O112-C2-013100 - The DBMS must use multifactor authentication for local access to privileged accounts - SSL_CLIENT_AUTHENTICATION

Information

Multifactor authentication is defined as using two or more factors to achieve authentication.

Factors include:
(i) Something a user knows (e.g., password/PIN);
(ii) Something a user has (e.g., cryptographic identification device, token); or
(iii) Something a user is (e.g., biometric).

A privileged account is defined as an information system account with authorizations of a privileged user.

Local Access is defined as access to an organizational information system by a user (or process acting on behalf of a user) communicating through a direct connection without the use of a network.

The lack of multifactor authentication makes it much easier for an attacker to gain unauthorized access to a system.

Solution

Configure DBMS, OS and/or enterprise-level authentication/access mechanism to require multifactor authentication for local users logging into privileged accounts.

If appropriate, enable support for Transport Layer Security (TLS) protocols and multifactor authentication through the use of Smart Cards (CAC/PIV).

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Oracle_Database_11-2g_V1R18_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-2, CAT|II, CCI|CCI-000767, Rule-ID|SV-66475r5_rule, STIG-ID|O112-C2-013100, Vuln-ID|V-52259

Plugin: Windows

Control ID: 8dfbcddf1e007e3b27a8323323c0b91d5cf3ef15027f284ba9ea1d581f805296