STIGQter STIGQter: STIG Summary: Authentication, Authorization, and Accounting Services (AAA) Security Requirements Guide Version: 1 Release: 2 Benchmark Date: 24 Jan 2020:

AAA Services must be configured to use a unique shared secret for communication (i.e. RADIUS, TACACS+) with clients requesting authentication services.

DISA Rule

SV-95649r1_rule

Vulnerability Number

V-80939

Group Title

SRG-APP-000516-AAA-000640

Rule Version

SRG-APP-000516-AAA-000640

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure AAA Services to use a unique shared secret for communication (i.e. RADIUS, TACACS+) with all clients requesting authentication services.

Check Contents

If AAA Services are not used for 802.1x authentication or to authenticate privileged users for device management, this is not applicable.

Verify AAA Services are configured to use a unique shared secret with clients requesting authentication services. The shared secret is to be the same for communication between AAA Services and the client devices. All shared secrets must meet password complexity requirements.

If AAA Services are not configured to use a unique shared secret for communication with clients requesting authentication services, this is a finding.

Vulnerability Number

V-80939

Documentable

False

Rule Version

SRG-APP-000516-AAA-000640

Severity Override Guidance

If AAA Services are not used for 802.1x authentication or to authenticate privileged users for device management, this is not applicable.

Verify AAA Services are configured to use a unique shared secret with clients requesting authentication services. The shared secret is to be the same for communication between AAA Services and the client devices. All shared secrets must meet password complexity requirements.

If AAA Services are not configured to use a unique shared secret for communication with clients requesting authentication services, this is a finding.

Check Content Reference

M

Target Key

3357

Comments