IA-03-727 Device Identification and Authentication

Device Identification and Authentication

IA-03-727
Device Identification and Authentication
Identification and Authentication
Protect
Identification and Authentication
MOD, HIGH
P1
No
August 17, 2016

Each information resource connected to the enterprise network shall be uniqely identified either by NetBIOS name and corresponding enterprise computer account, MAC address, or PKI certificate, before the computer may access other enterprise information resources. Whenever possible, the use of 802.1X authentication shall validate the resource against either the enterprise directory or internal PKI infrastructure prior to granting access.

Unidentified equipment is allowed to gain access to the network.
The information system uniquely identifies and authenticates [Assignment: organization-defined specific and/or types of devices] before establishing a [Selection (one or more): local; remote; network] connection.
Users’ equipment is uniquely identified prior to login.
No statewide control
Obtain identification and authentication policy; procedures addressing device identification and authentication; information system design documentation; device connection reports; information system configuration settings and associated documentation; other relevant documents or records and ascertain if: (I)the organization defines the devices for which identification and authentication is required before establishing connections to the information system. (ii)the information system uniquely identifies and authenticates the devices defined by the organization before establishing connections to the information system.