The Mainframe Product must use multifactor authentication for local access to privileged accounts.

STIG ID: SRG-APP-000151-MFP-000212  |  SRG: SRG-APP-000151 | Severity: medium |  CCI: CCI-000765

Vulnerability Discussion

To ensure accountability and prevent unauthenticated access, privileged users must use multifactor authentication to prevent potential misuse and compromise of the system.

Multifactor authentication is defined as: Using two or more factors to achieve authentication.

Factors include:
(i) Something a user knows (e.g., password/PIN);
(ii) Something a user has (e.g., cryptographic identification device, token); or
(iii) Something a user is (e.g., biometric).

A privileged account is defined as an information system account with authorizations of a privileged user.

Local access is defined as access to an organizational information system by a user (or process acting on behalf of a user) communicating through a direct connection without the use of a network.

Applications integrating with the DOD Active Directory and using the DOD CAC are examples of compliant multifactor authentication solutions.

Check

If the Mainframe Product has no function or capability for user logon, this is not applicable.

If the Mainframe Product employs an external security manager for all account management functions, this is not applicable.

Examine user account management configurations.

If the Mainframe Product is configured to require multifactor authentication for local access to privileged accounts, this is not a finding.

Fix

Configure the Mainframe Product account management settings to require multifactor authentication for local access to privileged accounts.