Network Device Management Rules : Ensuring the correct privilege level for administrators
  
Ensuring the correct privilege level for administrators
Rule Title: RiOS must enforce the assigned privilege level for each administrator and authorizations for access to all commands relative to the privilege level in accordance with applicable policy for the device.
STIG ID: RICX-DM-000017
Rule ID: SV-77345r1_rule Severity: CAT II
Vuln ID: V-62855 Class: Unclass
To mitigate the risk of unauthorized access to sensitive information by entities that have been issued certificates by DoD-approved PKIs, all DoD systems must be properly configured to incorporate access control methods that do not rely solely on the possession of a certificate for access. Successful authentication must not automatically give an entity access to an asset or security boundary. Authorization procedures and controls must be implemented to ensure each authenticated entity also has a validated and current authorization. Authorization is the process of determining whether an entity, once authenticated, is permitted to access a specific asset. Network devices use access control policies and enforcement mechanisms to implement this requirement.
Access control policies include identity-based policies, role-based policies, and attribute-based policies. Access enforcement mechanisms include access control lists, access control matrices, and cryptography. These policies and mechanisms must be employed by the network device to control access between administrators (or processes acting on behalf of administrators) and objects (for example, device commands, files, records, processes) in the network device.
Verifying that administrators have the correct security privileges
Verify that RiOS is configured to the assigned privilege level for each administrator.
For detailed information, see Verifying that administrators have the correct security privileges.
Configuring correct security privileges for administrators
Configure RiOS to enforce assigned privilege level for each administrator.
For detailed information, see Configuring the correct security privileges for administrators.