Check: SRG-NET-000004-VVSM-00010
Voice Video Session Management SRG:
SRG-NET-000004-VVSM-00010
(in versions v2 r2 through v1 r5)
Title
The Voice Video Session Manager must automatically disable Voice Video endpoint user access after a 35 day period of account inactivity. (Cat II impact)
Discussion
Attackers that are able to exploit an inactive account can potentially obtain and maintain undetected access to an application. Owners of inactive accounts will not notice if unauthorized access to their user account has been obtained. Voice video session managers must track periods of user inactivity and disable accounts after 35 days of inactivity. Such a process greatly reduces the risk that accounts will be misused, hijacked, or data compromised. DoD has determined that 35 days is the appropriate time period of inactivity for Inactive accounts. Therefore, systems with a per user paradigm of management would apply.
Check Content
Verify the Voice Video Session Manager automatically disables Voice Video endpoint user access after a 35 day period of account inactivity. This requirement refers to users rather than endpoints. If the Voice Video Session Manager does not automatically disable Voice Video endpoint user access after a 35 day period of account inactivity, this is a finding.
Fix Text
Configure the Voice Video Session Manager too automatically disable Voice Video endpoint user access after a 35 day period of account inactivity.
Additional Identifiers
Rule ID: SV-206810r508661_rule
Vulnerability ID: V-206810
Group Title: SRG-NET-000004
Expert Comments
CCIs
Number | Definition |
---|---|
CCI-000017 |
The information system automatically disables inactive accounts after an organization-defined time period. |
Controls
Number | Title |
---|---|
AC-2 (3) |
Disable Inactive Accounts |