Safeguards Scsem Win Server2016
Safeguards Scsem Win Server2016
NOTICE:
The IRS strongly recommends agencies test all Safeguard Computer Security Evaluation Matrix (SCSEM) settings in a development or test
environment prior to deployment in production. In some cases a security setting may impact a system’s functionality and usability. Consequently,
it is important to perform testing to determine the impact on system security, functionality, and usability. Ideally, the test system configuration
should match the production system configuration. Prior to making changes to the production system, agencies should back up all critical data
files on the system and if possible, make a full backup of the system to ensure it can be restored to its pre-SCSEM state if necessary.
Name:
Org:
Title:
Phone:
E-mail:
Name:
Org:
Title:
Phone:
E-mail:
This SCSEM was designed to comply with Section 508 of the Rehabilitation Act
Please submit SCSEM feedback and suggestions to [email protected]
Obtain SCSEM updates online at http://www.irs.gov/uac/Safeguards-Program
The 'Info' status is provided for use by the tester during test execution to indicate more information is needed to complete the test.
It is not an acceptable final test status, all test cases should be Pass, Fail, or N/A at the conclusion of testing.
Weighted Score
Risk Rating Test Cases Pass Fail N/A Weight
8 0 0 0 0 1500
7 4 0 0 0 750
6 35 0 0 0 100
5 133 0 0 0 50
4 55 0 0 0 10
3 35 0 0 0 5
2 5 0 0 0 2
1 3 0 0 0 1
273 WARNING: THERE IS AT LEAST ONE TEST CASE WITH AN 'INFO' OR BLANK STATUS (SEE ABOVE)
3 WARNING: THERE IS AT LEAST ONE TEST CASE WITH MULTIPLE OR INVALID ISSUE CODES (SEE TEST CASES TAB)
Agencies should use this SCSEM to prepare for an upcoming Safeguards review. It is also an effective tool for agency use as part of internal periodic
security assessments or internal inspections to ensure continued compliance in the years when a Safeguards review is not scheduled. The agency
can also use the SCSEM to identify the types of policies and procedures required to ensure continued compliance with IRS Publication 1075.
Local Security Policy or Local Group Policy Editor should be used for settings which are not reflected in the RSoP Data Report.
276 Input of test results starting with this row require corresponding Test IDs in Column A. Insert new rows a
E
1
Section Title
2
Vendor Support
3
Ensure 'Setup: Control Event Log behavior when the log file
reaches its maximum size' is set to 'Disabled'
222
Ensure 'Setup: Specify the maximum log file size (KB)' is set
to 'Enabled: 32,768 or greater'
223
Ensure 'System: Control Event Log behavior when the log file
reaches its maximum size' is set to 'Disabled'
224
is row require276
corresponding Test IDs in Column A. Insert new rows above here.
F
1
Description
2
Determine the current patch level and date of last patch installation.
4
This policy setting determines how far in advance users are warned
that their password will expire. It is recommended that you configure
71 this policy setting to at least 14 days to sufficiently warn users when
their passwords will expire.
Logon
Theinformation is required
recommended to unlock
state for a locked
this setting computer.
is: between 14 For
days or
domain
higher. accounts, the Interactive logon: Require Domain Controller
72 authentication to unlock workstation setting determines whether it is
necessary to contact a domain controller to unlock a computer. The
recommended state for this setting is: 'Enabled'.
F
This policy setting determines whether packet signing is required by
the SMB client component. **Note:** When Windows Vista-based
73 computers have this policy setting enabled and they connect to file
or print shares on remote servers, it is important that the setting is
synchronized with its companion setting, **Microsoft network server:
This policy
Digitally sign setting determines (always)**,
communications whether theon SMBthoseclient will attempt
servers. to
For more
negotiate SMB packet signing. **Note:** Enabling
information about these settings, see the "Microsoft network client this policy setting
74 on
andSMB clients
server: on your
Digitally signnetwork makes them
communications (fourfully effective
related for packet
settings)"
signing with all clients and servers in your environment.
section in Chapter 5 of the Threats and Countermeasures guide. The The
recommended
recommended state state forfor this
this setting
setting is:
is: 'Enabled'.
'Enabled'.
This policy setting determines whether the SMB redirector will send
plaintext passwords during authentication to third-party SMB servers
75 that do not support password encryption. It is recommended that you
disable this policy setting unless there is a strong business case to
enable it. If this policy setting is enabled, unencrypted passwords will
This policy setting
be allowed across allows you toThe
the network. specify the amountstate
recommended of continuous
for this
idle timeis:that
setting must pass in an SMB session before the session is
'Disabled'.
76 suspended because of inactivity. Administrators can use this policy
setting to control when a computer suspends an inactive SMB
session. If client activity resumes, the session is automatically
This policy setting
reestablished. A valuedetermines whether
of 0 appears packet
to allow signingto
sessions is persist
required by
the SMB server component. Enable this
indefinitely. The maximum value is 99999, which is over 69 policy setting in a mixed
days; in
77 environment to prevent downstream
effect, this value disables the setting.clients from using thestate for
The recommended
workstation
this setting is: as'15
a network
or fewerserver. The but
minute(s), recommended
not 0'. state for this
setting is: 'Enabled'.
This policy setting determines whether the SMB server will negotiate
SMB packet signing with clients that request it. If no signing request
78 comes from the client, a connection will be allowed without a
signature if the **Microsoft network server: Digitally sign
communications (always)** setting is not enabled. **Note:** Enable
This security
this policy setting
setting on determines
SMB clientswhether
on yourto disconnect
network to makeusers whofully
them
are connected
effective to thesigning
for packet local computer outside
with all clients andtheir user in
servers account's
your
79 valid logon hours. This setting affects
environment. The recommended statethe for Server Message
this setting Block
is: 'Enabled'.
(SMB) component. If you enable this policy setting you should also
enable **Network security: Force logoff when logon hours expire**
This
(Rulepolicy setting
2.3.11.6). controls
If your the level configures
organization of validation a computer
logon hours for with
users,
shared folders
this policy or printers
setting (the server)
is necessary to ensure performs
they are oneffective.
the service The
80 principal name state(SPN)for that
recommended thisissetting
provided is: by the client computer when it
'Enabled'.
establishes a session using the server message block (SMB)
protocol. The server message block (SMB) protocol provides the
This
basispolicy
for filesetting
and print determines
sharing and whether
otheran anonymous
networking user can such
operations,
request security identifier (SID) attributes
as remote Windows administration. The SMB protocol supports for another user, or use a
81 SID to obtain
validating the its
SMB corresponding
server service user name. name
principal The recommended
(SPN) within the state
for this setting is:
authentication blob 'Disabled'.
provided by a SMB client to prevent a class of
attacks against SMB servers thereferred to anonymous
as SMB relay attacks.
This policy setting controls ability of users to This
setting will affect both SMB1 and SMB2. The recommended state for
enumerate the accounts in the Security Accounts Manager (SAM). If
82 this setting is: 'Accept if provided by client'. Configuring this setting to
you enable this policy setting, users with anonymous connections will
'Required from client' also conforms to the benchmark.
not be able to enumerate domain account user names on the
systems in your environment. This policy setting also allows
This policyrestrictions
additional setting controls the ability of
on anonymous anonymousThe
connections. users to
enumerate SAM accounts as well as shares. If you enable
recommended state for this setting is: 'Enabled'. **Note:** This this policy
policy
83 setting, anonymous users will not be able to enumerate domain
has no effect on domain controllers.
account user names and network share names on the systems in
your environment. The recommended state for this setting is:
This policy**Note:**
'Enabled'. setting determines
This policywhat additional
has no permissions
effect on are
domain controllers.
assigned for anonymous connections to the computer. The
84 recommended state for this setting is: 'Disabled'.
F
This policy setting determines which communication sessions, or
pipes, will have attributes and permissions that allow anonymous
85 access. The recommended state for this setting is: - **Level 1 -
Domain Controller.** The recommended state for this setting is:
'LSARPC, NETLOGON, SAMR' and (when the legacy _Computer
This policyservice
Browser_ settingisdetermines
enabled) 'BROWSER'. which registry- **Level paths will 1 -be accessible
Member
over the network, regardless of the users
Server.** The recommended state for this setting is: '' (i.e. None), or groups listed in the or
86 access
(when the legacy _Computer Browser_ service is enabled) This
control list (ACL) of the 'winreg' registry key. **Note:**
setting
'BROWSER'. does not exist inAWindows
**Note:** Member XP. Server There thatwasholds a setting
the _Remote with that
name
Desktop in Windows
Services_XP, Role butwithit is_Remote
called "NetworkDesktopaccess: Licensing_ Remotely Role
This policy setting determines
accessible which registry paths and sub-paths will
Service willregistry
require pathsa special andexception
sub-paths" tointhis
Windows Server
recommendation, 2003,to
be accessible
Windows Vista, over
and the network,
Windows regardless
Server 2008. of the users
**Note #2:** or
Whengroups you
87 allow the 'HydraLSPipe' and 'TermServLicensing' Named Pipes to be
listed in the access
configure settingcontrol list (ACL) a listofofthe 'winreg' registry key.
accessed this anonymously. you specify one or more objects. The
**Note:** In Windows XP this setting is called
delimiter used when entering the list is a line feed or carriage return, "Network access:
Remotely
that is, type accessible
the first objectregistry onpaths,"
the list,the presssetting with that
the Enter same
button, name
type
When
in enabled, thisWindows
policy setting restricts anonymous access to2003 only
theWindows
next object, Vista, press Enter again, Server 2008,
etc. The and Windows
setting valueServer is stored as
those
does shares
not exist and
in pipes thatXP.
Windows are**Note
named in the
#2:** When 'Networkyou access: this
configure
88 a comma-delimited list in group policy security templates. It is also
Named
setting pipes
you that can beofaccessed anonymously' and 'Network
rendered asspecify a list
a comma-delimited one orlistmore objects.
in anonymously'
Group Policy The delimiter
Editor's used
display
access:
when Shares
entering that
the listcanis abeline accessed
feed or carriage return, settings.
that is, This
type
pane and the controls
Resultant Setsession
of Policy console. It is recorded in the
policy
the firstsetting
object on the list, null press the access
Enter to shares
button, type onthe your next
registry
This as
policy a line-feed
setting delimited
determines list
which in a REG>_MULTI>_SZ
network shares can be value.
computers
object, press byEnter
adding 'RestrictNullSessAccess'
again, etc. The setting with the value as a'1' in
The recommended
accessed by anonymous state for users. this setting
The is: value
default
is stored
configuration for this
the
comma-delimited
setting has little effect because all users have to be is also
89 list in group
System>CurrentControlSet>Control>ProductOptions policy security templates. It
policy
'HKEY_LOCAL_MACHINE>System>CurrentControlSet>Services>La
rendered as a before
comma-delimited
System>CurrentControlSet>Control>Server list in shared
GroupApplications
Policy Editor's display
authenticated
nManServer>Parameters' they can registry accesskey.console. resources
This registry valueontogglesthe
pane and the Resultant
Software>Microsoft>Windows Set of Policy
NT>CurrentVersion It is recorded in the
server.
null The recommended
session shares ondelimited
or off statetohow for thiswhether
control setting is: the'' that
(i.e. None).
server
registry
This as asetting
policy line-feed determines list network
in a REG>_MULTI>_SZ
logons useservice
value.
local
restricts unauthenticated clients' access to named resources.
The recommended
accounts state for
are authenticated. this setting
The Classicis: option allows preciseThe
90 recommended state for this
System>CurrentControlSet>Control>Print>Printers setting is: 'Enabled'.
control over access to resources, including the ability to assign
System>CurrentControlSet>Services>Eventlog
different types of access to different users for the same resource.
Software>Microsoft>OLAP
The Guest only option allows Server
you to Software>Microsoft>Windows
treat all users equally. In this
This policyall setting
NT>CurrentVersion>Print
context, allows you
users authenticate toasrestrict
Guestremote
Software>Microsoft>Windows only to RPC receive connections
the same to
SAM. The recommended
NT>CurrentVersion>Windows
access level to a given resource. state forThe thisrecommended
setting is: 'Administrators:
state for this
91 Remote Access:
'ClassicAllow'.
- local**Note:**
System>CurrentControlSet>Control>ContentIndex
setting is: users authenticateA Windowsas 10themselves'.
R1607, Server 2016
or higher OS is required
System>CurrentControlSet>Control>Terminalto access
**Note:** This setting does not affect interactive logons and set this value
Server in that
Group arePolicy.
System>CurrentControlSet>Control>Terminal
performed Server>UserConfig
policy remotely by using such services
LocalasSystem Telnet or Remote
This setting determines
System>CurrentControlSet>Control>Terminal whether services that
Desktop Services (formerly called Terminal Services).
use Negotiate when reverting to
Server>DefaultUserConfiguration Software>Microsoft>WindowsNTLM authentication can use the
92 computer identity. This policy is supported on at least Windows 7 or
NT>CurrentVersion>Perflib
Windows Server 2008 R2. The recommended stateThe
System>CurrentControlSet>Services>SysmonLog for this setting is:
'Enabled'.
recommended state for serverswhether that hold the _Active Directory
This policy setting determines NTLM is allowed to fall back
Certificate Services_ Role with _Certification
to a NULL session when used with LocalSystem. The recommended Authority_ Role Service
93 includes the above
state for this settinglist is: and:
'Disabled'.
System>CurrentControlSet>Services>CertSvc The recommended
state for servers that have the _WINS Server_ Feature installed
includes
This the determines
setting above list and: if online identities are able to authenticate to
System>CurrentControlSet>Services>WINS
this computer. The Public Key Cryptography Based User-to-User
94 (PKU2U) protocol introduced in Windows 7 and Windows Server
2008 R2 is implemented as a security support provider (SSP). The
SSP enables peer-to-peer authentication, particularly through the
This
Windowspolicy7 setting
media and allows fileyousharing to setfeature
the encryption types that which
called Homegroup,
Kerberos is allowed to use. The
permits sharing between computers that are not members recommended state for thisofsetting
a
95 is: 'RC4_HMAC_MD5, AES128_HMAC_SHA1,
domain. With PKU2U, a new extension was introduced to the
AES256_HMAC_SHA1,
Negotiate authentication Future package, encryption
'Spnego.dll'. types'. In previous versions
of
This policy setting determines whether the LAN Manager or
Windows, Negotiate decided whether to use Kerberos NTLM
(LM) hashfor
authentication. The extension SSP for Negotiate, 'Negoexts.dll',
value for the new password is stored when the password is changed.
96 which is hash
treated as an authentication protocol by Windows, supports
The LM is relatively weak and prone to attack compared to the
Microsoft
cryptographically stronger Microsoft Windows NT hash. Since LM to
SSPs including PKU2U. When computers are configured
accept
hashesauthentication requests by using online in the IDs, 'Negoexts.dll'
are stored on the local computer security database,
calls the PKU2U SSP on the computer that is used to log on.isThe
passwords can then be easily compromised if the database
PKU2U
attacked.SSP obtains a local certificate and exchanges
and some the policy
**Note:** Older operating systems third-party
between the peer computers. When validated on the peer computer,
applications may fail when this policy setting is enabled. Also, note
the
thatcertificate within the metadata is sent toon thealllogon peer after
for you
the password will need to be changed accounts
validation and associates the user's certificate to a security token
enable this setting to gain the proper benefit. The recommended
and the logon process completes. The recommended state for this
state for this setting is: 'Enabled'.
F
This policy setting determines whether to disconnect users who are
connected to the local computer outside their user account's valid
97 logon hours. This setting affects the Server Message Block (SMB)
component. If you enable this policy setting you should also enable
**Microsoft network server: Disconnect clients when logon hours
LAN Manager
expire** (LM) wasThe
(Rule 2.3.9.4). a family of early Microsoft
recommended state forclient/server
this setting is:
software
'Enabled'. (predating Windows NT) that allowed users to link personal
98 computers together on a single network. LM network capabilities
included transparent file and print sharing, user security features,
and network administration tools. In Active Directory domains, the
This policyprotocol
Kerberos setting is determines
the defaultthe level of data protocol.
authentication signing that is
However, if
requested
the Kerberos on protocol
behalf ofisclients that issuefor
not negotiated LDAP
some BIND
reason, requests.
Active
99 **Note:**
Directory This policy
will use LM,setting
NTLM,does not haveLAN
or NTLMv2. any Manager
impact on LDAP
simple
authentication includes the LM, NTLM, and NTLMbind
bind ('ldap_simple_bind') or LDAP simple through
version 2 SSL
('ldap_simple_bind_s'). No Microsoft LDAP
(NTLMv2) variants, and is the protocol that is used to authenticate clients that are includedall
This
with policy setting
Windows XPwhendetermines which
Professional behaviors are allowed
use ldap_simple_bind or by clients
Windows clients they perform the following operations: - Join a
for applications usingtothe
ldap_simple_bind_s NTLM Security
communicate with Support
a domain Provider
controller.(SSP). The
100 domain - Authenticate between Active Directory forests -
The SSP Interface
recommended state(SSPI)
for this is setting
used by is:applications
'Negotiate that need
signing'.
