STIGQter STIGQter: STIG Summary: DBN-6300 NDM Security Technical Implementation Guide Version: 1 Release: 1 Benchmark Date: 12 Sep 2017:

The DBN-6300 must use multifactor authentication for network access (remote and nonlocal) to privileged accounts.

DISA Rule

SV-91649r1_rule

Vulnerability Number

V-76953

Group Title

SRG-APP-000149-NDM-000247

Rule Version

DBNW-DM-000050

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the LDAP server to be connected correctly and disable "Native takes precedence".

Navigate to Settings >> Initial Configuration >> Authentication.

Enter the correct LDAP server information and press the "Enable" button.

Press the "Native takes precedence" "Disable" button (if it is not already disabled).

Check Contents

Multifactor authentication is managed through the LDAP server. Verify that LDAP (remote authentication) is enabled.

Navigate to Settings >> Initial Configuration >> Authentication.

Verify that LDAP server information is correctly entered and enabled.

Verify that "Native takes precedence" is disabled.

If LDAP server is not connected, or if "Native takes precedence" is not disabled, this is a finding.

Vulnerability Number

V-76953

Documentable

False

Rule Version

DBNW-DM-000050

Severity Override Guidance

Multifactor authentication is managed through the LDAP server. Verify that LDAP (remote authentication) is enabled.

Navigate to Settings >> Initial Configuration >> Authentication.

Verify that LDAP server information is correctly entered and enabled.

Verify that "Native takes precedence" is disabled.

If LDAP server is not connected, or if "Native takes precedence" is not disabled, this is a finding.

Check Content Reference

M

Target Key

2947

Comments