[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247621

 
 

909

 
 

194512

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CCE
view XML

CCE-90329-4

Platform: cpe:/o:apple:mac_os_x:10.10Date: (C)2015-06-23   (M)2023-07-04



Lock the Screen with a Screensaver after 15 Minutes of Inactivity A screensaver must be enabled and set to require a password to unlock. The timeout should be set to fifteen minutes of inactivity. This mitigates the risk that a user might forget to manually lock the screen before stepping away from the computer. A session time-out lock is a temporary action taken when a user stops work and moves away from the immediate physical vicinity of the information system, but does not log out because of the temporary nature of the absence. Rather than relying on the user to manually lock their operating system session prior to vacating the vicinity, operating systems need to be able to identify when a user's session has idled and take action to initiate the session lock.


Parameter:

[Seconds]


Technical Mechanism:

To check if the system has a configuration profile configured to enable the screen saver after a time-out period, run the following command: system_profiler SPConfigurationProfileDataType | grep idleTime The check should return a value of '900' or less for idleTime. If not, this is a finding.

CCSS Severity:CCSS Metrics:
CCSS Score : 6.8Attack Vector: PHYSICAL
Exploit Score: 0.9Attack Complexity: LOW
Impact Score: 5.9Privileges Required: NONE
Severity: MEDIUMUser Interaction: NONE
Vector: AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:HScope: UNCHANGED
 Confidentiality: HIGH
 Integrity: HIGH
 Availability: HIGH
  

References:
Resource IdReference
SCAP Repo OVAL Definitionoval:org.secpod.oval:def:25101


OVAL    1
oval:org.secpod.oval:def:25101
XCCDF    1
xccdf_org.secpod_benchmark_general_Mac_OS_X_10_10

© SecPod Technologies