Authenticate to down-level domains - Authenticate tohow
computers that
authentication
Configuring thisservices.
setting toThe settingsigning'
'Require does not
alsomodify
conforms the
with the
do not run Windows 2000, Windows Server 2003, or Windows XP -
authentication
benchmark. sequence works but instead require certain behaviors
Authenticate
This policy to
settingcomputers
determines that are
which not in the
behaviors domain
are The
allowed Network
by
in applications that use the SSPI. The recommended state for this
security:
servers LAN
for Manager
applications authentication
usingsession
the NTLM level setting
Security determines
Support Provider which
setting is: 'Require NTLMv2 security, Require 128-bit
101 challenge/response
(SSP). The SSP authentication
Interface (SSPI) protocol
is are
used is used
by applications for network
encryption'. **Note:** These values dependent on thethat need
_Network
logons.
security:This LANchoice
authentication affects
services. Thethe level does
setting of Level_
authentication
not modify protocol used
Manager Authentication securityhow the value.
setting
by clients, the level
authentication sequenceof session
workssecurity
but instead negotiated,
require and certainthe behaviors
level of
This
in policy setting
authentication
applications thatdetermines
accepted
use the by SSPI. whether
servers. The The a recommended
computer can
recommended be
state
state shut
forfor down
thisthis
when
settingais:user is
'Send not logged
NTLMv2 on.
responseIf this policy
only.
'Require NTLMv2 session security, Require 128-bit setting
Refuse LMis enabled,
& NTLM'. the
102 shutdown command
encryption'. **Note:**isThese availablevalues on are
the dependent
Windows logon on the screen.
_Network It is
recommended to disable this policy setting
security: LAN Manager Authentication Level_ security setting value. to restrict the ability to
shut down the computer to users with credentials on the system. The
This policy setting
recommended statedetermines
for this settingwhether case insensitivity
is: 'Disabled'. **Note:** is In
enforced
Server
for
2008 all R2
subsystems. The Microsoft
and older versions, Win32 had
this setting subsystem
no impact is case
on Remote
103 insensitive. However, the kernel supports case
Desktop (RDP) / Terminal Services sessions - itsensitivity
only affected for other
the
subsystems, such as the Portable Operating
local console. However, Microsoft changed the behavior in Windows System Interface for
UNIX
Server (POSIX).
2012setting Because
(non-R2) Windows
and above, is case
where if set insensitive
to Enabled, (but the
RDP POSIX
This policy
subsystem will determines
support case the strength
sensitivity), of the
failure to default
enforce this policy
sessions are also allowed to shut down or restart the server.
discretionary
setting makesaccess control
it possible for list
a user(DACL)
of theforPOSIX
objects. Active Directory
subsystem to
104 maintains a global listsame
of shared
create a file with the namesystemas another resources, such as
file by using mixedDOScase
device
to labelnames,
it. Suchmutexes,
a situation and can semaphores.
block access Intothis way,files
these objects can
by another
be
user located
who uses and shared
typical among
Win32 tools, processes.
because Each type
only one of object
of theMode is
files will
This
createdpolicy
withsetting
aThe controls
default DACLthe behavior
that specifies of who
Admin canApproval
access the for
be available. recommended state for this setting is: 'Enabled'.
the built-in
objects andAdministrator
what permissions account. are The
granted.recommended
The recommended state for this state
105 setting
for this is: 'Enabled'.
setting is: 'Enabled'.
This policy setting controls the behavior of the elevation prompt for
standard users. The recommended state for this setting is:
108 'Automatically deny elevation requests'.
F
This policy setting controls the behavior of application installation
detection for the computer. The recommended state for this setting
109 is: 'Enabled'.
You can use this procedure to controls user's ability to install and
configure a network bridge. The recommended state for this setting
182 is: 'Enabled'.
This policy setting allows you to control whether anyone can interact
with available networks UI on the logon screen. The recommended
195 state for this setting is: 'Enabled'.
This policy setting allows you to control whether a domain user can
sign in using a convenience PIN. In Windows 10, convenience PIN
199 was replaced with Passport, which has stronger security properties.
To configure Passport for domain users, use the policies under
Computer configuration>>Administrative Templates>>Windows
This policy prevents the user
Components>>Microsoft from showing
Passport for Work.account
**Note:**details (email
The user's
address or user name)
domain password will beoncached
the sign-in
in thescreen.
systemThe recommended
vault when using this
200 state for this setting is: 'Enabled'.
feature. The recommended state for this setting is: 'Disabled'.
This policy setting controls whether RPC clients authenticate with the
Endpoint Mapper Service when the call they are making contains
204 authentication information. The Endpoint Mapper Service on
computers running Windows NT4 (all service packs) cannot process
authentication information supplied in this manner. This policy setting
can cause a specific issue with _1-way_ forest trusts if it is applied to
the _trusting_ domain DCs (see Microsoft [KB3073942]
(https://support.microsoft.com/en-us/kb/3073942)), so we do not
recommend applying it to domain controllers. **Note:** This policy
will not be applied until the system is rebooted. The recommended
state for this setting is: 'Enabled'.
F
This policy setting lets you control whether Microsoft accounts are
optional for Windows Store apps that require an account to sign in.
205 This policy only affects Windows Store apps that support it. The
recommended state for this setting is: 'Enabled'.
This policy setting disallows AutoPlay for MTP devices like cameras
or phones. The recommended state for this setting is: 'Enabled'.
206
This policy setting sets the default behavior for Autorun commands.
Autorun commands are generally stored in autorun.inf files. They
207 often launch the installation program or other routines. The
recommended state for this setting is: 'Enabled: Do not execute any
autorun commands'.
Autoplay starts to read from a drive as soon as you insert media in
the drive, which causes the setup file for programs or audio media to
208 start immediately. An attacker could use this feature to launch a
program to damage the computer or data on the computer. Autoplay
is disabled by default on some removable drive types, such as floppy
This policy
disk and settingdrives,
network determines whether
but not enhanced
on CD-ROM anti-spoofing
drives. is
**Note:** You
configured for devices which support it. The recommended state
cannot use this policy setting to enable Autoplay on computer drives for
209 this setting is: 'Enabled'.
in which it is disabled by default, such as floppy disk and network
drives. The recommended state for this setting is: 'Enabled: All
drives'.
This policy setting turns off experiences that help consumers make
the most of their devices and Microsoft account. The recommended
210 state for this setting is: 'Enabled'. **Note:** [Per Microsoft TechNet]
(https://technet.microsoft.com/en-us/itpro/windows/manage/group-
policies-for-enterprise-and-education-editions), this policy setting
This policy setting
only applies controls
to Windows 10whether or not
Enterprise andaWindows
PIN is required for
10 Education.
pairing to a wireless display device. The recommended state for this
211 setting is: 'Enabled'.
This setting lets you decide whether employees can save their
passwords locally, using Password Manager. The recommended
232 state for this setting is: 'Disabled'.
This policy setting determines whether or not the user can interact
with Cortana using speech while the system is locked. The
246 recommended state for this setting is: 'Disabled'.
This setting specifies how much user idle time must elapse before
the screen saver is launched. The recommended state for this
269 setting is: 'Enabled: 900 seconds or fewer, but not 0'. **Note:** This
setting has no effect under the following circumstances: - The wait
time is set to zero - The "Enable Screen Saver" setting is disabled - A
This
valid policy
screensetting
saver turns
is notoff toast notifications
selected manually oronviathe
thelock screen.
"Screen The
saver
recommended state for
executable name" setting this setting is 'Enabled'.
270
This policy setting specifies whether users can share files within their
profile. By default users are allowed to share files within their profile
274 to other users on their network after an administrator opts in the
computer. An administrator can opt in the computer by using the
sharing wizard to share a file within their profile. The recommended
This
statesetting
for thiscontrols whether
setting is: or not Windows Installer should use
'Enabled'.
system permissions when it installs any program on the system.
275 **Note:** This setting appears both in the Computer Configuration
and User Configuration folders. To make this setting effective, you
must enable the setting in both folders. **Caution:** If enabled,
276 skilled users can take advantage of the permissions this setting
grants to change their privileges and gain permanent access to
restricted files and folders. Note that the User Configuration version
of this setting is not guaranteed to be secure. The recommended
state for this setting is: 'Disabled'.
G H
1
Audit Procedure Expected Results
2
Research the Microsoft webite to determine whether the Windows is in current general support or
system is supported and currently receives security extended support. If in extended support,
3 updates. ensure the agency has purchased extra support
Check the system's update history to ensure the latest The agency is actively patching the system.
security patches have been installed. Recent patches have been applied.
4
Navigate to the UI Path articulated in the Remediation Password history has been set to '24 or more
section and confirm it is set as prescribed. password(s).'
5
Navigate to the UI Path articulated in the Remediation Maximum password age has been set to '60 or
section and confirm it is set as prescribed. fewer days for Administration or 90 days for
6 Standard Users, but not 0.'
Navigate to the UI Path articulated in the Remediation Minimum password age has been set to '1 or
section and confirm it is set as prescribed. more day(s).'
7
Navigate to the UI Path articulated in the Remediation Minimum password length has been set to '8 or
section and confirm it is set as prescribed. more character(s).'
8
Navigate to the UI Path articulated in the Remediation Complexity requirements have been enabled
section and confirm it is set as prescribed. for passwords.
9
Navigate to the UI Path articulated in the Remediation Storing passwords using reversible encryption
section and confirm it is set as prescribed. has been disabled.
10
Navigate to the UI Path articulated in the Remediation Account lockout duration has been set to '120
section and confirm it is set as prescribed. or more minutes.'
11
Navigate to the UI Path articulated in the Remediation Account lockout threshold has been set to '3 or
section and confirm it is set as prescribed. fewer invalid logon attempt(s), but not 0.'
12
G H
Navigate to the UI Path articulated in the Remediation Reset account lockout counter has been set to
section and confirm it is set as prescribed. '120 or more minutes.'
13
Navigate to the UI Path articulated in the Remediation Access Credential Manager as a trusted caller'
section and confirm it is set as prescribed. has been set to a value of 'No One.'
14
Navigate to the UI Path articulated in the Remediation Access this computer from the network' is
section and confirm it is set as prescribed. configured appropriately.
15
Navigate to the UI Path articulated in the Remediation Act as part of the operating system' has been
section and confirm it is set as prescribed. set to 'No One'
16
Navigate to the UI Path articulated in the Remediation 'Memory quotas for a process' has been set to
section and confirm it is set as prescribed. 'Administrators, LOCAL SERVICE, NETWORK
17 SERVICE.'
Navigate to the UI Path articulated in the Remediation Allow log on locally has been configured
section and confirm it is set as prescribed. propery.
18
Navigate to the UI Path articulated in the Remediation Allow log on through Remote Desktop Services
section and confirm it is set as prescribed. has been configured appropriately.
19
Navigate to the UI Path articulated in the Remediation Back up files and directories have been set to
section and confirm it is set as prescribed. 'Administrators.'
20
Navigate to the UI Path articulated in the Remediation System time has been set to 'Administrators,
section and confirm it is set as prescribed. LOCAL SERVICE.'
21
Navigate to the UI Path articulated in the Remediation Time zone has been set to 'Administrators,
section and confirm it is set as prescribed. LOCAL SERVICE.'
22
Navigate to the UI Path articulated in the Remediation Pagefile access has been set to
section and confirm it is set as prescribed. 'Administrators.'
23
Navigate to the UI Path articulated in the Remediation Create a token object has been set to a value
section and confirm it is set as prescribed. of 'No One.'
24
G H
Navigate to the UI Path articulated in the Remediation The create global objects option has been set
section and confirm it is set as prescribed. to 'Administrators, LOCAL SERVICE,
25 NETWORK SERVICE, SERVICE.'
Navigate to the UI Path articulated in the Remediation The create permanent shared objects option
section and confirm it is set as prescribed. has been set to a value of 'No One.'
26
Navigate to the UI Path articulated in the Remediation The Create symbolic links option has been
section and confirm it is set as prescribed. configured appropriately.
27
Navigate to the UI Path articulated in the Remediation The Debug programs option has been set to
section and confirm it is set as prescribed. 'Administrators'
28
Navigate to the UI Path articulated in the Remediation The 'Deny access to this computer from the
section and confirm it is set as prescribed. network' option has been configured properly.
29
Navigate to the UI Path articulated in the Remediation The 'Deny log on as a batch job' option has
section and confirm it is set as prescribed. been set to include 'Guests.'
30
Navigate to the UI Path articulated in the Remediation The 'Deny log on as a service' option has been
section and confirm it is set as prescribed. set to include 'Guests.'
31
Navigate to the UI Path articulated in the Remediation The 'Deny log on locally' option has been set to
section and confirm it is set as prescribed. include 'Guests.'
32
Navigate to the UI Path articulated in the Remediation The 'Deny log on through Remote Desktop
section and confirm it is set as prescribed. Services' option has been set to include
33 'Guests, Local account.'
Navigate to the UI Path articulated in the Remediation The 'Enable computer and user accounts to be
section and confirm it is set as prescribed. trusted for delegation' option has been
34 configured appropriately.
Navigate to the UI Path articulated in the Remediation The 'Force shutdown from a remote system'
section and confirm it is set as prescribed. option has been set to 'Administrators.'
35
Navigate to the UI Path articulated in the Remediation The 'Generate security audits' option has been
section and confirm it is set as prescribed. set to 'LOCAL SERVICE, NETWORK
36 SERVICE.'
G H
Navigate to the UI Path articulated in the Remediation The 'Impersonate a client after authentication'
section and confirm it is set as prescribed. option has been configured appropriately.
37
Navigate to the UI Path articulated in the Remediation The 'Increase scheduling priority' option has
section and confirm it is set as prescribed. been set to 'Administrators.'
38
Navigate to the UI Path articulated in the Remediation The 'Load and unload device drivers' option
section and confirm it is set as prescribed. has been set to 'Administrators.'
39
Navigate to the UI Path articulated in the Remediation The 'Lock pages in memory' option has been
section and confirm it is set as prescribed. set to 'No One.'
40
Navigate to the UI Path articulated in the Remediation The 'Manage auditing and security log' option
section and confirm it is set as prescribed. has been configured appropriately.
41
Navigate to the UI Path articulated in the Remediation The 'Modify an object label' option has been set
section and confirm it is set as prescribed. to 'No One.'
42
Navigate to the UI Path articulated in the Remediation The 'Modify firmware environment values'
section and confirm it is set as prescribed. option has been set to 'Administrators.'
43
Navigate to the UI Path articulated in the Remediation The 'Perform volume maintenance tasks' option
section and confirm it is set as prescribed. has been set to 'Administrators.'
44
Navigate to the UI Path articulated in the Remediation The 'Profile single process' option has been set
section and confirm it is set as prescribed. to 'Administrators.'
45
Navigate to the UI Path articulated in the Remediation The 'Profile system performance' option has
section and confirm it is set as prescribed. been set to 'Administrators, NT
46 SERVICE>WdiServiceHost.'
Navigate to the UI Path articulated in the Remediation The 'Replace a process level token' option has
section and confirm it is set as prescribed. been set to 'LOCAL SERVICE, NETWORK
47 SERVICE.'
Navigate to the UI Path articulated in the Remediation The 'Restore files and directories' option has
section and confirm it is set as prescribed. been set to 'Administrators.'
48
G H
Navigate to the UI Path articulated in the Remediation The 'Shut down the system' option has been
section and confirm it is set as prescribed. set to 'Administrators.'
49
Navigate to the UI Path articulated in the Remediation The setting 'Take ownership of files or other
section and confirm it is set as prescribed. objects' is set to 'Administrators'
50
Navigate to the UI Path articulated in the Remediation The 'Accounts: Administrator account status'
section and confirm it is set as prescribed. option has been disabled.
51
Navigate to the UI Path articulated in the Remediation The 'Accounts: Block Microsoft accounts' option
section and confirm it is set as prescribed. This group has been set to 'Users can't add or log on with
52 policy setting is backed by the following registry location: Microsoft accounts.'
HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Win
dows>CurrentVersion>Policies>System:NoConnectedUs
Navigate
er to the UI Path articulated in the Remediation The 'Accounts: Guest account status' option
section and confirm it is set as prescribed. has been disabled.
53
Navigate to the UI Path articulated in the Remediation The 'Accounts: Limit local account use of blank
section and confirm it is set as prescribed. This group passwords to console logon only' option has
54 policy setting is backed by the following registry location: been enabled.
