Network Device Management Rules : Ensuring administrator sessions are terminated
  
Ensuring administrator sessions are terminated
Rule Title: RiOS must automatically terminate a network administrator session after organization-defined conditions or trigger events requiring session disconnect.
STIG ID: RICX-DM-000039
Rule ID: SV-77387r1_rule Severity: CAT II
Vuln ID: V-62897 Class: Unclass
Automatic session termination addresses the termination of administrator-initiated logical sessions in contrast to the termination of network connections that are associated with communications sessions (that is, network disconnect). A logical session (for local, network, and remote access) is initiated whenever an administrator (or process acting on behalf of a user) accesses a network device. Such administrator sessions can be terminated (and thus terminate network administrator access) without terminating network sessions.
Session termination terminates all processes associated with an administrator's logical session except those processes that are specifically created by the administrator (that is, session owner) to continue after the session is terminated.
Conditions or trigger events requiring automatic session termination can include, for example, organization-defined periods of user inactivity, targeted responses to certain types of incidents, and time-of-day restrictions on information system use. These conditions will vary across environments and network device types.
Verifying administrator sessions are terminated
Verify that RiOS is configured to terminate a network administrator's session after a trigger event such as inactivity timeout.
1. Connect to the CLI and enter these commands:
enable
show web
2. Verify that the Inactivity Timeout option is set to the organizations defined condition. If no triggers are required by the organization, this is a security vulnerability finding.
Configuring administrator sessions to terminate
Configure RiOS to automatically terminate a network administrator's session after a trigger event such as an inactivity timeout.
Connect to the CLI and enter these commands:
enable
configuration terminal
web auto-logout <organization defined condition in minutes>
write memory