z/OS CA MICS for ACF2 Security Technical Implementation Guide

  • Version/Release: V6R5
  • Published: 2022-10-06
  • Expand All:
  • Severity:
  • Sort:
Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
CA MICS Resource Management installation data sets must be properly protected.
AC-6 - Medium - CCI-002234 - V-224270 - SV-224270r868191_rule
RMF Control
AC-6
Severity
Medium
CCI
CCI-002234
Version
ZMICA000
Vuln IDs
  • V-224270
  • V-16932
Rule IDs
  • SV-224270r868191_rule
  • SV-49769
CA MICS Resource Management installation data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.
Checks: C-25943r868189_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(MICSRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZMIC0000) Verify that the accesses to the CA MICS Resource Management installation data sets are properly restricted. If the following guidance is true, this is not a finding. ___ The ACF2 data set access authorizations restrict READ access to all authorized users (e.g., auditors, security administrators, and MICS end users). ___ The ACF2 data set access authorizations restrict WRITE and/or greater access to systems programming personnel. ___ The ACF2 data set access authorizations restrict WRITE and/or greater access to MICS administrators. ___ The ACF2 data set access authorizations specify that all (i.e., failures and successes) WRITE and/or greater accesses are logged.

Fix: F-25931r868190_fix

The ISSO will ensure WRITE and/or greater access to CA MICS Resource Management installation data sets is limited to systems programmers and MICS administrators. READ access can be given to all authorized users (e.g., auditors, security administrators, and MICS end users). All failures and successful WRITE and/or greater accesses are logged. The installing systems programmer will identify and document the product data sets and categorize them according to who will have WRITE and/or greater access and, if required, that all WRITE and/or greater access is logged. The installing systems programmer will identify if any additional groups have WRITE and/or greater access for specific data sets, and once documented will work with the ISSO to ensure they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product's installation guide and can be site specific.) Data sets to be protected will be: SYS2.MICS. The following commands are provided as a sample for implementing data set controls: $KEY(SYS2) MICS.- UID(syspaudt) R(A) W(L) A(L) E(A) MICS.- UID(tstcaudt) R(A) W(L) A(L) E(A) MICS.- UID(micsadm) R(A) W(L) A(L) E(A) MICS.- UID(audtaudt) R(A) E(A) MICS.- UID(micsuser) R(A) E(A) MICS.- UID(secaaudt) R(A) E(A)

b
CA MICS Resource Management User data sets must be properly protected.
AC-3 - Medium - CCI-000213 - V-224271 - SV-224271r868194_rule
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
ZMICA002
Vuln IDs
  • V-224271
  • V-21592
Rule IDs
  • SV-224271r868194_rule
  • SV-50080
CA MICS Resource Management User datasets contain sensitive data obtained through the MICS data collection process. Failure to properly identify and restrict access to these data sets could result in unauthorized access to sensitive data.
Checks: C-25944r868192_chk

Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(MICSUSER) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZMIC0002) Verify that the accesses to the CA MICS Resource Management User data sets are properly restricted. If the following guidance is true, this is not a finding. ___ The ACF2 data set access authorizations restrict READ access to all authorized users (e.g., auditors, security administrators, and MICS end users). ___ The ACF2 data set access authorizations restrict WRITE and/or greater access to systems programming personnel. ___ The ACF2 data set access authorizations restrict WRITE and/or greater access to SMF Batch user(s) and MICS Administrators.

Fix: F-25932r868193_fix

The ISSO will ensure WRITE and/or greater access to CA MICS Resource Management User data sets is limited to SMF Batch user(s), MICS Administrators, and systems programming personnel. READ access can be given to all authorized users (e.g., auditors, security administrators, and MICS end users). The installing systems programmer will identify and document the product data sets and categorize them according to who will have WRITE and/or greater access and, if required, that all WRITE and/or greater access is logged. The installing systems programmer will identify if any additional groups have WRITE and/or greater access for specific data sets, and once documented will work with the ISSO to ensure they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product's installation guide and can be site specific.) Data sets to be protected will be (additional data sets may be required): SYS2.MICS.DATA. The following commands are provided as a sample for implementing data set controls: $KEY(SYS2) MICS.DATA.- UID(syspaudt) R(A) W(A) A(A) E(A) MICS.DATA.- UID(tstcaudt) R(A) W(A) A(A) E(A) MICS.DATA.- UID(micsadm) R(A) W(A) A(A) E(A) MICS.DATA.- UID(smfbaudt) R(A) W(A) A(A) E(A) MICS.DATA.- UID(audtaudt) R(A) E(A) MICS.DATA.- UID(micsuser) R(A) E(A) MICS.DATA.- UID(secaaudt) R(A) E(A)