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Control>Lsa:LimitBlankPasswordUse
Navigate to the UI Path articulated in the Remediation The 'Accounts: Rename administrator account'
section and confirm it is set as prescribed. option has been configured appropriately.
55
Navigate to the UI Path articulated in the Remediation The 'Accounts: Rename guest account' option
section and confirm it is set as prescribed. has been configured appropriately.
56
Navigate to the UI Path articulated in the Remediation The 'Audit: Force audit policy subcategory
section and confirm it is set as prescribed. This group settings (Windows Vista or later) to override
57 policy setting is backed by the following registry location: audit policy category settings' option has been
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet enabled.
>Control>Lsa:SCENoApplyLegacyAuditPolicy
Navigate to the UI Path articulated in the Remediation The 'Audit: Shut down system immediately if
section and confirm it is set as prescribed. This group unable to log security audits' option has been
58 policy setting is backed by the following registry location: disabled.
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Control>Lsa:CrashOnAuditFail
Navigate to the UI Path articulated in the Remediation The 'Devices: Allowed to format and eject
section and confirm it is set as prescribed. This group removable media' option has been set to
59 policy setting is backed by the following registry location: 'Administrators.'
HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Win
dows NT>CurrentVersion>Winlogon:AllocateDASD
Navigate to the UI Path articulated in the Remediation The 'Devices: Prevent users from installing
section and confirm it is set as prescribed. This group printer drivers' option has been enabled.
60 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Control>Print>Providers>LanMan Print
Services>Servers:AddPrinterDrivers
G H
Navigate to the UI Path articulated in the Remediation The 'Domain member: Digitally encrypt or sign
section and confirm it is set as prescribed. This group secure channel data (always)' option has been
61 policy setting is backed by the following registry location: enabled.
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Services>Netlogon>Parameters:RequireSignOrSeal
Navigate to the UI Path articulated in the Remediation The 'Domain member: Digitally encrypt secure
section and confirm it is set as prescribed. This group channel data (when possible)' option has been
62 policy setting is backed by the following registry location: enabled.
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Services>Netlogon>Parameters:SealSecureChannel
Navigate to the UI Path articulated in the Remediation The 'Domain member: Digitally sign secure
section and confirm it is set as prescribed. This group channel data (when possible)' option has been
63 policy setting is backed by the following registry location: enabled.
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Services>Netlogon>Parameters:SignSecureChannel
Navigate to the UI Path articulated in the Remediation The 'Domain member: Disable machine
section and confirm it is set as prescribed. This group account password changes' option has been
64 policy setting is backed by the following registry location: disabled.
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Services>Netlogon>Parameters:DisablePasswordChan
Navigate
ge to the UI Path articulated in the Remediation The 'Domain member: Maximum machine
section and confirm it is set as prescribed. account password age' option has been set to
65 '30 or fewer days, but not 0.'
Navigate to the UI Path articulated in the Remediation The 'Domain member: Require strong
section and confirm it is set as prescribed. This group (Windows 2000 or later) session key' option has
66 policy setting is backed by the following registry location: been enabled.
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Services>Netlogon>Parameters:RequireStrongKey
Navigate to the UI Path articulated in the Remediation The 'Interactive logon: Do not display last user
section and confirm it is set as prescribed. This group name' option has been enabled.
67 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Win
dows>CurrentVersion>Policies>System:DontDisplayLast
Navigate
UserName to the UI Path articulated in the Remediation The 'Interactive logon: Do not require
section and confirm it is set as prescribed. This group CTRL+ALT+DEL' option has been enabled.
68 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Win
dows>CurrentVersion>Policies>System:DisableCAD
Navigate to the UI Path articulated in the Remediation The 'Interactive logon: Machine inactivity limit'
section and confirm it is set as prescribed. This group option has been set to '900 or fewer second(s),
69 policy setting is backed by the following registry location: but not 0.'
HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Win
dows>CurrentVersion>Policies>System:InactivityTimeout
Navigate
Secs to the UI Path articulated in the Remediation The "Interactive logon: Message text for users
section and confirm it is set as prescribed. This group attempting to log on" option should contain a
70 policy setting is backed by the following registry location: warning banner that is compliant with IRS
requirements. The Warning Banner must
contain the following 4 elements:
Navigate to the UI Path articulated in the Remediation
HKEY_LOCAL_MACHINE>Software>Microsoft>Window The 'Interactive logon: Prompt user to change
section and confirm it is set as prescribed. This
s>CurrentVersion>Policies>System:LegalNoticeText group password
- the system before expiration'
contains option has been set
US government
71 policy setting is backed by the following registry location: to '14 days or greater.'
information
- users actions are monitored and audited
-The
unauthorized
'Interactiveuse of the system is prohibited
Navigate to the UI Path articulated in the Remediation
HKEY_LOCAL_MACHINE>Software>Microsoft>Window logon: Require Domain
-
Controller Authentication to unlockisworkstation'
unauthorized use of the system subject to
section and confirm it is set as prescribed. This group
s NT>CurrentVersion>Winlogon:passwordexpirywarning
72 criminal and civil penalties.
policy setting is backed by the following registry location: option has been enabled.
HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Win
dows NT>CurrentVersion>Winlogon:ForceUnlockLogon
G H
Navigate to the UI Path articulated in the Remediation The 'Microsoft network client: Digitally sign
section and confirm it is set as prescribed. This group communications (always)' option has been
73 policy setting is backed by the following registry location: enabled.
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Services>LanmanWorkstation>Parameters:RequireSec
Navigate to the UI Path articulated in the Remediation
uritySignature The 'Microsoft network client: Digitally sign
section and confirm it is set as prescribed. This group communications (if server agrees)' option has
74 policy setting is backed by the following registry location: been enabled.
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Services>LanmanWorkstation>Parameters:EnableSecu
Navigate to the UI Path articulated in the Remediation
ritySignature The 'Microsoft network client: Send
section and confirm it is set as prescribed. This group unencrypted password to third-party SMB
75 policy setting is backed by the following registry location: servers' option has been disabled.
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Services>LanmanWorkstation>Parameters:EnablePlain
Navigate to the UI Path articulated in the Remediation
TextPassword The 'Microsoft network server: Amount of idle
section and confirm it is set as prescribed. This group time required before suspending session' option
76 policy setting is backed by the following registry location: has been set to '15 or fewer minute(s), but not
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet 0.'
>Services>LanManServer>Parameters:AutoDisconnect
Navigate to the UI Path articulated in the Remediation The 'Microsoft network server: Digitally sign
section and confirm it is set as prescribed. This group communications (always)' option has been
77 policy setting is backed by the following registry location: enabled.
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Services>LanManServer>Parameters:RequireSecurity
Navigate
Signatureto the UI Path articulated in the Remediation The 'Microsoft network server: Digitally sign
section and confirm it is set as prescribed. This group communications (if client agrees)' option has
78 policy setting is backed by the following registry location: been enabled.
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Services>LanManServer>Parameters:EnableSecuritySi
Navigate
gnature to the UI Path articulated in the Remediation The 'Microsoft network server: Disconnect
section and confirm it is set as prescribed. This group clients when logon hours expire' option has
79 policy setting is backed by the following registry location: been enabled.
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Services>LanManServer>Parameters:EnableForcedLo
Navigate
goff to the UI Path articulated in the Remediation The 'Microsoft network server: Server SPN
section and confirm it is set as prescribed. This group target name validation level' option has been
80 policy setting is backed by the following registry location: set to 'Accept if provided by client' or higher.
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Services>LanManServer>Parameters:SMBServerNam
Navigate to the UI Path articulated in the Remediation
eHardeningLevel The 'Network access: Allow anonymous
section and confirm it is set as prescribed. SID/Name translation' option has been
81 disabled.
Navigate to the UI Path articulated in the Remediation The 'Network access: Do not allow anonymous
section and confirm it is set as prescribed. This group enumeration of SAM accounts' option has been
82 policy setting is backed by the following registry location: enabled.
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Control>Lsa:RestrictAnonymousSAM
Navigate to the UI Path articulated in the Remediation The 'Network access: Do not allow anonymous
section and confirm it is set as prescribed. This group enumeration of SAM accounts and shares'
83 policy setting is backed by the following registry location: option has been enabled.
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Control>Lsa:RestrictAnonymous
Navigate to the UI Path articulated in the Remediation The 'Network access: Let Everyone
section and confirm it is set as prescribed. This group permissions apply to anonymous users' option
84 policy setting is backed by the following registry location: has been disabled.
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Control>Lsa:EveryoneIncludesAnonymous
G H
Navigate to the UI Path articulated in the Remediation The 'Network access: Named Pipes that can be
section and confirm it is set as prescribed. This group accessed anonymously' option has been
85 policy setting is backed by the following registry location: configured appropirately.
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Services>LanManServer>Parameters:NullSessionPipe
Navigate
s to the UI Path articulated in the Remediation The 'Network access: Remotely accessible
section and confirm it is set as prescribed. This group registry paths' option has been configured
86 policy setting is backed by the following registry location: appropriately.
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Control>SecurePipeServers>Winreg>AllowedExactPat
Navigate
hs:Machineto the UI Path articulated in the Remediation The 'Network access: Remotely accessible
section and confirm it is set as prescribed. This group registry paths and sub-paths' option has been
87 policy setting is backed by the following registry location: configured appropriately.
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Control>SecurePipeServers>Winreg>AllowedPaths:Ma
Navigate
chine to the UI Path articulated in the Remediation The 'Network access: Restrict anonymous
section and confirm it is set as prescribed. This group access to Named Pipes and Shares' option has
88 policy setting is backed by the following registry location: been enabled.
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Services>LanManServer>Parameters:RestrictNullSess
Navigate
Access to the UI Path articulated in the Remediation The 'Network access: Shares that can be
section and confirm it is set as prescribed. This group accessed anonymously' option has been set to
89 policy setting is backed by the following registry location: 'None.'
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Services>LanManServer>Parameters:NullSessionShar
Navigate
es to the UI Path articulated in the Remediation The 'Network access: Sharing and security
section and confirm it is set as prescribed. This group model for local accounts' option has been set to
90 policy setting is backed by the following registry location: 'Classic - local users authenticate as
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet themselves'
>Control>Lsa:ForceGuest
Navigate to the UI Path articulated in the Remediation The 'Network access: Restrict clients allowed to
section and confirm it is set as prescribed. This group make remote calls to SAM' option has been set
91 policy setting is backed by the following registry location: to 'Administrators: Remote Access: Allow.'
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Control>Lsa:restrictremotesam
Navigate to the UI Path articulated in the Remediation The 'Network security: Allow Local System to
section and confirm it is set as prescribed. This group use computer identity for NTLM' option has
92 policy setting is backed by the following registry location: been enabled.
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Control>Lsa:UseMachineId
Navigate to the UI Path articulated in the Remediation The 'Network security: Allow LocalSystem NULL
section and confirm it is set as prescribed. This group session fallback' option has been disabled.
93 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Control>Lsa>MSV1_0:AllowNullSessionFallback
Navigate to the UI Path articulated in the Remediation The 'Network Security: Allow PKU2U
section and confirm it is set as prescribed. This group authentication requests to this computer to use
94 policy setting is backed by the following registry location: online identities'has been disabled.
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Control>Lsa>pku2u:AllowOnlineID
Navigate to the UI Path articulated in the Remediation The 'Network security: Configure encryption
section and confirm it is set as prescribed. This group types allowed for Kerberos' option has been set
95 policy setting is backed by the following registry location: to 'RC4_HMAC_MD5, AES128_HMAC_SHA1,
HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Win AES256_HMAC_SHA1, Future encryption
dows>CurrentVersion>Policies>System>Kerberos>Para types.'
Navigate to the UI Path articulated in the Remediation
meters:SupportedEncryptionTypes The 'Network security: Do not store LAN
section and confirm it is set as prescribed. This group Manager hash value on next password change'
96 policy setting is backed by the following registry location: option has been enabled.
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Control>Lsa:NoLMHash
G H
Navigate to the UI Path articulated in the Remediation The 'Network security: Force logoff when logon
section and confirm it is set as prescribed. This group hours expire' option has been enabled.
97 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Services>LanManServer>Parameters:EnableForcedLo
Navigate
gOff to the UI Path articulated in the Remediation The 'Network security: LAN Manager
section and confirm it is set as prescribed. This group authentication level' option has been set to
98 policy setting is backed by the following registry location: 'Send NTLMv2 response only. Refuse LM &
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet NTLM.'
>Control>Lsa:LmCompatibilityLevel
Navigate to the UI Path articulated in the Remediation The 'Network security: LDAP client signing
section and confirm it is set as prescribed. This group requirements' option has been set to 'Negotiate
99 policy setting is backed by the following registry location: signing' or higher.
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Services>LDAP:LDAPClientIntegrity
Navigate to the UI Path articulated in the Remediation The 'Network security: Minimum session
section and confirm it is set as prescribed. This group security for NTLM SSP based (including secure
100 policy setting is backed by the following registry location: RPC) clients' option has been set to 'Require
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet NTLMv2 session security, Require 128-bit
>Control>Lsa>MSV1_0:NTLMMinClientSec encryption.'
Navigate to the UI Path articulated in the Remediation The setting 'Network security: Minimum session
section and confirm it is set as prescribed. This group security for NTLM SSP based (including secure
101 policy setting is backed by the following registry location: RPC) servers' is set to 'Require NTLMv2
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet session security, Require 128-bit encryption'
>Control>Lsa>MSV1_0:NTLMMinServerSec
Navigate to the UI Path articulated in the Remediation The 'Shutdown: Allow system to be shut down
section and confirm it is set as prescribed. This group without having to log on' option has been
102 policy setting is backed by the following registry location: disabled.
HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Win
dows>CurrentVersion>Policies>System:ShutdownWitho
Navigate
utLogon to the UI Path articulated in the Remediation The 'System objects: Require case insensitivity
section and confirm it is set as prescribed. This group for non-Windows subsystems' ioption has been
103 policy setting is backed by the following registry location: enabled.
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Control>Session Manager>Kernel:ObCaseInsensitive
Navigate to the UI Path articulated in the Remediation The 'System objects: Strengthen default
section and confirm it is set as prescribed. This group permissions of internal system objects (e.g.
104 policy setting is backed by the following registry location: Symbolic Links)' option has been enabled.
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Control>Session Manager:ProtectionMode
Navigate to the UI Path articulated in the Remediation The 'User Account Control: Admin Approval
section and confirm it is set as prescribed. This group Mode for the Built-in Administrator account'
105 policy setting is backed by the following registry location: option has been enabled.
HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Win
dows>CurrentVersion>Policies>System:FilterAdministrat
Navigate
orToken to the UI Path articulated in the Remediation The 'User Account Control: Allow UIAccess
section and confirm it is set as prescribed. This group applications to prompt for elevation without
106 policy setting is backed by the following registry location: using the secure desktop' option has been
HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Win disabled.
dows>CurrentVersion>Policies>System:EnableUIADeskt
Navigate
opToggle to the UI Path articulated in the Remediation The 'User Account Control: Behavior of the
section and confirm it is set as prescribed. This group elevation prompt for administrators in Admin
107 policy setting is backed by the following registry location: Approval Mode' option has been set to 'Prompt
HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Win for consent on the secure desktop.'
dows>CurrentVersion>Policies>System:ConsentPrompt
Navigate to the UI Path articulated in the Remediation
BehaviorAdmin The 'User Account Control: Behavior of the
section and confirm it is set as prescribed. This group elevation prompt for standard users'option has
108 policy setting is backed by the following registry location: been set to 'Automatically deny elevation
HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Win requests.'
dows>CurrentVersion>Policies>System:ConsentPrompt
BehaviorUser
G H
Navigate to the UI Path articulated in the Remediation The 'User Account Control: Detect application
section and confirm it is set as prescribed. This group installations and prompt for elevation' option
109 policy setting is backed by the following registry location: has been enabled.
HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Win
dows>CurrentVersion>Policies>System:EnableInstallerD
Navigate
etection to the UI Path articulated in the Remediation The 'User Account Control: Only elevate
section and confirm it is set as prescribed. This group UIAccess applications that are installed in
110 policy setting is backed by the following registry location: secure locations' option has been enabled.
HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Win
dows>CurrentVersion>Policies>System:EnableSecureUI
Navigate
APaths to the UI Path articulated in the Remediation The 'User Account Control: Run all
section and confirm it is set as prescribed. This group administrators in Admin Approval Mode' option
111 policy setting is backed by the following registry location: has been enabled.
HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Win
dows>CurrentVersion>Policies>System:EnableLUA
Navigate to the UI Path articulated in the Remediation The 'User Account Control: Switch to the secure
section and confirm it is set as prescribed. This group desktop when prompting for elevation' option
112 policy setting is backed by the following registry location: has been enabled.
HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Win
dows>CurrentVersion>Policies>System:PromptOnSecur
Navigate
eDesktopto the UI Path articulated in the Remediation The 'User Account Control: Virtualize file and
section and confirm it is set as prescribed. This group registry write failures to per-user locations'
113 policy setting is backed by the following registry location: option has been enabled.
HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Win
dows>CurrentVersion>Policies>System:EnableVirtualizat
Navigate
ion to the UI Path articulated in the Remediation The 'Windows Firewall: Domain: Firewall state'
section and confirm it is set as prescribed. This group option has been set to 'On (recommended).'
114 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsFirewall>DomainProfile>EnableFirewall
Navigate to the UI Path articulated in the Remediation The 'Windows Firewall: Domain: Inbound
section and confirm it is set as prescribed. This group connections' option has been set to 'Block
115 policy setting is backed by the following registry location: (default).'
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsFirewall>DomainProfile>DefaultInboundAc
Navigate
tion to the UI Path articulated in the Remediation The 'Windows Firewall: Domain: Outbound
section and confirm it is set as prescribed. This group connections' option has been set to 'Allow
116 policy setting is backed by the following registry location: (default).'
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsFirewall>DomainProfile>DefaultOutbound
Navigate
Action to the UI Path articulated in the Remediation The 'Windows Firewall: Domain: Settings:
section and confirm it is set as prescribed. This group Display a notification' option has been set to
117 policy setting is backed by the following registry location: 'No.'
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsFirewall>DomainProfile>DisableNotificatio
Navigate
ns to the UI Path articulated in the Remediation The setting 'Windows Firewall: Domain:
section and confirm it is set as prescribed. This group Settings: Apply local firewall rules' is set to 'Yes
118 policy setting is backed by the following registry location: (default)'
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsFirewall>DomainProfile>AllowLocalPolicy
Navigate
Merge to the UI Path articulated in the Remediation The 'Windows Firewall: Domain: Settings: Apply
section and confirm it is set as prescribed. This group local connection security rules' option has been
119 policy setting is backed by the following registry location: set to 'Yes (default).'
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsFirewall>DomainProfile>AllowLocalIPsecP
Navigate
olicyMergeto the UI Path articulated in the Remediation The 'Windows Firewall: Domain: Logging:
section and confirm it is set as prescribed. This group Name' option has been set to
120 policy setting is backed by the following registry location: '%SYSTEMROOT
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro %>System32>logfiles>firewall>domainfw.log'.
soft>WindowsFirewall>DomainProfile>Logging>LogFileP
ath
G H
Navigate to the UI Path articulated in the Remediation The 'Windows Firewall: Domain: Logging: Size
section and confirm it is set as prescribed. This group limit (KB)' option has been set to '16,384 KB or
121 policy setting is backed by the following registry location: greater'.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsFirewall>DomainProfile>Logging>LogFileS
Navigate
ize to the UI Path articulated in the Remediation The 'Windows Firewall: Domain: Logging: Log
section and confirm it is set as prescribed. This group dropped packets' option has been set to 'Yes'.
122 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsFirewall>DomainProfile>Logging>LogDrop
Navigate
pedPacketsto the UI Path articulated in the Remediation Th 'Windows Firewall: Domain: Logging: Log
section and confirm it is set as prescribed. This group successful connections' option has been set to
123 policy setting is backed by the following registry location: 'Yes'.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsFirewall>DomainProfile>Logging>LogSucc
Navigate to the UI Path articulated in the Remediation
essfulConnections The 'Windows Firewall: Private: Firewall state'
section and confirm it is set as prescribed. This group option has been set to 'On (recommended)'.
124 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsFirewall>PrivateProfile:EnableFirewall
Navigate to the UI Path articulated in the Remediation The 'Windows Firewall: Private: Inbound
section and confirm it is set as prescribed. This group connections' option has been set to 'Block
125 policy setting is backed by the following registry location: (default)'.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsFirewall>PrivateProfile:DefaultInboundActi
Navigate
on to the UI Path articulated in the Remediation The 'Windows Firewall: Private: Outbound
section and confirm it is set as prescribed. This group connections' option has been set to 'Allow
126 policy setting is backed by the following registry location: (default)'.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsFirewall>PrivateProfile:DefaultOutboundAc
Navigate
tion to the UI Path articulated in the Remediation The 'Windows Firewall: Private: Settings:
section and confirm it is set as prescribed. This group Display a notification' option has been set to
127 policy setting is backed by the following registry location: 'No'.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsFirewall>PrivateProfile:DisableNotifications
Navigate to the UI Path articulated in the Remediation The 'Windows Firewall: Private: Settings: Apply
section and confirm it is set as prescribed. This group local firewall rules' option has been set to 'Yes
128 policy setting is backed by the following registry location: (default)'.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsFirewall>PrivateProfile:AllowLocalPolicyMe
Navigate
rge to the UI Path articulated in the Remediation The 'Windows Firewall: Private: Settings: Apply
section and confirm it is set as prescribed. This group local connection security rules' option has been
129 policy setting is backed by the following registry location: set to 'Yes (default)'.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsFirewall>PrivateProfile:AllowLocalIPsecPol
Navigate
icyMerge to the UI Path articulated in the Remediation The 'Windows Firewall: Private: Logging: Name'
section and confirm it is set as prescribed. This group option has been set to '%SYSTEMROOT
130 policy setting is backed by the following registry location: %>System32>logfiles>firewall>privatefw.log'.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsFirewall>PrivateProfile>Logging:LogFilePa
Navigate
th to the UI Path articulated in the Remediation The 'Windows Firewall: Private: Logging: Size
section and confirm it is set as prescribed. This group limit (KB)' option has been set to '16,384 KB or
131 policy setting is backed by the following registry location: greater'.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsFirewall>PrivateProfile>Logging:LogFileSiz
Navigate
e to the UI Path articulated in the Remediation The 'Windows Firewall: Private: Logging: Log
section and confirm it is set as prescribed. This group dropped packets' option has been set to 'Yes'.
132 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsFirewall>PrivateProfile>Logging:LogDropp
edPackets
G H
Navigate to the UI Path articulated in the Remediation The 'Windows Firewall: Private: Logging: Log
section and confirm it is set as prescribed. This group successful connections' option has been set to
133 policy setting is backed by the following registry location: 'Yes'.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsFirewall>PrivateProfile>Logging:LogSucce
Navigate to the UI Path articulated in the Remediation
ssfulConnections The 'Windows Firewall: Public: Firewall state'
section and confirm it is set as prescribed. This group option has been set to 'On (recommended)'.
134 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsFirewall>PublicProfile:EnableFirewall
Navigate to the UI Path articulated in the Remediation The 'Windows Firewall: Public: Inbound
section and confirm it is set as prescribed. This group connections' option has been set to 'Block
135 policy setting is backed by the following registry location: (default)'.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsFirewall>PublicProfile:DefaultInboundActio
Navigate
n to the UI Path articulated in the Remediation The 'Windows Firewall: Public: Outbound
section and confirm it is set as prescribed. This group connections' option has been set to 'Allow
136 policy setting is backed by the following registry location: (default)'.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsFirewall>PublicProfile:DefaultOutboundAct
Navigate
ion to the UI Path articulated in the Remediation The 'Windows Firewall: Public: Settings: Display
section and confirm it is set as prescribed. This group a notification' option has been set to 'Yes'.
137 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsFirewall>PublicProfile:DisableNotifications
Navigate to the UI Path articulated in the Remediation The 'Windows Firewall: Public: Settings: Apply
section and confirm it is set as prescribed. This group local firewall rules' option has been set to 'No'.
138 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsFirewall>PublicProfile:AllowLocalPolicyMer
Navigate
ge to the UI Path articulated in the Remediation The 'Windows Firewall: Public: Settings: Apply
section and confirm it is set as prescribed. This group local connection security rules' option has been
139 policy setting is backed by the following registry location: set to 'No'.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsFirewall>PublicProfile:AllowLocalIPsecPoli
Navigate
cyMerge to the UI Path articulated in the Remediation The 'Windows Firewall: Public: Logging: Name'
section and confirm it is set as prescribed. This group option has been set to '%SYSTEMROOT
140 policy setting is backed by the following registry location: %>System32>logfiles>firewall>publicfw.log'.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsFirewall>PublicProfile>Logging:LogFilePat
Navigate
h to the UI Path articulated in the Remediation The 'Windows Firewall: Public: Logging: Size
section and confirm it is set as prescribed. This group limit (KB)' option has been set to '16,384 KB or
141 policy setting is backed by the following registry location: greater'.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsFirewall>PublicProfile>Logging:LogFileSiz
Navigate
e to the UI Path articulated in the Remediation The 'Windows Firewall: Public: Logging: Log
section and confirm it is set as prescribed. This group dropped packets' option has been set to 'Yes'.
142 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsFirewall>PublicProfile>Logging:LogDroppe
Navigate
dPackets to the UI Path articulated in the Remediation The 'Windows Firewall: Public: Logging: Log
section and confirm it is set as prescribed. This group successful connections' option has been set to
143 policy setting is backed by the following registry location: 'Yes'.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsFirewall>PublicProfile>Logging:LogSucces
Navigate to the UI Path articulated in the Remediation
sfulConnections The 'Audit Credential Validation' option has
section and confirm it is set as prescribed. been set to 'Success and Failure'.
144
G H
Navigate to the UI Path articulated in the Remediation The 'Audit Application Group Management'
section and confirm it is set as prescribed. option has been set to 'Success and Failure'.
145
Navigate to the UI Path articulated in the Remediation The 'Audit Computer Account Management'
section and confirm it is set as prescribed. option has been set to 'Success and Failure'.
146
Navigate to the UI Path articulated in the Remediation The 'Audit Other Account Management Events'
section and confirm it is set as prescribed. option has been set to 'Success and Failure'.
147
Navigate to the UI Path articulated in the Remediation The 'Audit Security Group Management' option
section and confirm it is set as prescribed. has been set to 'Success and Failure'.
148
Navigate to the UI Path articulated in the Remediation The 'Audit User Account Management' option
section and confirm it is set as prescribed. has been set to 'Success and Failure'.
149
Navigate to the UI Path articulated in the Remediation The 'Audit PNP Activity' option has been set to
section and confirm it is set as prescribed. 'Success'.
150
Navigate to the UI Path articulated in the Remediation The 'Audit Process Creation' option has been
section and confirm it is set as prescribed. set to 'Success'.
151
Navigate to the UI Path articulated in the Remediation The 'Audit Account Lockout' option has been
section and confirm it is set as prescribed. set to 'Success and Failure'.
152
Navigate to the UI Path articulated in the Remediation The 'Audit Group Membership' option has been
section and confirm it is set as prescribed. set to 'Success'.
153
Navigate to the UI Path articulated in the Remediation The 'Audit Logoff' option has been set to
section and confirm it is set as prescribed. 'Success'.
154
Navigate to the UI Path articulated in the Remediation The 'Audit Logon' option has been set to
section and confirm it is set as prescribed. 'Success and Failure'.
155
Navigate to the UI Path articulated in the Remediation The 'Audit Other Logon/Logoff Events' option
section and confirm it is set as prescribed. has been set to 'Success and Failure'.
156
G H
Navigate to the UI Path articulated in the Remediation The setting 'Audit Special Logon' is set to
section and confirm it is set as prescribed. 'Success'
157
Navigate to the UI Path articulated in the Remediation The 'Audit Removable Storage' option has been
section and confirm it is set as prescribed. set to 'Success and Failure'.
158
Navigate to the UI Path articulated in the Remediation The 'Audit Audit Policy Change' option has
section and confirm it is set as prescribed. been set to 'Success and Failure'.
159
Navigate to the UI Path articulated in the Remediation The 'Audit Authentication Policy Change' option
section and confirm it is set as prescribed. has been set to 'Success'.
160
Navigate to the UI Path articulated in the Remediation The 'Audit Authorization Policy Change' option
section and confirm it is set as prescribed. has been set to 'Success'.
161
Navigate to the UI Path articulated in the Remediation The 'Audit Sensitive Privilege Use' option has
section and confirm it is set as prescribed. been set to 'Success and Failure'.
162
Navigate to the UI Path articulated in the Remediation The 'Audit IPsec Driver' option has been set to
section and confirm it is set as prescribed. 'Success and Failure'.
163
Navigate to the UI Path articulated in the Remediation The 'Audit Other System Events' option has
section and confirm it is set as prescribed. been set to 'Success and Failure'.
164
Navigate to the UI Path articulated in the Remediation The "Audit Security State Change" option has
section and confirm it is set as prescribed. been set to "Success and Failure".
165
Navigate to the UI Path articulated in the Remediation The 'Audit Security System Extension' option
section and confirm it is set as prescribed. has been set to 'Success and Failure'.
166
Navigate to the UI Path articulated in the Remediation The 'Audit System Integrity' option has been set
section and confirm it is set as prescribed. to 'Success and Failure'.
167
Navigate to the UI Path articulated in the Remediation The 'Prevent enabling lock screen camera'
section and confirm it is set as prescribed. This group option has been enabled.
168 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>Personalization:NoLockScreenCamera
G H
Navigate to the UI Path articulated in the Remediation The 'Prevent enabling lock screen slide show'
section and confirm it is set as prescribed. This group option has been enabled.
169 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>Personalization:NoLockScreenSlideshow
Navigate to the UI Path articulated in the Remediation The 'Allow Input Personalization' option has
section and confirm it is set as prescribed. This group been disabled.
170 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>InputPersonalization:AllowInputPersonalization
Navigate to the UI Path articulated in the Remediation The 'MSS: (AutoAdminLogon) Enable
section and confirm it is set as prescribed. This group Automatic Logon (not recommended)' option
171 policy setting is backed by the following registry location: has been disabled.
HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Win
dows NT>CurrentVersion>Winlogon:AutoAdminLogon
Navigate to the UI Path articulated in the Remediation The 'MSS: (DisableIPSourceRouting IPv6) IP
section and confirm it is set as prescribed. This group source routing protection level (protects against
172 policy setting is backed by the following registry location: packet spoofing)' option has been set to
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet 'Enabled: Highest protection, source routing is
>Services>Tcpip6>Parameters:DisableIPSourceRouting completely disabled'.
Navigate to the UI Path articulated in the Remediation The 'MSS: (DisableIPSourceRouting) IP source
section and confirm it is set as prescribed. This group routing protection level (protects against packet
173 policy setting is backed by the following registry location: spoofing)' option has been set to 'Enabled:
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet Highest protection, source routing is completely
>Services>Tcpip>Parameters:DisableIPSourceRouting disabled'.
Navigate to the UI Path articulated in the Remediation The 'MSS: (EnableICMPRedirect) Allow ICMP
section and confirm it is set as prescribed for your redirects to override OSPF generated routes'
174 organization. This group policy object is backed by the option has been disabled.
following registry location:
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
Navigate to the UI Path articulated in the Remediation
>Services>Tcpip>Parameters:EnableICMPRedirect The 'MSS: (NoNameReleaseOnDemand) Allow
section and confirm it is set as prescribed. This group the computer to ignore NetBIOS name release
175 policy setting is backed by the following registry location: requests except from WINS servers' option has
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet been enabled.
>Services>NetBT>Parameters:NoNameReleaseOnDem
Navigate
and to the UI Path articulated in the Remediation The 'MSS: (SafeDllSearchMode) Enable Safe
section and confirm it is set as prescribed. This group DLL search mode (recommended)' option has
176 policy setting is backed by the following registry location: been enabled.
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Control>Session Manager:SafeDllSearchMode
Navigate to the UI Path articulated in the Remediation The 'MSS: (ScreenSaverGracePeriod) The time
section and confirm it is set as prescribed. This group in seconds before the screen saver grace
177 policy setting is backed by the following registry location: period expires (0 recommended)' option has
HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Win been set to 'Enabled: 5 or fewer seconds'.
dows
Navigate to the UI Path articulated in the Remediation
NT>CurrentVersion>Winlogon:ScreenSaverGracePeriod The 'MSS: (WarningLevel) Percentage
section and confirm it is set as prescribed. This group threshold for the security event log at which the
178 policy setting is backed by the following registry location: system will generate a warning' option has
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet been set to 'Enabled: 90% or less'.
>Services>Eventlog>Security:WarningLevel
Navigate to the UI Path articulated in the Remediation The 'Turn off multicast name resolution' option
section and confirm it is set as prescribed. This group has been enabled.
179 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows NT>DNSClient:EnableMulticast
Navigate to the Registry path articulated in the The 'NetBT Parameter 'NodeType'' option has
Remediation section and confirm it is set as prescribed. been set to '0x2 (2)'.
180
G H
Navigate to the UI Path articulated in the Remediation The 'Enable insecure guest logons' option has
section and confirm it is set as prescribed. This group been disabled.
