O112-C2-013000 - The DBMS must use multifactor authentication for network access to non-privileged accounts.

Information

Multifactor authentication is defined as using two or more factors to achieve authentication.

Factors include:
(i) Something a user knows (e.g., password/PIN);
(ii) Something a user has (e.g., cryptographic identification device, token); or
(iii) Something a user is (e.g., biometric).

A non-privileged account is defined as an information system account with authorizations of a regular or non-privileged user.

Network access is defined as access to an information system by a user (or a process acting on behalf of a user) communicating through a network (e.g., local area network, wide area network, Internet).

The lack of multifactor authentication makes it much easier for an attacker to gain unauthorized access to a system.

Solution

Configure DBMS, OS and/or enterprise-level authentication/access mechanism to require multifactor authentication for network users logging into non-privileged accounts.

If appropriate, enable support for Transport Layer Security (TLS) protocols and multifactor authentication through the use of Smart Cards (CAC/PIV).

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Database_11-2g_V1R18_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-2, CAT|II, CCI|CCI-000766, Rule-ID|SV-66473r5_rule, STIG-ID|O112-C2-013000, Vuln-ID|V-52257

Plugin: Unix

Control ID: a7e2c7477f02f22621a43d5425314063112e0b917e18809d8b175eb496505a0f