O112-C2-012900 - The DBMS must use multifactor authentication for network access to privileged accounts - SSL_VERSION

Information

Multifactor authentication is defined as using two or more factors to achieve authentication.

Factors include:
(i) Something a user knows (e.g., password/PIN);
(ii) Something a user has (e.g., cryptographic identification device, token); or
(iii) Something a user is (e.g., biometric).

A privileged account is defined as an information system account with authorizations of a privileged user.

Network access is defined as access to an information system by a user (or a process acting on behalf of a user) communicating through a network (e.g., local area network, wide area network, Internet).

The lack of multifactor authentication makes it much easier for an attacker to gain unauthorized access to a system.

Solution

Configure DBMS, OS and/or enterprise-level authentication/access mechanism to require multifactor authentication for network users logging into privileged accounts.

If appropriate, enable support for Transport Layer Security (TLS) protocols and multifactor authentication through the use of Smart Cards (CAC/PIV).

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Database_11-2g_V1R18_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-5(2), CAT|II, CCI|CCI-000765, Rule-ID|SV-66471r5_rule, STIG-ID|O112-C2-012900, Vuln-ID|V-52255

Plugin: Windows

Control ID: 1a77d7deeab133ed4f9ccd6fa6b6de9b6b8bb81f305a53b36a057da2042b65ff