181 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>LanmanWorkstation:AllowInsecureGuest
Navigate
Auth to the UI Path articulated in the Remediation The 'Prohibit installation and configuration of
section and confirm it is set as prescribed. This group Network Bridge on your DNS domain network'
182 policy setting is backed by the following registry location: option has been enabled.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>Network
Navigate to the UI Path articulated in the Remediation
Connections:NC_AllowNetBridge_NLA The 'Require domain users to elevate when
section and confirm it is set as prescribed. This group setting a network's location' option has been
183 policy setting is backed by the following registry location: enabled.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>Network
Navigate to the UI Path articulated in the Remediation
Connections:NC_StdDomainUserSetLocation The 'Prohibit use of Internet Connection
section and confirm it is set as prescribed. This group Sharing on your DNS domain network' option
184 policy setting is backed by the following registry location: has been enabled.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>Network
Navigate to the UI Path articulated in the Remediation
Connections:NC_ShowSharedAccessUI The 'Hardened UNC Paths' option has been set
section and confirm it is set as prescribed. This group to 'Enabled, with "Require Mutual
185 policy setting is backed by the following registry Authentication" and "Require Integrity" set for
locations: all NETLOGON and SYSVOL shares'.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
Navigate to the UI Path articulated in the Remediation
soft>Windows>NetworkProvider>HardenedPaths:>>*>N The 'Minimize the number of simultaneous
section
ETLOGON and confirm it is set as prescribed. This group connections to the Internet or a Windows
186 policy
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro Domain' option has been enabled.
setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>NetworkProvider>HardenedPaths:>>*>S
soft>Windows>WcmSvc>GroupPolicy:fMinimizeConnecti
YSVOL
Navigate to the UI Path articulated in the Remediation
ons The 'Apply UAC restrictions to local accounts
section and confirm it is set as prescribed. This group on network logons' option has been enabled.
187 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Win
dows>CurrentVersion>Policies>System:LocalAccountTo
Navigate to the UI Path articulated in the Remediation
kenFilterPolicy The 'WDigest Authentication' option has been
section and confirm it is set as prescribed. This group enabled.
188 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Control>SecurityProviders>WDigest:UseLogonCredenti
Navigate
al to the UI Path articulated in the Remediation The 'Include command line in process creation
section and confirm it is set as prescribed. This group events' option has been disabled.
189 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Win
dows>CurrentVersion>Policies>System>Audit:ProcessCr
Navigate to the UI Path articulated in the Remediation
eationIncludeCmdLine_Enabled The 'Boot-Start Driver Initialization Policy'
section and confirm it is set as prescribed. This group option has been set to 'Enabled: Good,
190 policy setting is backed by the following registry location: unknown and bad but critical'.
HKEY_LOCAL_MACHINE>SYSTEM>CurrentControlSet
>Policies>EarlyLaunch:DriverLoadPolicy
Navigate to the UI Path articulated in the Remediation The 'Configure registry policy processing: Do
section and confirm it is set as prescribed. This group not apply during periodic background
191 policy setting is backed by the following registry location: processing' option has been set to 'Enabled:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro FALSE'.
soft>Windows>Group Policy>{35378EAC-683F-11D2-
Navigate to the UI Path articulated in the Remediation
A89A-00C04FBBCFA2}>NoBackgroundPolicy The 'Configure registry policy processing:
section and confirm it is set as prescribed. This group Process even if the Group Policy objects have
192 policy setting is backed by the following registry location: not changed' option has been set to 'Enabled:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro TRUE'.
soft>Windows>Group Policy>{35378EAC-683F-11D2-
A89A-00C04FBBCFA2}>NoGPOListChanges
G H
Navigate to the UI Path articulated in the Remediation The 'Turn off background refresh of Group
section and confirm it is set as prescribed. This group Policy' option has been disabled.
193 policy setting is in effect when the following registry
location does not exist:
HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Win
Navigate to the UI Path articulated in the Remediation
dows>CurrentVersion>Policies>System:DisableBkGndGr The 'Continue experiences on this device'
section and
oupPolicy confirm it is set as prescribed. This group option has been disabled.
194 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>System:EnableCdp
Navigate to the UI Path articulated in the Remediation The 'Do not display network selection UI' option
section and confirm it is set as prescribed. This group has been enabled.
195 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>System:DontDisplayNetworkSelectionUI
Navigate to the UI Path articulated in the Remediation The 'Do not enumerate connected users on
section and confirm it is set as prescribed. This group domain-joined computers' option has been
196 policy setting is backed by the following registry location: enabled.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>System:DontEnumerateConnectedUsers
Navigate to the UI Path articulated in the Remediation The 'Enumerate local users on domain-joined
section and confirm it is set as prescribed. This group computers' option has been disabled.
197 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>System:EnumerateLocalUsers
Navigate to the UI Path articulated in the Remediation The 'Turn off app notifications on the lock
section and confirm it is set as prescribed. This group screen' option has been enabled.
198 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>System:DisableLockScreenAppNotificatio
Navigate
ns to the UI Path articulated in the Remediation The 'Turn on convenience PIN sign-in' option
section and confirm it is set as prescribed. This group has been disbabled.
199 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>System:AllowDomainPINLogon
Navigate to the UI Path articulated in the Remediation The 'Block user from showing account details
section and confirm it is set as prescribed. This group on sign-in' option has been enabled.
200 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>System:BlockUserFromShowingAccount
Navigate to the UI Path articulated in the Remediation
DetailsOnSignin The setting 'Untrusted Font Blocking' is set to
section and confirm it is set as prescribed. This group 'Enabled: Block untrusted fonts and log events'
201 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows
Navigate to the UI Path articulated in the Remediation
NT>MitigationOptions:MitigationOptions_FontBocking The 'Configure Offer Remote Assistance' option
section and confirm it is set as prescribed. This group has been disabled.
202 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows NT>Terminal Services:fAllowUnsolicited
Navigate to the UI Path articulated in the Remediation The 'Configure Solicited Remote Assistance'
section and confirm it is set as prescribed. This group option has been disabled.
203 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows NT>Terminal Services:fAllowToGetHelp
Navigate to the UI Path articulated in the Remediation The 'Enable RPC Endpoint Mapper Client
section and confirm it is set as prescribed. This group Authentication' option has been enabled.
204 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows NT>Rpc:EnableAuthEpResolution
G H
Navigate to the UI Path articulated in the Remediation The 'Allow Microsoft accounts to be optional'
section and confirm it is set as prescribed. This group option has been enabled.
205 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Win
dows>CurrentVersion>Policies>System:MSAOptional
Navigate to the UI Path articulated in the Remediation The 'Disallow Autoplay for non-volume devices'
section and confirm it is set as prescribed. This group option has been enabled.
206 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>Explorer:NoAutoplayfornonVolume
Navigate to the UI Path articulated in the Remediation The 'Set the default behavior for AutoRun'
section and confirm it is set as prescribed. This group option has been set to 'Enabled: Do not
207 policy setting is backed by the following registry location: execute any autorun commands'.
HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Win
dows>CurrentVersion>Policies>Explorer:NoAutorun
Navigate to the UI Path articulated in the Remediation The 'Turn off Autoplay' option has been set to
section and confirm it is set as prescribed. This group 'Enabled: All drives'.
208 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Win
dows>CurrentVersion>Policies>Explorer:NoDriveTypeAu
Navigate
toRun to the UI Path articulated in the Remediation The 'Use enhanced anti-spoofing when
section and confirm it is set as prescribed. This group available' option has been enabled.
209 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Biometrics>FacialFeatures:EnhancedAntiSpoofing
Navigate to the UI Path articulated in the Remediation The 'Turn off Microsoft consumer experiences'
section and confirm it is set as prescribed. This group option has been enabled.
210 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>CloudContent:DisableWindowsConsumer
Navigate
Features to the UI Path articulated in the Remediation The 'Require pin for pairing' option has been
section and confirm it is set as prescribed. This group enabled.
211 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>Connect:RequirePinForPairing
Navigate to the UI Path articulated in the Remediation The 'Do not display the password reveal button'
section and confirm it is set as prescribed. This group option has been enabled.
212 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>CredUI:DisablePasswordReveal
Navigate to the UI Path articulated in the Remediation The 'Enumerate administrator accounts on
section and confirm it is set as prescribed. This group elevation' option has been disabled.
213 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Win
dows>CurrentVersion>Policies>CredUI:EnumerateAdmi
Navigate
nistrators to the UI Path articulated in the Remediation The 'Allow Telemetry' option has been set to
section and confirm it is set as prescribed. This group 'Enabled: 0 - Security [Enterprise Only]'.
214 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>DataCollection:AllowTelemetry
Navigate to the UI Path articulated in the Remediation The 'Disable pre-release features or settings' is
section and confirm it is set as prescribed. This group set to 'Disabled' option has been disabled.
215 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>PreviewBuilds:EnableConfigFlighting
Navigate to the UI Path articulated in the Remediation The 'Do not show feedback notifications' option
section and confirm it is set as prescribed. This group has been enabled.
216 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>DataCollection:DoNotShowFeedbackNoti
fications
G H
Navigate to the UI Path articulated in the Remediation The 'Toggle user control over Insider builds'
section and confirm it is set as prescribed. This group option has been disabled.
217 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>PreviewBuilds:AllowBuildPreview
Navigate to the UI Path articulated in the Remediation The 'Application: Control Event Log behavior
section and confirm it is set as prescribed. This group when the log file reaches its maximum size'
218 policy setting is backed by the following registry location: option has been disabled.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>EventLog>Application:Retention
Navigate to the UI Path articulated in the Remediation The 'Application: Specify the maximum log file
section and confirm it is set as prescribed. This group size (KB)' option has been set to 'Enabled:
219 policy setting is backed by the following registry location: 32,768 or greater'.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>EventLog>Application:MaxSize
Navigate to the UI Path articulated in the Remediation The 'Security: Control Event Log behavior when
section and confirm it is set as prescribed. This group the log file reaches its maximum size' option
220 policy setting is backed by the following registry location: has been disabled.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>EventLog>Security:Retention
Navigate to the UI Path articulated in the Remediation The 'Security: Specify the maximum log file size
section and confirm it is set as prescribed. This group (KB)' option has been set to 'Enabled: 196,608
221 policy setting is backed by the following registry location: or greater'.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>EventLog>Security:MaxSize
Navigate to the UI Path articulated in the Remediation The 'Setup: Control Event Log behavior when
section and confirm it is set as prescribed. This group the log file reaches its maximum size' option
222 policy setting is backed by the following registry location: has been disabled.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>EventLog>Setup:Retention
Navigate to the UI Path articulated in the Remediation The 'Setup: Specify the maximum log file size
section and confirm it is set as prescribed. This group (KB)' option has been set to 'Enabled: 32,768
223 policy setting is backed by the following registry location: or greater'.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>EventLog>Setup:MaxSize
Navigate to the UI Path articulated in the Remediation The 'System: Control Event Log behavior when
section and confirm it is set as prescribed. This group the log file reaches its maximum size' option
224 policy setting is backed by the following registry location: has been disabled.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>EventLog>System:Retention
Navigate to the UI Path articulated in the Remediation The 'System: Specify the maximum log file size
section and confirm it is set as prescribed. This group (KB)' option has been set to 'Enabled: 32,768
225 policy setting is backed by the following registry location: or greater'.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>EventLog>System:MaxSize
Navigate to the UI Path articulated in the Remediation The 'Configure Windows SmartScreen' option
section and confirm it is set as prescribed. This group has been enabled.
226 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>System:EnableSmartScreen
Navigate to the UI Path articulated in the Remediation The 'Turn off Data Execution Prevention for
section and confirm it is set as prescribed. This group Explorer' option has been disabled.
227 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>Explorer:NoDataExecutionPrevention
Navigate to the UI Path articulated in the Remediation The 'Turn off heap termination on corruption'
section and confirm it is set as prescribed. This group option has been disabled.
228 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>Explorer:NoHeapTerminationOnCorruptio
n
G H
Navigate to the UI Path articulated in the Remediation The 'Turn off shell protocol protected mode'
section and confirm it is set as prescribed. This group option has been disabled.
229 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Win
dows>CurrentVersion>Policies>Explorer:PreXPSP2Shell
Navigate to the UI Path articulated in the Remediation
ProtocolBehavior The 'Configure cookies' option has been set to
section and confirm it is set as prescribed. This group 'Enabled: Block only 3rd-party cookies' or
230 policy setting is backed by the following registry location: higher.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>MicrosoftEdge>Main:Cookies
Navigate to the UI Path articulated in the Remediation The 'Configure search suggestions in Address
section and confirm it is set as prescribed. This group bar' option has been disabled.
231 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>MicrosoftEdge>SearchScopes:ShowSearchSugges
Navigate to the UI Path articulated in the Remediation
tionsGlobal The 'Configure Password Manager' option has
section and confirm it is set as prescribed. This group been disabled.
232 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>MicrosoftEdge>Main:FormSuggest Passwords
Navigate to the UI Path articulated in the Remediation The 'Configure SmartScreen Filter' option has
section and confirm it is set as prescribed. This group been enabled.
233 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>MicrosoftEdge>PhishingFilter:EnabledV9
Navigate to the UI Path articulated in the Remediation The 'Prevent the usage of OneDrive for file
section and confirm it is set as prescribed. This group storage' option has been enabled.
234 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>OneDrive:DisableFileSyncNGSC
Navigate to the UI Path articulated in the Remediation The 'Do not allow passwords to be saved'
section and confirm it is set as prescribed. This group option has been enabled.
235 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows NT>Terminal
Navigate to the UI Path articulated in the Remediation
Services:DisablePasswordSaving The 'Do not allow drive redirection' option has
section and confirm it is set as prescribed. This group been enabled.
236 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows NT>Terminal Services:fDisableCdm
Navigate to the UI Path articulated in the Remediation The 'Always prompt for password upon
section and confirm it is set as prescribed. This group connection' option has been enabled.
237 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows NT>Terminal
Navigate to the UI Path articulated in the Remediation
Services:fPromptForPassword The 'Require secure RPC communication'
section and confirm it is set as prescribed. This group option has been enabled.
238 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows NT>Terminal Services:fEncryptRPCTraffic
Navigate to the UI Path articulated in the Remediation The 'Set client connection encryption level'
section and confirm it is set as prescribed. This group option has been set to 'Enabled: High Level'.
239 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows NT>Terminal Services:MinEncryptionLevel
Navigate to the UI Path articulated in the Remediation The 'Do not delete temp folders upon exit'
section and confirm it is set as prescribed. This group option has been disabled.
240 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows NT>Terminal
Services:DeleteTempDirsOnExit
G H
Navigate to the UI Path articulated in the Remediation The 'Do not use temporary folders per session'
section and confirm it is set as prescribed. This group option has been disabled.
241 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows NT>Terminal
Navigate to the UI Path articulated in the Remediation
Services:PerSessionTempDir The 'Prevent downloading of enclosures' option
section and confirm it is set as prescribed. This group has been enabled.
242 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Internet
Navigate to the UI Path articulated in the Remediation
Explorer>Feeds:DisableEnclosureDownload The 'Allow Cortana' option has been disabled.
section and confirm it is set as prescribed. This group
243 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>Windows Search:AllowCortana
Navigate to the UI Path articulated in the Remediation The 'Allow indexing of encrypted files' option
section and confirm it is set as prescribed. This group has been disabled.
244 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>Windows
Navigate to the UI Path articulated in the Remediation
Search:AllowIndexingEncryptedStoresOrItems The 'Allow search and Cortana to use location'
section and confirm it is set as prescribed. This group option has been disabled.
245 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>Windows
Navigate to the UI Path articulated in the Remediation
Search:AllowSearchToUseLocation The 'Allow Cortana above lock screen' option
section and confirm it is set as prescribed. This group has been disabled.
246 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>Windows
Navigate to the UI Path articulated in the Remediation
Search:AllowCortanaAboveLock The 'Turn off Automatic Download and Install of
section and confirm it is set as prescribed. This group updates' option has been disabled.
247 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsStore:AutoDownload
Navigate to the UI Path articulated in the Remediation The 'Turn off the offer to update to the latest
section and confirm it is set as prescribed. This group version of Windows' option has been enabled.
248 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsStore:DisableOSUpgrade
Navigate to the UI Path articulated in the Remediation The 'Allow Windows Ink Workspace' option has
section and confirm it is set as prescribed. This group been set to 'Enabled: On, but disallow access
249 policy setting is backed by the following registry location: above lock' OR 'Disabled' but not 'Enabled: On'.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>WindowsInkWorkspace:AllowWindowsInkWorkspac
Navigate
e to the UI Path articulated in the Remediation The 'Allow user control over installs' option has
section and confirm it is set as prescribed. This group been disabled.
