d) Adopt identification technologies such as passwords, password technologies, biometric technologies, and combinations of two or more to identify users, and at least one identification technology sho

0 34
Before the evaluation, first collect information about the assets, check the ver...

Before the evaluation, first collect information about the assets, check the version of the corresponding system

Right-click My Computer → Properties

d) Adopt identification technologies such as passwords, password technologies, biometric technologies, and combinations of two or more to identify users, and at least one identification technology sho

1699583334_654d95669ee604475aee1.png!small?1699583335925

First of all,  Identity Authentication

a) Identify and authenticate the user logging in, with unique identity identification and complex authentication information requirements that need to be changed regularly

1. Current Situation

Confirm whether the user has adopted identity authentication measures during the login process (usually username + password) and whether there is an empty password account. cat /etc/passwd The second field of each user in this file is not empty. Confirm whether the current password has complexity and whether it is changed regularly. The same as the way to view in Linux

According to the default configuration of the previous Linux system, local test can be done without password login

1699583368_654d9588e7d03ecfc8b44.png!small?1699583370327

But Kirin OS has done corresponding security reinforcement configuration by default. After installation, check /etc/ssh/sshd_configThe default value of the file PermitEmptyPasswords is no, which cannot log in via SSH with an empty password (SSH empty password login requires PermitEmptyPasswords yes)

1699583432_654d95c8c81bd75b42e9b.png!small?1699583433833

View the last modification date of the password and the maximum changeable date of the password

chage -l username

1699584095_654d985f5e2a3606f344c.png!small?1699584096372


2. Operating System Mandatory Policy

① Password Complexity

Configuration file:/etc/security/pwquality.conf

The corresponding mandatory password complexity strategy is already configured by default

1699584195_654d98c3823375d418f52.png!small?1699584196745

Parameter Description:

debug: Write debug information to the log (don't understand, won't test)

type=xxx: When adding/modify password, the default prompt given by the system is 'New UNIX password' and 'Retype UNIX password'. This parameter can be used to customize the prompt for inputting the password. (e.g., password requisite pam_cracklib.so type=1111111)

retry=N: The number of retries allowed for password modification, returning an error when the password modification fails

difok=N: The number of different positions required between the new password and the old password

dcredit=N: N >0 The maximum number of digits in the password plus 1;

N<0 The minimum number of digits in the password

lcredit=N: Number of lowercase letters

ucredit=N: Number of uppercase letters

ocredit=N: Number of special letters

minclass=N: Password composition (uppercase/lowercase letters, numbers, special characters)

minlen=N: Minimum password length

In the Linux operating system, `minclass` is a parameter of the password complexity strategy, used to define the minimum required number of character categories in the password. Character categories include uppercase letters (A-Z), lowercase letters (a-z), numbers (0-9), and special characters (such as !@#$%^&*()).

When `minclass` is set to a positive integer value, it means that the password must contain at least the number of character categories specified by that integer value. For example, if `minclass` is set to 2, the password must contain at least two different character categories (such as numbers and uppercase letters).

Test minclass=3, and it is not possible to configure a simple password successfully

1699584335_654d994f8398db5365f01.png!small?1699584336702

② Password Expiration Time

Configuration file:/etc/login.defs

By default, it is still 99999 days

1699585560_654d9e180cccfde038c71.png!small?1699585561035


b) It should have login failure handling functions, and related measures such as session termination, limiting the number of illegal logins, and automatic logout when the login connection times out should be configured and enabled

1. Login Failure Handling Function

Configuration file:/etc/pam.d/password-auth

1699585721_654d9eb99f773fb133912.png!small?1699585722781

By default, logging in fails 3 times and locks for 60 seconds, including all accounts, both local login and SSH remote login

1699585735_654d9ec79a8bd5ad7fb6a.png!small?1699585736769


2. Operation Timeout

Graphical desktop: Control Panel → Power Management

1699585808_654d9f1014d75c2552d6a.png!small?1699585809050

Default is 5 minutes

1699585819_654d9f1bb82e7e78175e6.png!small?1699585820766

Check the TMOUT value in SSH remote management mode

echo $TMOUT to check for corresponding output, default is none

1699585868_654d9f4c629b90e6dbc8d.png!small?1699585869135

c) When performing remote management, necessary measures should be taken to prevent the interception of identification information during transmission over the network

netstat -tlnp|more to view the remote management method, and confirm whether only SSH is used for management

1699586018_654d9fe294e9db85e3e8d.png!small?1699586019595

d) Adopt identification technologies such as passwords, password technologies, biometric technologies, and combinations of two or more to identify users, and at least one identification technology should be realized by password technology

On-site inspections generally only use username + password or username + key for management.

Second, Access Control

a) Assign accounts and permissions to the users logging in

1. Determine the current account status

By checking the /etc/passwd, /etc/shadow, /etc/group files, you can view which ordinary accounts are available for login, as well as the user group situation.

Control Panel → User Accounts can also be viewed

1699597093_654dcb25738b11b55571a.png!small?1699597094473

1699587184_654da4707040d7ad1fc2c.png!small?1699587186521


2. Determine whether to limit root account permissions

Configuration file:/etc/ssh/sshd_config

Confirm that PermitRootLogin is set to no

1699597201_654dcb917e9ac031b0b64.png!small?1699597202577


b) Rename or delete the default account, and change the default password of the default account

Based on the determination requirements of 28448, it can be judged as compliant if it meets 1 or 2

1699597

你可能想看:

Article 2 of the Cryptography Law clearly defines the term 'cryptography', which does not include commonly known terms such as 'bank card password', 'login password', as well as facial recognition, fi

Announcement regarding the addition of 7 units as technical support units for the Ministry of Industry and Information Technology's mobile Internet APP product security vulnerability database

b) It should have a login failure handling function, and should configure and enable measures such as ending the session, limiting the number of illegal login attempts, and automatically logging out w

Common attack methods used to conceal real IP addresses in network attacks and methods for tracing and tracing false IP addresses

b) It should have the login failure handling function, and should configure and enable measures such as ending the session, limiting the number of illegal logins, and automatically exiting when the lo

(3) Is the national secret OTP simply replacing the SHA series hash algorithms with the SM3 algorithm, and becoming the national secret version of HOTP and TOTP according to the adopted dynamic factor

2.1. Obtain the password of the optical network terminal super administrator account (telecomadmin)

Data security can be said to be a hot topic in recent years, especially with the rapid development of information security technologies such as big data and artificial intelligence, the situation of d

Distributed Storage Technology (Part 2): Analysis of the architecture, principles, characteristics, and advantages and disadvantages of wide-column storage and full-text search engines

3.6 Should not use OS package manager update instructions such as apt-get update or yum update separately or on a single line in Dockerfile

最后修改时间:
admin
上一篇 2025年03月28日 04:57
下一篇 2025年03月28日 05:19

评论已关闭