5.4.12 Ensure accounts lock for a minimum of 15 minutes after three unsuccessful logon attempts within a 15-minute timeframe - password-auth fail_interval | CIS Red Hat Enterprise Linux 7 STIG v2.0.0 STIG | Unix | ACCESS CONTROL |
AOSX-13-001324 - The macOS system must enforce an account lockout time period of 15 minutes in which a user makes three consecutive invalid logon attempts. | DISA STIG Apple Mac OSX 10.13 v2r5 | Unix | ACCESS CONTROL |
AOSX-13-001327 - The macOS system must enforce the limit of three consecutive invalid logon attempts by a user before the user account is locked. | DISA STIG Apple Mac OSX 10.13 v2r5 | Unix | ACCESS CONTROL |
AOSX-14-000021 - The macOS system must enforce an account lockout time period of 15 minutes in which a user makes three consecutive invalid logon attempts. | DISA STIG Apple Mac OSX 10.14 v2r6 | Unix | ACCESS CONTROL |
AOSX-14-000022 - The macOS system must enforce the limit of three consecutive invalid logon attempts by a user before the user account is locked. | DISA STIG Apple Mac OSX 10.14 v2r6 | Unix | ACCESS CONTROL |
AOSX-15-000021 - The macOS system must enforce an account lockout time period of 15 minutes in which a user makes three consecutive invalid logon attempts. | DISA STIG Apple Mac OSX 10.15 v1r10 | Unix | ACCESS CONTROL |
AOSX-15-000022 - The macOS system must enforce the limit of three consecutive invalid logon attempts by a user before the user account is locked. | DISA STIG Apple Mac OSX 10.15 v1r10 | Unix | ACCESS CONTROL |
APPL-14-000022 - The macOS system must limit consecutive failed log on attempts to three. | DISA Apple macOS 14 (Sonoma) STIG v2r1 | Unix | ACCESS CONTROL |
APPL-14-000060 - The macOS system must set account lockout time to 15 minutes. | DISA Apple macOS 14 (Sonoma) STIG v2r1 | Unix | ACCESS CONTROL |
Catalina - Limit Consecutive Failed Login Attempts to Three | NIST macOS Catalina v1.5.0 - 800-53r5 Low | Unix | ACCESS CONTROL |
Catalina - Limit Consecutive Failed Login Attempts to Three | NIST macOS Catalina v1.5.0 - 800-53r4 Moderate | Unix | ACCESS CONTROL |
Catalina - Limit Consecutive Failed Login Attempts to Three | NIST macOS Catalina v1.5.0 - 800-53r5 High | Unix | ACCESS CONTROL |
Catalina - Limit Consecutive Failed Login Attempts to Three | NIST macOS Catalina v1.5.0 - 800-53r5 Moderate | Unix | ACCESS CONTROL |
Catalina - Limit Consecutive Failed Login Attempts to Three | NIST macOS Catalina v1.5.0 - All Profiles | Unix | ACCESS CONTROL |
ESXI-65-000006 - The ESXi host must enforce the unlock timeout of 15 minutes after a user account is locked out. | DISA STIG VMware vSphere ESXi 6.5 v2r4 | VMware | ACCESS CONTROL |
OL6-00-000356 - The system must require administrator action to unlock an account locked by excessive failed login attempts - password-auth | DISA STIG Oracle Linux 6 v2r7 | Unix | ACCESS CONTROL |
OL6-00-000356 - The system must require administrator action to unlock an account locked by excessive failed login attempts - system-auth | DISA STIG Oracle Linux 6 v2r7 | Unix | ACCESS CONTROL |
OL6-00-000357 - The system must disable accounts after excessive login failures within a 15-minute interval - password-auth fail_interval | DISA STIG Oracle Linux 6 v2r7 | Unix | ACCESS CONTROL |
OL6-00-000357 - The system must disable accounts after excessive login failures within a 15-minute interval - system-auth fail_interval | DISA STIG Oracle Linux 6 v2r7 | Unix | ACCESS CONTROL |
OL07-00-010330 - The Oracle Linux operating system must lock the associated account after three unsuccessful root logon attempts are made within a 15-minute period. | DISA Oracle Linux 7 STIG v2r14 | Unix | ACCESS CONTROL |
OL08-00-020010 - OL 8 systems below version 8.2 must automatically lock an account when three unsuccessful logon attempts occur. | DISA Oracle Linux 8 STIG v2r1 | Unix | ACCESS CONTROL |
OL08-00-020013 - OL 8 systems, versions 8.2 and above, must automatically lock an account when three unsuccessful logon attempts occur during a 15-minute time period. | DISA Oracle Linux 8 STIG v2r1 | Unix | ACCESS CONTROL |
OL08-00-020015 - OL 8 systems, versions 8.2 and above, must automatically lock an account until the locked account is released by an administrator when three unsuccessful logon attempts occur during a 15-minute time period. | DISA Oracle Linux 8 STIG v2r1 | Unix | ACCESS CONTROL |
OL08-00-020020 - OL 8 systems below version 8.2 must log user name information when unsuccessful logon attempts occur. | DISA Oracle Linux 8 STIG v2r1 | Unix | ACCESS CONTROL |
OL08-00-020022 - OL 8 systems below version 8.2 must include root when automatically locking an account until the locked account is released by an administrator when three unsuccessful logon attempts occur during a 15-minute time period. | DISA Oracle Linux 8 STIG v2r1 | Unix | ACCESS CONTROL |
OL08-00-020025 - OL 8 must configure the use of the pam_faillock.so module in the /etc/pam.d/system-auth file. | DISA Oracle Linux 8 STIG v2r1 | Unix | ACCESS CONTROL |