250 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>Installer:EnableUserControl
Navigate to the UI Path articulated in the Remediation The 'Always install with elevated privileges'
section and confirm it is set as prescribed. This group option has been disabled.
251 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>Installer:AlwaysInstallElevated
Navigate to the UI Path articulated in the Remediation The 'Sign-in last interactive user automatically
section and confirm it is set as prescribed. This group after a system-initiated restart' option has been
252 policy setting is backed by the following registry location: disabled.
HKEY_LOCAL_MACHINE>SOFTWARE>Microsoft>Win
dows>CurrentVersion>Policies>System:DisableAutomati
cRestartSignOn
G H
Navigate to the UI Path articulated in the Remediation The 'Turn on PowerShell Script Block Logging'
section and confirm it is set as prescribed. This group option has been disabled.
253 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>PowerShell>ScriptBlockLogging:EnableS
Navigate to the UI Path articulated in the Remediation
criptBlockLogging The 'Turn on PowerShell Transcription' option
section and confirm it is set as prescribed. This group has been disabled.
254 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>PowerShell>Transcription:EnableTranscri
Navigate
pting to the UI Path articulated in the Remediation The 'Allow Basic authentication' option has
section and confirm it is set as prescribed. This group been disabled.
255 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>WinRM>Client:AllowBasic
Navigate to the UI Path articulated in the Remediation The 'Allow unencrypted traffic' option has been
section and confirm it is set as prescribed. This group disabled.
256 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>WinRM>Client:AllowUnencryptedTraffic
Navigate to the UI Path articulated in the Remediation The 'Disallow Digest authentication' option has
section and confirm it is set as prescribed. This group been disabled.
257 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>WinRM>Client:AllowDigest
Navigate to the UI Path articulated in the Remediation The 'Allow Basic authentication' option has
section and confirm it is set as prescribed. This group been disabled.
258 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>WinRM>Service:AllowBasic
Navigate to the UI Path articulated in the Remediation The 'Allow unencrypted traffic'option has been
section and confirm it is set as prescribed. This group disabled.
259 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>WinRM>Service:AllowUnencryptedTraffic
Navigate to the UI Path articulated in the Remediation The 'Disallow WinRM from storing RunAs
section and confirm it is set as prescribed. This group credentials' option has been enabled.
260 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>WinRM>Service:DisableRunAs
Navigate to the UI Path articulated in the Remediation The 'Configure Automatic Updates' option has
section and confirm it is set as prescribed. This group been enabled.
261 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>WindowsUpdate>AU:NoAutoUpdate
Navigate to the UI Path articulated in the Remediation The 'Configure Automatic Updates: Scheduled
section and confirm it is set as prescribed. This group install day' option has been set to '0 - Every
262 policy setting is backed by the following registry location: day'.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>WindowsUpdate>AU:ScheduledInstallDa
Navigate
y to the UI Path articulated in the Remediation The 'No auto-restart with logged on users for
section and confirm it is set as prescribed. This group scheduled automatic updates installations'
263 policy setting is backed by the following registry location: option has been disabled.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>WindowsUpdate>AU:NoAutoRebootWith
Navigate to the UI Path articulated in the Remediation
LoggedOnUsers The 'Select when Quality Updates are received'
section and confirm it is set as prescribed. This group option has been set to 'Enabled: 0 days'.
264 policy setting is backed by the following registry location:
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>WindowsUpdate:DeferQualityUpdates
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>WindowsUpdate:DeferQualityUpdatesPer
iodInDays
G H
Navigate to the UI Path articulated in the Remediation The 'Select when Feature Updates are
section and confirm it is set as prescribed. This group received' option has been set to 'Enabled:
265 policy setting is backed by the following registry location: Current Branch for Business, 180 days'.
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
soft>Windows>WindowsUpdate:DeferFeatureUpdates
Navigate to the UI Path articulated in the Remediation
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro The 'Enable screen saver' option has been
section and confirm it is set as prescribed. This group
soft>Windows>WindowsUpdate:DeferFeatureUpdatesPe enabled.
266 policy
riodInDays is backed by the following registry location:
setting
HKEY_USERS>[USER
HKEY_LOCAL_MACHINE>SOFTWARE>Policies>Micro
SID]>SOFTWARE>Policies>Microsoft>Windows>Control
soft>Windows>WindowsUpdate:BranchReadinessLevel
Navigate to the UI Path articulated in the Remediation
Panel>Desktop:ScreenSaveActive The 'Force specific screen saver: Screen saver
section and confirm it is set as prescribed. This group executable name' option has been enabled.
267 policy setting is backed by the following registry location:
HKEY_USERS>[USER
SID]>SOFTWARE>Policies>Microsoft>Windows>Control
Navigate to the UI Path articulated in the Remediation
Panel>Desktop:SCRNSAVE.EXE The 'Password protect the screen saver' option
section and confirm it is set as prescribed. This group has been enabled.
268 policy setting is backed by the following registry location:
HKEY_USERS>[USER
SID]>SOFTWARE>Policies>Microsoft>Windows>Control
Navigate to the UI Path articulated in the Remediation
Panel>Desktop:ScreenSaverIsSecure The 'Screen saver timeout' option has been set
section and confirm it is set as prescribed. This group to 'Enabled: 900 seconds or fewer, but not 0'
269 policy setting is backed by the following registry location:
HKEY_USERS>[USER
SID]>SOFTWARE>Policies>Microsoft>Windows>Control
Navigate to the UI Path articulated in the Remediation
Panel>Desktop:ScreenSaveTimeOut The 'Turn off toast notifications on the lock
section and confirm it is set as prescribed. This group screen' option has been enabled.
270 policy setting is backed by the following registry location:
HKEY_USERS>[USER
SID]>SOFTWARE>Policies>Microsoft>Windows>Curren
Navigate to the UI Path articulated in the Remediation
tVersion>PushNotifications:NoToastApplicationNotificatio The 'Do not preserve zone information in file
section and confirm it is set as prescribed. This group
nOnLockScreen attachments' option has been disabled.
271 policy setting is backed by the following registry location:
HKEY_USERS>[USER
SID]>SOFTWARE>Microsoft>Windows>CurrentVersion>
Navigate to the UI Path articulated in the Remediation
Policies>Attachments:SaveZoneInformation The 'Notify antivirus programs when opening
section and confirm it is set as prescribed. This group attachments' option has been enabled.
272 policy setting is backed by the following registry location:
HKEY_USERS>[USER
SID]>SOFTWARE>Microsoft>Windows>CurrentVersion>
Navigate to the UI Path articulated in the Remediation
Policies>Attachments:ScanWithAntiVirus The 'Do not suggest third-party content in
section and confirm it is set as prescribed. This group Windows spotlight' option has been enabled.
273 policy setting is backed by the following registry location:
HKEY_USERS>[USER
SID]>Software>Policies>Microsoft>Windows>CloudCont
Navigate to the UI Path articulated in the Remediation
ent:DisableThirdPartySuggestions The 'Prevent users from sharing files within
section and confirm it is set as prescribed. This group their profile.' option has been enabled.
274 policy setting is backed by the following registry location:
HKEY_USERS>[USER
SID]>SOFTWARE>Microsoft>Windows>CurrentVersion>
Navigate to the UI Path articulated in the Remediation
Policies>Explorer:NoInplaceSharing The 'Always install with elevated privileges'
section and confirm it is set as prescribed. This group option has been disabled.
275 policy setting is backed by the following registry location:
HKEY_USERS>[USER
SID]>SOFTWARE>Policies>Microsoft>Windows>Installe
276 r:AlwaysInstallElevated
I J K
1
Actual Results Status Finding Statements
2
276
L M N
1
Notes/Evidence Criticality Issue Code
2
Critical HSA7
HSA8
3 HSA9
Significant HSI2
HSI27
4
Moderate HPW6
5
Moderate HPW4
7
Significant HPW12
9
Significant HAC47
10
Significant HAC11
14
Significant HAC11
15
SIgnificant HAC11
16
Moderate HAC61
17
Significant HAC11
18
Significant HAC11
19
Moderate HAC61
20
Moderate HAC61
21
Moderate HAC61
22
Limited HAC61
23
Significant HAC11
24
L M N
Moderate HAC61
25
Moderate HAC61
26
Moderate HAC61
27
Moderate HAC61
28
Significant HAC59
29
Significant HAC59
30
Significant HAC59
31
Significant HAC59
32
Significant HAC11
33
Significant HAC11
34
Moderate HAC61
35
Moderate HAC61
36
L M N
Significant HAC11
37
Moderate HAC61
38
Moderate HAC61
39
Moderate HAC61
40
Moderate HAC61
41
Moderate HAC61
42
Moderate HAC61
43
Moderate HAC61
44
Moderate HAC61
45
Moderate HAC61
46
Moderate HAC61
47
Moderate HAC61
48
L M N
Moderate HAC61
49
Significant HAC11
50
Significant HAC27
51
Moderate HIA5
52
Significant HAC59
53
Significant HCM45
54
Limited HAC27
55
Limited HAC27
56
Significant HAU17
57
Limited HAU25
58
Moderate HAC61
59
Moderate HAC61
60
L M N
Significant HPW11
61
Significant HPW11
62
Significant HPW11
63
Significant HCM45
64
Significant HPW2
65
Significant HSC15
66
Moderate HIA5
67
Moderate HIA5
68
Moderate HAC2
69
Moderate HIA5
72
L M N
Significant HSC15
73
Significant HSC15
74
Significant HPW11
75
Moderate HRM5
76
Significant HSC15
77
Significant HSC15
78
Moderate HIA5
79
Significant HCM45
80
Significant HCM45
81
Significant HCM45
82
Significant HCM45
83
Significant HAC11
84
L M N
Significant HCM45
85
Significant HCM45
86
Significant HCM45
87
Significant HCM45
88
Significant HCM45
89
Significant HAC22
90
Significant HCM45
91
Significant HCM45
92
Significant HCM45
93
Significant HCM45
94
Significant HSC15
95
Significant HPW10
96
L M N
Moderate HIA5
97
Significant HPW11
98
Significant HSC15
99
Significant HSC15
100
Significant HSC15
101
Moderate HAC61
102
Significant HCM45
103
Significant HAC11
104
Significant HAC11
105
Significant HCM45
106
Significant HAC11
107
Significant HAC11
108
L M N
Significant HSA4
109
Significant HCM45
110
Significant HAC11
111
Significant HCM45
112
Moderate HAU10
113
Moderate HAC62
114
Moderate HAC62
115
Moderate HAC62
116
Moderate HAC62
117
Moderate HAC62
118
Moderate HAC62
119
Moderate HAC62
120
L M N
Moderate HAC62
121
Moderate HAC62
122
Moderate HAC62
123
Moderate HAC62
124
Moderate HAC62
125
Moderate HAC62
126
Moderate HAC62
127
Moderate HAC62
128
Moderate HAC62
129
Moderate HAC62
130
Moderate HAC62
131
Moderate HAC62
132
L M N
Moderate HAC62
133
Moderate HAC62
134
Moderate HAC62
135
Moderate HAC62
136
Moderate HAC62
137
Moderate HAC62
138
Moderate HAC62
139
Moderate HAC62
140
Moderate HAC62
141
Moderate HAC62
142
Moderate HAC62
143
Moderate HAU21
144
L M N
Moderate HAU6
145
Moderate HAU6
146
Moderate HAU6
147
Moderate HAU6
148
Moderate HAU6
149
Moderate HAU17
150
Moderate HAU17
151
Moderate HAU17
152
Moderate HAU17
153
Moderate HAU17
154
Significant HAU21
155
Significant HAU21
156
L M N
Significant HAU21
157
Moderate HAU17
158
Significant HAU17
159
Significant HAU17
160
Significant HAU17
161
Significant HAU21
162
Moderate HAU17
163
Significant HAU17
164
Moderate HAU6
166
Moderate HAU17
167
Moderate HCM10
168
L M N
Moderate HIA5
169
Significant HCM45
170
Significant HAC29
171
Significant HCM45
172
Significant HCM45
173
Significant HCM10
174
Significant HIA1
175
Significant HCM10
176
Significant HCM45
177
Limited HAU23
178
Significant HCM45
179
Significant HCM45
180
L M N
Moderate HIA5
181
Significant HAC11
182
Significant HAC11
183
Significant HAC11
184
Significant HIA1
185
Significant HCM45
186
Significant HAC11
187
Significant HPW21
188
Moderate HCM48
189
Moderate HSI17
190
Moderate HSI14
191
Moderate HSI14
192
L M N
Moderate HSI14
193
Significant HCM45
194
Significant HCM45
195
Significant HCM45
196
Significant HCM45
197
Significant HCM45
198
Significant HPW10
199
Significant HCM45
200
Significant HCM45
201
Significant HRM7
202
Significant HRM7
203
Moderate HIA5
204
L M N
Moderate HIA5
205
Significant HSI1
206
Significant HSI1
207
Significant HSI1
208
Significant HCM45
209
Significant HCM45
210
Significant HCM45
211
Significant HCM45
212
Significant HCM45
213
Significant HCM45
214
Significant HCM45
215
Significant HCM45
216
L M N
Significant HCM45
217
Moderate HAU25
218
Limited HAU23
219
Moderate HAU25
220
Limited HAU23
221
Moderate HAU25
222
Limited HAU23
223
Moderate HAU25
224
Limited HAU23
225
Significant HSA4
226
Significant HSI22
227
Significant HSI22
228
L M N
Significant HCM45
229
Significant HCM45
230
Significant HCM45
231
Significant HCM45
232
Significant HCM45
233
Significant HCM45
234
Significant HPW10
235
Significant HCM45
236
Significant HCM45
237
Significant HCM45
238
Significant HSC15
239
Significant HCM45
240
L M N
Significant HCM45
241
Significant HCM10
242
Significant HSA4
243
Significant HCM10
244
Significant HSA4
245
Significant HSA4
246
Significant HSA4
247
Significant HSA4
248
Significant HCM45
249
Significant HSA4
250
Significant HSA4
251
Significant HAC29
252
L M N
Moderate HCM48
253
Moderate HCM48
254
Significant HPW11
255
Significant HSC15
256
Significant HSC15
257
Significant HPW11
258
Significant HSC15
259
Significant HPW10
260
Significant HSI14
261
Significant HSI14
262
Significant HSI14
263
Significant HSI14
264
L M N
Significant HSI14
265
Moderate HIA5
266
Moderate HIA5
267
Significant HCM45
268
Moderate HAC2
269
Moderate HCM48
270
Significant HCM45
271
Moderate HSI17
272
Significant HCM45
273
Moderate HSI7
274
Significant HAC11
275
276
O P Q
1
Issue Code Mapping (Select one to enter in column N) CIS Benchmark
Section #
2
HAC15: User accounts not locked out after 3 unsuccessful login 1.2
attempts
12
O P Q
HAC17: Account lockouts do not require administrator action 1.2
13
HAC11: User access was not established with concept of least 2.2
privilege
14
HAC11: User access was not established with concept of least 2.2
privilege
15
HAC11: User access was not established with concept of least 2.2
privilege
16
HAC61: User rights and permissions are not adequately configured 2.2
17
HAC11: User access was not established with concept of least 2.2
privilege
18
HAC11: User access was not established with concept of least 2.2
privilege
19
HAC61: User rights and permissions are not adequately configured 2.2
20
HAC61: User rights and permissions are not adequately configured 2.2
21
HAC61: User rights and permissions are not adequately configured 2.2
22
HAC61: User rights and permissions are not adequately configured 2.2
23
HAC11: User access was not established with concept of least 2.2
privilege
24
O P Q
HAC61: User rights and permissions are not adequately configured 2.2
25
HAC61: User rights and permissions are not adequately configured 2.2
26
HAC61: User rights and permissions are not adequately configured 2.2
27
HAC61: User rights and permissions are not adequately configured 2.2
28
HAC59: The guest account has improper access to data and/or 2.2
resources
29
HAC59: The guest account has improper access to data and/or 2.2
resources
30
HAC59: The guest account has improper access to data and/or 2.2
resources
31
HAC59: The guest account has improper access to data and/or 2.2
resources
32
HAC11: User access was not established with concept of least 2.2
privilege
33
HAC11: User access was not established with concept of least 2.2
privilege
34
HAC61: User rights and permissions are not adequately configured 2.2
35
HAC61: User rights and permissions are not adequately configured 2.2
36
O P Q
HAC11: User access was not established with concept of least 2.2
privilege
37
HAC61: User rights and permissions are not adequately configured 2.2
38
HAC61: User rights and permissions are not adequately configured 2.2
39
HAC61: User rights and permissions are not adequately configured 2.2
40
HAC61: User rights and permissions are not adequately configured 2.2
41
HAC61: User rights and permissions are not adequately configured 2.2
42
HAC61: User rights and permissions are not adequately configured 2.2
43
HAC61: User rights and permissions are not adequately configured 2.2
44
HAC61: User rights and permissions are not adequately configured 2.2
45
HAC61: User rights and permissions are not adequately configured 2.2
46
HAC61: User rights and permissions are not adequately configured 2.2
47
HAC61: User rights and permissions are not adequately configured 2.2
48
O P Q
HAC61: User rights and permissions are not adequately configured 2.2
49
HAC11: User access was not established with concept of least 2.2
privilege
50
HAC59: The guest account has improper access to data and/or 2.3.1
resources
53
HAU25: Audit processing failures are not properly reported and 2.3.2
responded to
58
HAC61: User rights and permissions are not adequately configured 2.3.4
59
HAC61: User rights and permissions are not adequately configured 2.3.4
60
O P Q
HPW11: Password transmission does not use strong cryptography 2.3.6
61
HAC2: User sessions do not lock after the Publication 1075 required 2.3.7
timeframe
69
HRM5: User sessions do not terminate after the Publication 1075 2.3.9
period of inactivity
76
HAC11: User access was not established with concept of least 2.3.10
privilege
84
O P Q
HCM45: System configuration provides additional attack surface 2.3.10
85
HAC61: User rights and permissions are not adequately configured 2.3.13
102
HAC11: User access was not established with concept of least 2.3.15
privilege
104
HAC11: User access was not established with concept of least 2.3.17
privilege
105
HAC11: User access was not established with concept of least 2.3.17
privilege
107
HAC11: User access was not established with concept of least 2.3.17
privilege
108
O P Q
HSA4: Software installation rights are not limited to the technical staff 2.3.17
109
HAC11: User access was not established with concept of least 2.3.17
privilege
111
HAU21: System does not audit all attempts to gain access 17.1
144
O P Q
HAU6: System does not audit changes to access control settings 17.2
145
HAU6: System does not audit changes to access control settings 17.2
146
HAU6: System does not audit changes to access control settings 17.2
147
HAU6: System does not audit changes to access control settings 17.2
148
HAU6: System does not audit changes to access control settings 17.2
149
HAU21: System does not audit all attempts to gain access 17.5
155
HAU21: System does not audit all attempts to gain access 17.5
156
O P Q
HAU21: System does not audit all attempts to gain access 17.5
157
HAU21: System does not audit all attempts to gain access 17.8
162
HAU6: System does not audit changes to access control settings 17.9
166
HAU23: Audit storage capacity threshold has not been defined 18.3
178
HAC11: User access was not established with concept of least 18.4.11
privilege
182
HAC11: User access was not established with concept of least 18.4.11
privilege
183
HAC11: User access was not established with concept of least 18.4.11
privilege
184
HAC11: User access was not established with concept of least 18.6
privilege
187
HRM7: The agency does not adequately control remote access to its 18.8.31
systems
202
HRM7: The agency does not adequately control remote access to its 18.8.31
systems
203
HAU25: Audit processing failures are not properly reported and 18.9.26.1
responded to
218
HAU23: Audit storage capacity threshold has not been defined 18.9.26.1
219
HAU25: Audit processing failures are not properly reported and 18.9.26.2
responded to
220
HAU23: Audit storage capacity threshold has not been defined 18.9.26.2
221
HAU25: Audit processing failures are not properly reported and 18.9.26.3
responded to
222
HAU23: Audit storage capacity threshold has not been defined 18.9.26.3
223
HAU25: Audit processing failures are not properly reported and 18.9.26.4
responded to
224
HAU23: Audit storage capacity threshold has not been defined 18.9.26.4
225
HSA4: Software installation rights are not limited to the technical staff 18.9.30
226
HSA4: Software installation rights are not limited to the technical staff 18.9.54
243
HSA4: Software installation rights are not limited to the technical staff 18.9.54
245
HSA4: Software installation rights are not limited to the technical staff 18.9.54
246
HSA4: Software installation rights are not limited to the technical staff 18.9.61
247
HSA4: Software installation rights are not limited to the technical staff 18.9.61
248
HSA4: Software installation rights are not limited to the technical staff 18.9.74
250
HSA4: Software installation rights are not limited to the technical staff 18.9.74
251
HAC2: User sessions do not lock after the Publication 1075 required 19.1.3
timeframe
269
HSI7: FTI can move via covert channels (e.g., VM isolation tools) 19.7.26
274
HAC11: User access was not established with concept of least 19.7.39
privilege
275
276
R S
1
Recommendation # rationale statement
2
1.1.1 The longer a user uses the same password, the greater the
chance that an attacker can determine the password through
5 brute force attacks. Also, any accounts that may have been
compromised will remain exploitable for as long as the
password is left unchanged. If password changes are
1.1.2 The longer
required butapassword
passwordreuse existsisthenothigher the likelihood
prevented, or if usersthat it
will be compromised by a brute force
continually reuse a small number of passwords, the attack, by an attacker
6 gaining general
effectiveness of knowledge
a good password about thepolicyuser, or by the
is greatly user If
reduced.
