z/OS CA MICS for ACF2 STIG

Compare

Select any two versions of this STIG to compare the individual requirements

View

Select any old version/release of this STIG to view the previous requirements

Vuln ID:
V-16932
Rule ID:
SV-49769r2_rule
Group ID:
ZB000000
Version:
ZMICA000
CCI:
Severity:
Medium
Description:
CA MICS Resource Management installation data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems ProgrammerDCSL-1, ECAR-1, ECAR-2, ECCD-1, ECCD-2
CA MICS Resource Management installation data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems ProgrammerDCSL-1, ECAR-1, ECAR-2, ECCD-1, ECCD-2
Check:
Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(MICSRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZMIC0000) Verify that the accesses to the CA MICS Resource Management installation data sets are properly restricted. If the following guidance is true, this is not a finding. ___ The ACF2 data set access authorizations restrict READ access to all authorized users (e.g., auditors, security administrators, and MICS end users). ___ The ACF2 data set access authorizations restrict WRITE and/or greater access to systems programming personnel. ___ The ACF2 data set access authorizations restrict WRITE and/or greater access to MICS administrators. ___ The ACF2 data set access authorizations specify that all (i.e., failures and successes) WRITE and/or greater accesses are logged.
Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(MICSRPT) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZMIC0000) Verify that the accesses to the CA MICS Resource Management installation data sets are properly restricted. If the following guidance is true, this is not a finding. ___ The ACF2 data set access authorizations restrict READ access to all authorized users (e.g., auditors, security administrators, and MICS end users). ___ The ACF2 data set access authorizations restrict WRITE and/or greater access to systems programming personnel. ___ The ACF2 data set access authorizations restrict WRITE and/or greater access to MICS administrators. ___ The ACF2 data set access authorizations specify that all (i.e., failures and successes) WRITE and/or greater accesses are logged.
Fix:
The IAO will ensure WRITE and/or greater access to CA MICS Resource Management installation data sets is limited to System Programmers and MICS administrators. READ access can be given to all authorized users (e.g., auditors, security administrators, and MICS end users). All failures and successful WRITE and/or greater accesses are logged. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have WRITE and/or greater access and, if required, that all WRITE and/or greater access is logged. He will identify if any additional groups have WRITE and/or greater access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Data sets to be protected will be: SYS2.MICS. The following commands are provided as a sample for implementing data set controls: $KEY(SYS2) MICS.- UID(syspaudt) R(A) W(L) A(L) E(A) MICS.- UID(tstcaudt) R(A) W(L) A(L) E(A) MICS.- UID(micsadm) R(A) W(L) A(L) E(A) MICS.- UID(audtaudt) R(A) E(A) MICS.- UID(micsuser) R(A) E(A) MICS.- UID(secaaudt) R(A) E(A)
The IAO will ensure WRITE and/or greater access to CA MICS Resource Management installation data sets is limited to System Programmers and MICS administrators. READ access can be given to all authorized users (e.g., auditors, security administrators, and MICS end users). All failures and successful WRITE and/or greater accesses are logged. The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have WRITE and/or greater access and, if required, that all WRITE and/or greater access is logged. He will identify if any additional groups have WRITE and/or greater access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Data sets to be protected will be: SYS2.MICS. The following commands are provided as a sample for implementing data set controls: $KEY(SYS2) MICS.- UID(syspaudt) R(A) W(L) A(L) E(A) MICS.- UID(tstcaudt) R(A) W(L) A(L) E(A) MICS.- UID(micsadm) R(A) W(L) A(L) E(A) MICS.- UID(audtaudt) R(A) E(A) MICS.- UID(micsuser) R(A) E(A) MICS.- UID(secaaudt) R(A) E(A)
Vuln ID:
V-21592
Rule ID:
SV-50080r1_rule
Group ID:
ZB000002
Version:
ZMICA002
CCI:
Severity:
Medium
Description:
CA MICS Resource Management User data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems ProgrammerDCSL-1, ECAR-1, ECAR-2, ECCD-1, ECCD-2
