Network Device Management Rules : Limiting concurrent sessions for each administrator
  
Limiting concurrent sessions for each administrator
Rule Title: RiOS must limit the number of concurrent sessions to one for each administrator account and/or administrator account type.
STIG ID: RICX-DM-000034
Rule ID: SV-77357r1_rule Severity: CAT II
Vuln ID: V-62867 Class: Unclass
Device management includes the ability to control the number of administrators and management sessions that manage a device. Limiting the number of allowed administrators and sessions per administrator is helpful in limiting risks related to DoS attacks.
This requirement addresses concurrent sessions for administrative accounts and does not address concurrent sessions by a single administrator through multiple administrative accounts. The maximum number of concurrent sessions should be defined based upon mission needs and the operational environment for each system.
Recommended best practice for authentication and authorization is to leverage an AAA server (for example, TACACS or RADIUS). Password of Last Resort is not affected by this requirement.
This is a hidden CLI command. Access to the Management Console is not affected by this command.
Verifying concurrent sessions are limited
Verify that RiOS is configured to limit the number of concurrent sessions to one for each administrator account and/or administrator account type. This requirement does not apply to the Admin account.
1. Connect to the CLI and enter these commands:
enable
show username <user-other-than-admin> detailed
2. Verify that Maximum Logins option is set to 1. If it is not set to 1, this is a security vulnerability finding.
Configuring limited concurrent sessions
Configure the number of concurrent sessions to an organization define number for each administrator account and/or administrator type account.
Connect to the CLI and enter these commands.
enable
configuration terminal
authentication policy user <username> max-logins 1
write memory