sharing
you specifythe password.
a low number Configuring the Maximum
for this policy password
setting, users will be
age
able setting
to use to
the0same
so that users
small are never
number of required torepeatedly.
passwords change
1.1.3 Users
their may have isfavorite passwords thatbecause
they likethat
to use
If youpasswords
do they
not also a major
configure security
the Minimumrisk password allows a
age
because
compromised are easy
password totoremember
be used byand
the they believe
malicious thatfor
user
7 setting, users might repeatedly change their passwords until
their
as password
long choice is secure from compromise.
they canasreuse
the valid
their user is authorized
original access.
Unfortunately, passwords arepassword.
compromised and if an
attacker is targeting a specific individual user account, with
1.1.4 Types of password
foreknowledge of dataattacks
about include dictionary
that user, reuse attacks
of old (which
attempt to use common words and
passwords can cause a security breach. To address phrases) and brute force
8 attacks (which try every possible combination of characters).
password reuse a combination of security settings is
Also, attackers
required. Using sometimes try to obtain
this policy setting with thetheEnforce
accountpassword
database
so theysetting
history can use tools to thediscover the accounts and
Passwords that contain only alphanumeric characters are For
prevents easy reuse of old passwords.
1.1.5 passwords.
example,
extremelyifeasy you toconfigure
discoverthe Enforce password history
with several publicly available
9 setting to ensure that users cannot reuse any of their last 12
tools.
passwords, they could change their password 13 times in a
few minutes and reuse the password they started with,
1.1.6 unless
Enabling you also
this configure
policy settingthe Minimum
allows password
the operating age setting
system to
to
store passwords in a weaker format that is much more this
a number that is greater than 0. You must configure
10 policy settingtotocompromise
susceptible a number that andisweakens
greater than your 0system
for the
Enforce password history setting to be effective.
security.
1.2.1 A denial of service (DoS) condition can be created if an
attacker abuses the Account lockout threshold and
11 repeatedly attempts to log on with a specific account. Once
you configure the Account lockout threshold setting, the
account will be locked out after the specified number of failed
1.2.2 Setting
attempts.anIfaccount lockoutthe
you configure threshold
Accountreduces
lockout the likelihood
duration
that an online password brute force attack will be successful.
setting to 0, then the account will remain locked out until an
12 Setting the account lockout threshold too low introduces risk
administrator unlocks it manually.
of increased accidental lockouts and/or a malicious actor
intentionally locking out accounts.
R S
1.2.3 Users can accidentally lock themselves out of their accounts
if they mistype their password multiple times. To reduce the
13 chance of such accidental lockouts, the Reset account
lockout counter after setting determines the number of
minutes that must elapse before the counter that tracks
2.2.1 If an account
failed is given and
logon attempts this triggers
right thelockouts
user of the account
is reset to 0.may
create an application that calls into Credential Manager and
14 is returned the credentials for another user.
2.2.2 Users who can connect from their computer to the network
can access resources on target computers for which they
15 have permission. For example, the Access this computer
from the network user right is required for users to connect to
shared printers and folders. If this user right is assigned to
2.2.3 The Act as part
the Everyone of thethen
group, operating
anyone system
in the user
groupright
will isbe able to
extremely
read the files powerful.
in those Anyone
sharedwith this user
folders. right can
However, this take
situation
16 complete
is unlikelycontrol
for newofinstallations
the computer and eraseServer
of Windows evidence 2003 of with
their
activities.
Service Pack 1 (SP1), because the default share and NTFS
permissions in Windows Server 2003 do not include the
2.2.5 A user with the Adjust memory quotas for a process privilege
Everyone group. This vulnerability may have a higher level of
can reduce the amount of memory that is available to any
17 risk for computers thatcause
you upgrade from Windows NT 4.0 or
process, which could business-critical network
Windows 2000, because the default permissions for these
applications to become slow or to fail. In the wrong hands,
operating systems are not as restrictive as the default
this privilege could be used to start a denial of service (DoS)
2.2.6 permissions
Any account in withWindows
the Allow Server
log on2003.
locally user right can log
attack.
on at the console of the computer. If you do not restrict this
18 user right to legitimate users who need to be able to log on
to the console of the computer, unauthorized users could
download and run malicious software to elevate their
2.2.7 Any account with the Allow log on through Terminal Services
privileges.
user right can log on to the remote console of the computer.
19 If you do not restrict this user right to legitimate users who
need to log on to the console of the computer, unauthorized
users could download and run malicious software to elevate
2.2.8 Users who are able to back up data from a computer could
their privileges.
take the backup media to a non-domain computer on which
20 they have administrative privileges and restore the data.
They could take ownership of the files and view any
unencrypted data that is contained within the backup set.
2.2.9 Users who can change the time on a computer could cause
several problems. For example, time stamps on event log
21 entries could be made inaccurate, time stamps on files and
folders that are created or modified could be incorrect, and
computers that belong to a domain may not be able to
2.2.10 Changing
authenticate thethemselves
time zone represents
or users who little
tryvulnerability
to log on to the
because the system time is not
domain from them. Also, because the Kerberos affected. This setting merely
22 enables users to displayrequires
their preferred
authentication protocol that thetime zone while
requestor and
being synchronized
authenticator have theirwith clocks
domainsynchronized
controllers inwithin different
an time
zones.
administrator-defined
Users who can change the page file size could makechanges
skew period, an attacker who
2.2.11 it
a computer's timeor may cause that
to computer to be unable to
extremely small move the file a highly fragmented
obtain
storageorvolume,
23 grant Kerberos tickets. Thereduced
risk from these types of
which could cause computer
events is mitigated on most domain controllers, member
performance.
servers, and end-user computers because the Windows
2.2.12 Time
A userservice
account automatically
that is givensynchronizes
this user righttime haswith domain
complete
controllers
control overinthe thesystem
followingand ways: - All client
can lead to thedesktop
system being
24 computers andItmember
compromised. is highlyservers
recommendeduse the thatauthenticating
you do not
domainany
assign controller as their inbound
user accounts this right.time
Thepartner.
operating - Allsystem
domain
controllers
examines ainuser's a domain
accessnominate
token to the primary domain
determine the level of the
controller (PDC) emulator
user's privileges. Access tokens operations master
are built when asusers
their inbound
log on
time
to thepartner. - All PDCoremulator
local computer connect operations
to a remotemasters computer follow
over
the
a hierarchy
network. Whenof domains
you revoke in the selection the
a privilege, of their
change inbound
is
time partner. recorded,
immediately - The PDCbut emulator
the changeoperations master atinthe
is not reflected the
root
user's of access
the domain tokenisuntil
authoritative
the next time for the theorganization.
user logs on or
Therefore
connects. Users it is recommended
with the ability that
to you
create configure
or modify thistokens
R S
2.2.13 Users who can create global objects could affect Windows
services and processes that run under other user or system
25 accounts. This capability could lead to a variety of problems,
such as application failure, data corruption and elevation of
privilege.
2.2.14 Users who have the Create permanent shared objects user
right could create new shared objects and expose sensitive
26 data to the network.
2.2.15 Users who have the Create Symbolic Links user right could
inadvertently or maliciously expose your system to symbolic
27 link attacks. Symbolic link attacks can be used to change the
permissions on a file, to corrupt data, to destroy data, or as a
Denial of Service attack.
2.2.16 The Debug programs user right can be exploited to capture
sensitive computer information from system memory, or to
28 access and modify kernel or application structures. Some
attack tools exploit this user right to extract hashed
passwords and other private security information, or to insert
2.2.17 Users
rootkit who
code.can
Bylog on tothe
default, theDebug
computer over the
programs network
user right iscan
enumerate lists of account names, group names, and
assigned only to administrators, which helps to mitigate shared
the
29 resources. Users with permission to access shared folders
risk from this vulnerability.
and files can connect over the network and possibly view or
modify data.
2.2.18 Accounts that have the Deny log on as a batch job user right
could be used to schedule jobs that could consume
30 excessive computer resources and cause a DoS condition.
2.3.10.1 If this policy setting is enabled, a user with local access could
use the well-known Administrator's SID to learn the real
81 name of the built-in Administrator account, even if it has
been renamed. That person could then use the account
name to initiate a password guessing attack.
2.3.10.2 An unauthorized user could anonymously list account names
and use the information to attempt to guess passwords or
82 perform social engineering attacks. (Social engineering
attacks try to deceive users in some way to obtain
passwords or some form of security information.)
2.3.10.3 An unauthorized user could anonymously list account names
and shared resources and use the information to attempt to
83 guess passwords or perform social engineering attacks.
(Social engineering attacks try to deceive users in some way
to obtain passwords or some form of security information.)
2.3.10.5 An unauthorized user could anonymously list account names
and shared resources and use the information to attempt to
84 guess passwords, perform social engineering attacks, or
launch DoS attacks.
R S
2.3.10.6 Limiting named pipes that can be accessed anonymously will
reduce the attack surface of the system.
85
9.1.1 If the firewall is turned off all traffic will be able to access the
system and an attacker may be more easily able to remotely
114 exploit a weakness in a network service.
9.1.2 If the firewall allows all traffic to access the system then an
attacker may be more easily able to remotely exploit a
115 weakness in a network service.
9.2.1 If the firewall is turned off all traffic will be able to access the
system and an attacker may be more easily able to remotely
124 exploit a weakness in a network service.
9.2.2 If the firewall allows all traffic to access the system then an
attacker may be more easily able to remotely exploit a
125 weakness in a network service.
9.3.1 If the firewall is turned off all traffic will be able to access the
system and an attacker may be more easily able to remotely
134 exploit a weakness in a network service.
9.3.2 If the firewall allows all traffic to access the system then an
attacker may be more easily able to remotely exploit a
135 weakness in a network service.
17.3.1 Enabling this setting will allow a user to audit events when a
device is plugged into a system. This can help alert IT staff if
150 unapproved devices are plugged in.
18.8.31.2 There is slight risk that a rogue administrator will gain access
to another user's desktop session, however, they cannot
203 connect to a user's computer unannounced or control it
without permission from the user. When an expert tries to
connect, the user can still choose to deny the connection or
18.8.32.1 Anonymous access
give the expert to RPC
view-only servicesThe
privileges. could result
user mustin explicitly
accidental disclosure
click the Yes button toofallow
information to unauthenticated
the expert to remotely control
204 users.
the workstation.
R S
18.9.6.1 Enabling this setting allows an organization to use their
enterprise user accounts instead of using their Microsoft
205 accounts when accessing Windows store apps. This
provides the organization with greater control over relevant
credentials. Microsoft accounts cannot be centrally managed
18.9.8.1 An
andattacker
as suchcould use this
enterprise feature security
credential to launchpolicies
a program to be
cannot
damage a client computer or data on the computer.
applied to them, which could put any information accessed
206
by using Microsoft accounts at risk.
19.1.3.2 If a user forgets to lock their computer when they walk away
it's possible that a passerby will hijack it.
267
19.1.3.3 If a user forgets to lock their computer when they walk away
it is possible that a passerby will hijack it.
268
19.1.3.4 If a user forgets to lock their computer when they walk away
it is possible that a passerby will hijack it.
269
19.5.1.1 While this feature can be handy for users applications that
provide toast notifications might display sensitive personal or
270 business data while the device is unattended.
19.7.7.2 Enabling this setting will help ensure your data is not shared
with any third party. The Windows Spotlight feature will
273 collect data and display suggested apps as well as images
from the internet.
19.7.26.1 If not properly controlled a user could accidentally share
sensitive data with unauthorized users. In a corporate
274 environment, the company should provide a managed
location for file sharing, such as a file server or SharePoint.
19.7.39.1 Users with limited privileges can exploit this feature by
creating a Windows Installer installation package that creates
275 a new local account that belongs to the local built-in
Administrators group, adds their current account to the local
built-in Administrators group, installs malicious software, or
276 performs other unauthorized activities.
