JUNI-ND-001360 - The Juniper router must be configured to use an authentication server for the purpose of authenticating users prior to granting administrative access - order

Information

Centralized management of user accounts and authentication increases the administrative access to the router. This control is particularly important protection against the insider threat. With robust centralized management, audit records for administrator account access to the organization's network devices can be more readily analyzed for trends and anomalies. The alternative method of defining administrator accounts on each device exposes the device configuration to remote access authentication attacks and system administrators with multiple authenticators for each network device.

Solution

Step 1: Configure the authentication server as shown in the following example:

[edit system]
set radius-server x.x.x.x secret xxxxxxxxx

Step 2: Configure the authentication order to use the authentication server as primary source for authentication as shown in the following example:

set authentication-order radius

Note: If there is no response from the authentication server, JUNOS will authenticate using a local account as last resort. It is recommended to not configure password at the end of the authentication order, as JUNOS will attempt to authenticate using a local account upon a rejection from the authentication server.

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Juniper_Router_Y21M02_STIG.zip

Item Details

Category: ACCESS CONTROL

References: 800-53|AC-2(7), CAT|I, CCI|CCI-000366, CCI|CCI-000370, Rule-ID|SV-101289r1_rule, STIG-ID|JUNI-ND-001360, Vuln-ID|V-91189

Plugin: Juniper

Control ID: f2cbbf885727d8ab63093d58336921f369a6d3b2b5291cf5f56b6e5a4738af6f