OL08-00-020027 - OL 8 systems, versions 8.2 and above, must configure SELinux context type to allow the use of a non-default faillock tally directory. | DISA Oracle Linux 8 STIG v2r1 | Unix | ACCESS CONTROL |
PHTN-30-000002 - The Photon operating system must automatically lock an account when three unsuccessful logon attempts occur. | DISA STIG VMware vSphere 7.0 Photon OS v1r3 | Unix | ACCESS CONTROL |
PHTN-67-000002 - The Photon operating system must automatically lock an account when three unsuccessful logon attempts occur. | DISA STIG VMware vSphere 6.7 Photon OS v1r6 | Unix | ACCESS CONTROL |
RHEL-06-000357 - The system must disable accounts after excessive login failures within a 15-minute interval - password-auth account required | DISA Red Hat Enterprise Linux 6 STIG v2r2 | Unix | ACCESS CONTROL |
RHEL-06-000357 - The system must disable accounts after excessive login failures within a 15-minute interval - password-auth auth required | DISA Red Hat Enterprise Linux 6 STIG v2r2 | Unix | ACCESS CONTROL |
RHEL-06-000357 - The system must disable accounts after excessive login failures within a 15-minute interval - pw-auth auth [default=die] | DISA Red Hat Enterprise Linux 6 STIG v2r2 | Unix | ACCESS CONTROL |
RHEL-06-000357 - The system must disable accounts after excessive login failures within a 15-minute interval - sys-auth auth [default=die] | DISA Red Hat Enterprise Linux 6 STIG v2r2 | Unix | ACCESS CONTROL |
RHEL-06-000357 - The system must disable accounts after excessive login failures within a 15-minute interval - system-auth account required | DISA Red Hat Enterprise Linux 6 STIG v2r2 | Unix | ACCESS CONTROL |
RHEL-06-000357 - The system must disable accounts after excessive login failures within a 15-minute interval - system-auth auth required | DISA Red Hat Enterprise Linux 6 STIG v2r2 | Unix | ACCESS CONTROL |
RHEL-07-010330 - The Red Hat Enterprise Linux operating system must lock the associated account after three unsuccessful root logon attempts are made within a 15-minute period. | DISA Red Hat Enterprise Linux 7 STIG v3r15 | Unix | ACCESS CONTROL |
RHEL-08-020028 - RHEL 8 systems below version 8.2 must configure SELinux context type to allow the use of a non-default faillock tally directory. | DISA Red Hat Enterprise Linux 8 STIG v2r1 | Unix | ACCESS CONTROL |
RHEL-09-411090 - RHEL 9 must maintain an account lock until the locked account is released by an administrator. | DISA Red Hat Enterprise Linux 9 STIG v2r2 | Unix | ACCESS CONTROL |
SLES-15-020010 - The SUSE operating system must lock an account after three consecutive invalid access attempts. | DISA SLES 15 STIG v2r1 | Unix | ACCESS CONTROL |
UBTU-16-010291 - Accounts on the Ubuntu operating system that are subject to three unsuccessful logon attempts within 15 minutes must be locked for the maximum configurable period - account required pam_faillock.so | DISA STIG Ubuntu 16.04 LTS v2r3 | Unix | ACCESS CONTROL |
UBTU-16-010291 - Accounts on the Ubuntu operating system that are subject to three unsuccessful logon attempts within 15 minutes must be locked for the maximum configurable period - unlock_time | DISA STIG Ubuntu 16.04 LTS v2r3 | Unix | ACCESS CONTROL |
UBTU-20-010072 - The Ubuntu operating system must automatically lock an account until the locked account is released by an administrator when three unsuccessful logon attempts have been made. | DISA STIG Ubuntu 20.04 LTS v2r1 | Unix | ACCESS CONTROL |
VCWN-65-000045 - The vCenter Server for Windows must limit the maximum number of failed login attempts to three. | DISA STIG VMware vSphere vCenter 6.5 v2r3 | VMware | ACCESS CONTROL |
VCWN-65-000046 - The vCenter Server for Windows must set the interval for counting failed login attempts to at least 15 minutes. | DISA STIG VMware vSphere vCenter 6.5 v2r3 | VMware | ACCESS CONTROL |
VCWN-65-000047 - The vCenter Server for Windows must require an administrator to unlock an account locked due to excessive login failures. | DISA STIG VMware vSphere vCenter 6.5 v2r3 | VMware | ACCESS CONTROL |
WN10-AC-000005 - Windows 10 account lockout duration must be configured to 15 minutes or greater. | DISA Windows 10 STIG v3r2 | Windows | ACCESS CONTROL |
WN12-AC-000001 - Windows 2012 account lockout duration must be configured to 15 minutes or greater. | DISA Windows Server 2012 and 2012 R2 DC STIG v3r7 | Windows | ACCESS CONTROL |
WN12-AC-000001 - Windows 2012 account lockout duration must be configured to 15 minutes or greater. | DISA Windows Server 2012 and 2012 R2 MS STIG v3r7 | Windows | ACCESS CONTROL |
WN16-AC-000010 - Windows 2016 account lockout duration must be configured to 15 minutes or greater. | DISA Windows Server 2016 STIG v2r9 | Windows | ACCESS CONTROL |
WN19-AC-000010 - Windows Server 2019 account lockout duration must be configured to 15 minutes or greater. | DISA Windows Server 2019 STIG v3r2 | Windows | ACCESS CONTROL |