Device Class 1: Session Termination

Control ID: AC-12 Session Termination Family: Access Control Source: NIST 800-53r4
Control: The information system automatically terminates a privileged user session under the following conditions: [(i) when authenticators change; (ii), when roles change; (iii) when security categories of information systems change; or, optionally (vi) periodically. Assignment: organization-defined conditions or trigger events requiring session disconnect].
Supplemental Guidance:
This control addresses the termination of user-initiated logical sessions in contrast to SC-10 which addresses the termination of network connections that are associated with communications sessions (i.e.,network disconnect). A logical session (for local, network, and remote access) is initiated whenever a user (or process acting on behalf of a user) accesses an organizational information system. Such user sessions can be terminated (and thus terminate user access) without terminating network sessions. Session termination terminates all processes associated with a user's logical session except those processes that are specifically created by the user (i.e., session owner) to continue after the session is terminated. Conditions or trigger events requiring automatic session termination can include, for example, organization-defined periods of user inactivity, targeted responses to certain types of incidents, time-of-day restrictions on information system use.

Related Controls: SC-10, SC-23
Control Enhancements:
(1) Session Termination | User-initiated Logouts / Message Displays
The information system:
  1. Provides a logout capability for user-initiated communications sessions whenever authentication is used to gain access to [Assignment: organization-defined information resources]; and
  2. Displays an explicit logout message to users indicating the reliable termination of authenticated communications sessions.

Supplemental Guidance: Information resources to which users gain access via authentication include, for example, local workstations, databases, and password-protected websites/web-based services. Logout messages for web page access, for example, can be displayed after authenticated sessions have been terminated. However, for some types of interactive sessions including, for example, file transfer protocol (FTP) sessions, information systems typically send logout messages as final messages prior to terminating sessions.
Related Controls: N/A
References: N/A
Mechanisms:

  • The device supports the functionality of an appropriately privileged user being able to terminate an active session at any time.
  • The device shall support the functionality of a user terminating their own session.
  • The device may support the functionality of an appropriately privileged administrator terminating another user's session.
  • The device shall display an explicit logout message to users indicating the reliable termination of authenticated communications sessions.

Protocol Implementation Conformance Statements:
ID Statement Status Reference Notes
AC-12/1 Support privileged user able to terminate an active session at any time M
AC-12/2 Support any user terminating their own session M AC-12/1
AC-12/3 Support administrator terminating another user's session M
AC-12/4 Displays logout message to user on termination of session M