CA MICS Resource Management User data sets have the ability to use privileged functions and/or have access to sensitive data. Failure to properly restrict access to these data sets could result in violating the integrity of the base product which could result in compromising the operating system or sensitive data.Information Assurance OfficerSystems ProgrammerDCSL-1, ECAR-1, ECAR-2, ECCD-1, ECCD-2
Check:
Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(MICSUSER) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZMIC0002) Verify that the accesses to the CA MICS Resource Management User data sets are properly restricted. If the following guidance is true, this is not a finding. ___ The ACF2 data set access authorizations restrict READ access to all authorized users (e.g., auditors, security administrators, and MICS end users). ___ The ACF2 data set access authorizations restrict WRITE and/or greater access to systems programming personnel. ___ The ACF2 data set access authorizations restrict WRITE and/or greater access to SMF Batch user(s) and MICS Administrators.
Refer to the following report produced by the Data Set and Resource Data Collection: - SENSITVE.RPT(MICSUSER) Automated Analysis Refer to the following report produced by the Data Set and Resource Data Collection: - PDI(ZMIC0002) Verify that the accesses to the CA MICS Resource Management User data sets are properly restricted. If the following guidance is true, this is not a finding. ___ The ACF2 data set access authorizations restrict READ access to all authorized users (e.g., auditors, security administrators, and MICS end users). ___ The ACF2 data set access authorizations restrict WRITE and/or greater access to systems programming personnel. ___ The ACF2 data set access authorizations restrict WRITE and/or greater access to SMF Batch user(s) and MICS Administrators.
Fix:
The IAO will ensure WRITE and/or greater access to CA MICS Resource Management User data sets is limited to SMF Batch user(s), MICS Administrators, and systems programming personnel. READ access can be given to all authorized users (e.g., auditors, security administrators, and MICS end users). The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have WRITE and/or greater access and, if required, that all WRITE and/or greater access is logged. He will identify if any additional groups have WRITE and/or greater access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Data sets to be protected will be (additional data sets may be required): SYS2.MICS.DATA. The following commands are provided as a sample for implementing data set controls: $KEY(SYS2) MICS.DATA.- UID(syspaudt) R(A) W(A) A(A) E(A) MICS.DATA.- UID(tstcaudt) R(A) W(A) A(A) E(A) MICS.DATA.- UID(micsadm) R(A) W(A) A(A) E(A) MICS.DATA.- UID(smfbaudt) R(A) W(A) A(A) E(A) MICS.DATA.- UID(audtaudt) R(A) E(A) MICS.DATA.- UID(micsuser) R(A) E(A) MICS.DATA.- UID(secaaudt) R(A) E(A)
The IAO will ensure WRITE and/or greater access to CA MICS Resource Management User data sets is limited to SMF Batch user(s), MICS Administrators, and systems programming personnel. READ access can be given to all authorized users (e.g., auditors, security administrators, and MICS end users). The installing Systems Programmer will identify and document the product data sets and categorize them according to who will have WRITE and/or greater access and, if required, that all WRITE and/or greater access is logged. He will identify if any additional groups have WRITE and/or greater access for specific data sets, and once documented he will work with the IAO to see that they are properly restricted to the ACP (Access Control Program) active on the system. (Note: The data sets and/or data set prefixes identified below are examples of a possible installation. The actual data sets and/or prefixes are determined when the product is actually installed on a system through the product’s installation guide and can be site specific.) Data sets to be protected will be (additional data sets may be required): SYS2.MICS.DATA. The following commands are provided as a sample for implementing data set controls: $KEY(SYS2) MICS.DATA.- UID(syspaudt) R(A) W(A) A(A) E(A) MICS.DATA.- UID(tstcaudt) R(A) W(A) A(A) E(A) MICS.DATA.- UID(micsadm) R(A) W(A) A(A) E(A) MICS.DATA.- UID(smfbaudt) R(A) W(A) A(A) E(A) MICS.DATA.- UID(audtaudt) R(A) E(A) MICS.DATA.- UID(micsuser) R(A) E(A) MICS.DATA.- UID(secaaudt) R(A) E(A)