IA-5: Authenticator Management

Generated

2019-05-20 15:48:11.984914

Status

Failed

Statements

The organization manages information system authenticators by:

Code Description
IA-5a. Verifying, as part of the initial authenticator distribution, the identity of the individual, group, role, or device receiving the authenticator;
IA-5b. Establishing initial authenticator content for authenticators defined by the organization;
IA-5c. Ensuring that authenticators have sufficient strength of mechanism for their intended use;
IA-5d. Establishing and implementing administrative procedures for initial authenticator distribution, for lost/compromised or damaged authenticators, and for revoking authenticators;
IA-5e. Changing default content of authenticators prior to information system installation;
IA-5f. Establishing minimum and maximum lifetime restrictions and reuse conditions for authenticators;
IA-5g. Changing/refreshing authenticators [Assignment: organization-defined time period by authenticator type];
IA-5h. Protecting authenticator content from unauthorized disclosure and modification;
IA-5i. Requiring individuals to take, and having devices implement, specific security safeguards to protect authenticators; and
IA-5j. Changing authenticators for group/role accounts when membership to those accounts changes.

STIG

STIG # Description Result
V-72857 If passwords are used for authentication, PostgreSQL must transmit only encrypted representations of passwords. passed
V-72979 PostgreSQL, when utilizing PKI-based authentication, must validate certificates by performing RFC 5280-compliant certification path validation. failed
V-73015 If passwords are used for authentication, PostgreSQL must store only hashed, salted representations of passwords. passed
V-73029 PostgreSQL must enforce authorized access to all PKI private keys stored/utilized by PostgreSQL. failed
V-73055 PostgreSQL must map the PKI-authenticated identity to an associated user account. skipped

Additional Guidance

Individual authenticators include, for example, passwords, tokens, biometrics, PKI certificates, and key cards. Initial authenticator content is the actual content (e.g., the initial password) as opposed to requirements about authenticator content (e.g., minimum password length). In many cases, developers ship information system components with factory default authentication credentials to allow for initial installation and configuration. Default authentication credentials are often well known, easily discoverable, and present a significant security risk. The requirement to protect individual authenticators may be implemented via control PL-4 or PS-6 for authenticators in the possession of individuals and by controls AC-3, AC-6, and SC-28 for authenticators stored within organizational information systems (e.g., passwords stored in hashed or encrypted formats, files containing encrypted or hashed passwords accessible with administrator privileges). Information systems support individual authenticator management by organization-defined settings and restrictions for various authenticator characteristics including, for example, minimum password length, password composition, validation time window for time synchronous one-time tokens, and number of allowed rejections during the verification stage of biometric authentication. Specific actions that can be taken to safeguard authenticators include, for example, maintaining possession of individual authenticators, not loaning or sharing individual authenticators with others, and reporting lost, stolen, or compromised authenticators immediately. Authenticator management includes issuing and revoking, when no longer needed, authenticators for temporary access such as that required for remote maintenance. Device authenticators include, for example, certificates and passwords.