that the accesses to the CA MICS Resource Management User data sets are properly restricted. If the following guidance is true, this is not a finding.

___ The ACF2 data set access authorizations restrict READ access to all authorized users (e.g., auditors, security administrators, and MICS end users).

___ The ACF2 data set access authorizations restrict WRITE and/or greater access to systems programming personnel.

___ The ACF2 data set access authorizations restrict WRITE and/or greater access to SMF Batch user(s) and MICS Administrators.

Vulnerability Number

V-21592

Documentable

False

Rule Version

ZMICA002

Severity Override Guidance

Refer to the following report produced by the Data Set and Resource Data Collection:

- SENSITVE.RPT(MICSUSER)

Automated Analysis
Refer to the following report produced by the Data Set and Resource Data Collection:

- PDI(ZMIC0002)

Verify that the accesses to the CA MICS Resource Management User data sets are properly restricted. If the following guidance is true, this is not a finding.

___ The ACF2 data set access authorizations restrict READ access to all authorized users (e.g., auditors, security administrators, and MICS end users).

___ The ACF2 data set access authorizations restrict WRITE and/or greater access to systems programming personnel.

___ The ACF2 data set access authorizations restrict WRITE and/or greater access to SMF Batch user(s) and MICS Administrators.

Check Content Reference

M

Responsibility

Systems Programmer

Target Key

2500

Comments