T
1
remediation procedure
2
Computer Configuration>Policies>Windows
To establish the recommended
Settings>Security configuration
Settings>Account via GP, set the
Policies>Password
following UI path to '1 or
Policy>Maximum password age more day(s)': Computer
7 Configuration>Policies>Windows Settings>Security
Settings>Account Policies>Password Policy>Minimum
password age
To establish the recommended configuration via GP, set the
following UI path to 8 or more character(s):
8
Computer Configuration>Policies>Windows
Settings>Security Settings>Account Policies>Password
To establish the recommended
Policy>Minimum configuration via GP, set the
password length
following UI path to 'Enabled': Computer
9 Configuration>Policies>Windows Settings>Security
Settings>Account Policies>Password Policy>Password must
meet complexity requirements
To establish the recommended configuration via GP, set the
following UI path to 'Disabled': Computer
10 Configuration>Policies>Windows Settings>Security
Settings>Account Policies>Password Policy>Store
passwords using reversible encryption
To establish the recommended configuration via GP, set the
following UI path to 120 or more minute(s):
11
Computer Configuration>Policies>Windows
Settings>Security Settings>Account Policies>Account
To establish
Lockout the recommended
Policy>Account lockoutconfiguration
duration via GP, set the
following UI path to 3 or fewer invalid login attempt(s), but
12 not 0:
Computer Configuration>Policies>Windows
Settings>Security Settings>Account Policies>Account
Lockout Policy>Account lockout threshold
T
To establish the recommended configuration via GP, set the
following UI path to 120 or more minute(s):
13
Computer Configuration>Policies>Windows
Settings>Security Settings>Account Policies>Account
To establish
Lockout the recommended
Policy>Reset configuration
account lockout counterviaafter
GP, set the
following UI path to 'No One': Computer
14 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights Assignment>Access
Credential Manager as a trusted caller
To establish the recommended configuration via GP,
configure the following UI path: Computer
15 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights Assignment>Access
this computer from the network
To establish the recommended configuration via GP, set the
following UI path to 'No One': Computer
16 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights Assignment>Act as part
of the operating system
To establish the recommended configuration via GP, set the
following UI path to 'Administrators, LOCAL SERVICE,
17 NETWORK SERVICE': Computer
Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights Assignment>Adjust
To establish
memory the for
quotas recommended
a process configuration via GP,
configure the following UI path: Computer
18 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights Assignment>Allow log
on locally
To establish the recommended configuration via GP,
configure the following UI path: Computer
19 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights Assignment>Allow log
on through Remote Desktop Services
To establish the recommended configuration via GP, set the
following UI path to 'Administrators'. Computer
20 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights Assignment>Back up
files and directories
To establish the recommended configuration via GP, set the
following UI path to 'Administrators, LOCAL SERVICE':
21 Computer Configuration>Policies>Windows
Settings>Security Settings>Local Policies>User Rights
Assignment>Change the system time
To establish the recommended configuration via GP, set the
following UI path to 'Administrators, LOCAL SERVICE':
22 Computer Configuration>Policies>Windows
Settings>Security Settings>Local Policies>User Rights
Assignment>Change the time zone
To establish the recommended configuration via GP, set the
following UI path to 'Administrators': Computer
23 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights Assignment>Create a
pagefile
To establish the recommended configuration via GP, set the
following UI path to 'No One': Computer
24 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights Assignment>Create a
token object
T
To establish the recommended configuration via GP, set the
following UI path to 'Administrators, LOCAL SERVICE,
25 NETWORK SERVICE, SERVICE': Computer
Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights Assignment>Create
To establish
global the recommended configuration via GP, set the
objects
following UI path to 'No One': Computer
26 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights Assignment>Create
permanent shared objects
To implement the recommended configuration state,
configure the following UI path: Computer
27 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights Assignment>Create
symbolic links
To establish the recommended configuration via GP, set the
following UI path to 'Administrators': Computer
28 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights Assignment>Debug
programs
To establish the recommended configuration via GP,
configure the following UI path: Computer
29 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights Assignment>Deny
access to this computer from the network
To establish the recommended configuration via GP, set the
following UI path to include 'Guests': Computer
30 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights Assignment>Deny log
on as a batch job
To establish the recommended configuration via GP, set the
following UI path to include 'Guests': Computer
31 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights Assignment>Deny log
on as a service
To establish the recommended configuration via GP, set the
following UI path to include 'Guests': Computer
32 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights Assignment>Deny log
on locally
To establish the recommended configuration via GP, set the
following UI path to include 'Guests, Local account':
33 Computer Configuration>Policies>Windows
Settings>Security Settings>Local Policies>User Rights
Assignment>Deny log on through Remote Desktop Services
To establish the recommended configuration via GP,
configure the following UI path: Computer
34 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights Assignment>Enable
computer and user accounts to be trusted for delegation
To establish the recommended configuration via GP, set the
following UI path to 'Administrators': Computer
35 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights Assignment>Force
shutdown from a remote system
To establish the recommended configuration via GP, set the
following UI path to 'LOCAL SERVICE, NETWORK
36 SERVICE': Computer Configuration>Policies>Windows
Settings>Security Settings>Local Policies>User Rights
Assignment>Generate security audits
T
To establish the recommended configuration via GP,
configure the following UI path: Computer
37 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights
Assignment>Impersonate a client after authentication
To establish the recommended configuration via GP, set the
following UI path to 'Administrators': Computer
38 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights Assignment>Increase
scheduling priority
To establish the recommended configuration via GP, set the
following UI path to 'Administrators': Computer
39 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights Assignment>Load and
unload device drivers
To establish the recommended configuration via GP, set the
following UI path to 'No One': Computer
40 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights Assignment>Lock
pages in memory
To establish the recommended configuration via GP,
configure the following UI path: Computer
41 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights Assignment>Manage
auditing and security log
To establish the recommended configuration via GP, set the
following UI path to 'No One': Computer
42 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights Assignment>Modify an
object label
To establish the recommended configuration via GP, set the
following UI path to 'Administrators': Computer
43 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights Assignment>Modify
firmware environment values
To establish the recommended configuration via GP, set the
following UI path to 'Administrators': Computer
44 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights Assignment>Perform
volume maintenance tasks
To establish the recommended configuration via GP, set the
following UI path to 'Administrators': Computer
45 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights Assignment>Profile
single process
To establish the recommended configuration via GP, set the
following UI path to ''Administrators, NT
46 SERVICE>WdiServiceHost'': Computer
Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights Assignment>Profile
To establish
system the recommended configuration via GP, set the
performance
following UI path to ''LOCAL SERVICE, NETWORK
47 SERVICE'': Computer Configuration>Policies>Windows
Settings>Security Settings>Local Policies>User Rights
Assignment>Replace a process level token
To establish the recommended configuration via GP, set the
following UI path to 'Administrators': Computer
48 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights Assignment>Restore
files and directories
T
To establish the recommended configuration via GP, set the
following UI path to 'Administrators': Computer
49 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights Assignment>Shut down
the system
To establish the recommended configuration via GP, set the
following UI path to 'Administrators': Computer
50 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>User Rights Assignment>Take
ownership of files or other objects
To establish the recommended configuration via GP, set the
following UI path to 'Disabled': Computer
51 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Accounts:
Administrator account status
To establish the recommended configuration via GP, set the
following UI path to 'Users can't add or log on with Microsoft
52 accounts': Computer Configuration>Policies>Windows
Settings>Security Settings>Local Policies>Security
Options>Accounts: Block Microsoft accounts
To establish the recommended configuration via GP, set the
following UI path to 'Disabled': Computer
53 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Accounts: Guest
account status
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': Computer
54 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Accounts: Limit
local account use of blank passwords to console logon only
To establish the recommended configuration via GP,
configure the following UI path: Computer
55 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Accounts:
Rename administrator account
To establish the recommended configuration via GP,
configure the following UI path: Computer
56 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Accounts:
Rename guest account
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': Computer
57 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Audit: Force audit
policy subcategory settings (Windows Vista or later) to
To establish
override the
audit recommended
policy configuration via GP, set the
category settings
following UI path to 'Disabled': Computer
58 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Audit: Shut down
system immediately if unable to log security audits
To establish the recommended configuration via GP, set the
following UI path to 'Administrators': Computer
59 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Devices: Allowed
to format and eject removable media
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': Computer
60 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Devices: Prevent
users from installing printer drivers
T
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': Computer
61 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Domain member:
Digitally encrypt or sign secure channel data (always)
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': Computer
62 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Domain member:
Digitally encrypt secure channel data (when possible)
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': Computer
63 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Domain member:
Digitally sign secure channel data (when possible)
To establish the recommended configuration via GP, set the
following UI path to 'Disabled': Computer
64 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Domain member:
Disable machine account password changes
To establish the recommended configuration via GP, set the
following UI path to '30 or fewer days, but not 0': Computer
65 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Domain member:
Maximum machine account password age
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': Computer
66 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Domain member:
Require strong (Windows 2000 or later) session key
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': Computer
67 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Interactive logon:
Do not display last user name
To establish the recommended configuration via GP, set the
following UI path to 'Disabled': Computer
68 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Interactive logon:
Do not require CTRL+ALT+DEL
To establish the recommended configuration via GP, set the
following UI path to '900 or fewer seconds, but not 0':
69 Computer Configuration>Policies>Windows
Settings>Security Settings>Local Policies>Security
Options>Interactive logon: Machine inactivity limit
To implement the recommended configuration state, set the
following Group Policy setting to a warning banner that is
70 IRS compliant. The warning banner must include the
following four:
- The system contains US government information.
To establish
- Users the are
actions recommended
monitored and configuration
audited. via GP, set the
following UI path to a value of 14 days or greater:
- Unauthorized use of the system is prohibited.
71
- Unauthorized use of the system is subject to criminal and
Computer Configuration>Policies>Windows
civil penalties.
Settings>Security
Please refer tothe Settings>Local
therecommended
IRS Publication Policies>Security
1075, Section
To implement
Options>Interactive logon: Prompt configuration via 9.3.1.8
user to change GP, setfor
passwordthe
guidance and Exhibit 8 for examples.
following UI path to 'Enabled:' Computer
before expiration
72 Configuration>Policies>Windows Settings>Security
Computer Configuration>Windows Settings>Security
Settings>Local Policies>Security Options>Interactive logon:
Settings>Local
Require Domain Controller Authentication to unlock logon:
Policies>Security Options>Interactive
Message title for users attempting to log on
workstation
T
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': Computer
73 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Microsoft network
client: Digitally sign communications (always)
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': Computer
74 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Microsoft network
client: Digitally sign communications (if server agrees)
To establish the recommended configuration via GP, set the
following UI path to 'Disabled': Computer
75 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Microsoft network
client: Send unencrypted password to third-party SMB
To establish the recommended configuration via GP, set the
servers
following UI path to '15 or fewer minute(s), but not 0':
76 Computer Configuration>Policies>Windows
Settings>Security Settings>Local Policies>Security
Options>Microsoft network server: Amount of idle time
To establish
required the suspending
before recommended configuration via GP, set the
session
following UI path to 'Enabled': Computer
77 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Microsoft network
server: Digitally sign communications (always)
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': Computer
78 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Microsoft network
server: Digitally sign communications (if client agrees)
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': Computer
79 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Microsoft network
server: Disconnect clients when logon hours expire
To establish the recommended configuration via GP, set the
following UI path to 'Accept if provided by client' (configuring
80 to 'Required from client' also conforms to the benchmark):
Computer Configuration>Policies>Windows
Settings>Security Settings>Local Policies>Security
To establish the recommended
Options>Microsoft configuration
network server: Server SPN viatarget
GP, set the
name
following UI path
validation level to 'Disabled': Computer
81 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Network access:
Allow anonymous SID/Name translation
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': Computer
82 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Network access:
Do not allow anonymous enumeration of SAM accounts
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': Computer
83 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Network access:
Do not allow anonymous enumeration of SAM accounts and
To establish the recommended configuration via GP, set the
shares
following UI path to 'Disabled': Computer
84 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Network access:
Let Everyone permissions apply to anonymous users
T
To establish the recommended configuration via GP,
configure the following UI path: Computer
85 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Network access:
Named Pipes that can be accessed anonymously
To establish the recommended configuration via GP, set the
following UI path to:
86 'System>CurrentControlSet>Control>ProductOptions
System>CurrentControlSet>Control>Server Applications
Software>Microsoft>Windows NT>CurrentVersion' Computer
To implement the recommended configuration
Configuration>Policies>Windows state, set the
Settings>Security
following GroupPolicies>Security
Settings>Local Policy setting to: Options>Network access:
87 'System>CurrentControlSet>Control>Print>Printers
Remotely accessible registry paths
System>CurrentControlSet>Services>Eventlog
Software>Microsoft>OLAP Server
To establish the recommendedNT>CurrentVersion>Print
Software>Microsoft>Windows configuration via GP, set the
following UI path to 'Enabled': Computer
Software>Microsoft>Windows NT>CurrentVersion>Windows
88 Configuration>Policies>Windows Settings>Security
System>CurrentControlSet>Control>ContentIndex
Settings>Local Policies>Security Options>Network
System>CurrentControlSet>Control>Terminal Serveraccess:
Restrict anonymous access to Named
System>CurrentControlSet>Control>Terminal Pipes and Shares
To establish the recommended configuration via GP, set the
Server>UserConfig
following UI path to '' (i.e. None): Computer
89 System>CurrentControlSet>Control>Terminal
Configuration>Policies>Windows Settings>Security
Server>DefaultUserConfiguration
Settings>Local Policies>Security Options>Network access:
Software>Microsoft>Windows NT>CurrentVersion>Perflib
Shares that can be accessed anonymously
System>CurrentControlSet>Services>SysmonLog'
To establish the recommended configuration via GP,Computer set the
Configuration>Policies>Windows
following UI path to 'Classic - localSettings>Security
users authenticate as
90 Settings>Local Policies>Security
themselves': Computer Options>Network access:
Configuration>Policies>Windows
Remotely accessible registry paths and sub-paths When a
Settings>Security Settings>Local Policies>Security
server holds the _Active Directory Certificate
Options>Network access: Sharing and security Services_
model for Role
To
withestablish
local the recommended
_Certification
accounts Authority_ Role configuration
Service, theviaabove
GP, set
listthe
following
should also UI include:
path to 'Administrators: Remote Access: Allow':
91 Computer Configuration>Policies>Windows
'System>CurrentControlSet>Services>CertSvc'. When a
Settings>Security
server has the _WINS Settings>Local Policies>Security
Server_ Feature installed, the above
Options>Network access: Restrict clients allowed to make
list should also include:
To establish
remote calls the recommended configuration via GP, set the
to SAM
'System>CurrentControlSet>Services>WINS'
following UI path to 'Enabled': Computer
92 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Network security:
Allow Local System to use computer identity for NTLM
To establish the recommended configuration via GP, set the
following UI path to 'Disabled': Computer
93 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Network security:
Allow LocalSystem NULL session fallback
To establish the recommended configuration via GP, set the
following UI path to 'Disabled': Computer
94 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Network Security:
Allow PKU2U authentication requests to this computer to use
To establish
online the recommended configuration via GP, set the
identities
following UI path to 'RC4_HMAC_MD5,
95 AES128_HMAC_SHA1, AES256_HMAC_SHA1, Future
encryption types': Computer
Configuration>Policies>Windows Settings>Security
To establish thePolicies>Security
Settings>Local recommended configuration via GP,security:
Options>Network set the
following
ConfigureUI path to 'Enabled':
encryption Computer
types allowed for Kerberos
96 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Network security:
Do not store LAN Manager hash value on next password
change
T
To establish the recommended configuration via GP, set the
following UI path to 'Enabled'. Computer
97 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Network security:
Force logoff when logon hours expire
To establish the recommended configuration via GP, set the
following UI path to: 'Send NTLMv2 response only. Refuse
98 LM & NTLM': Computer Configuration>Policies>Windows
Settings>Security Settings>Local Policies>Security
Options>Network security: LAN Manager authentication level
To establish the recommended configuration via GP, set the
following UI path to 'Negotiate signing '(configuring to
99 'Require signing' also conforms with the benchmark):
Computer Configuration>Policies>Windows
Settings>Security Settings>Local Policies>Security
To establish the recommended
Options>Network security: LDAP configuration viarequirements
client signing GP, set the
following UI path to 'Require NTLMv2 session security,
100 Require 128-bit encryption': Computer
Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Network security:
To establish
Minimum the recommended
session configuration
security for NTLM SSP basedvia (including
GP, set the
following UI path
secure RPC) clients to 'Require NTLMv2 session security,
101 Require 128-bit encryption': Computer
Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Network security:
To establish
Minimum the recommended
session configuration
security for NTLM SSP basedvia (including
GP, set the
following UI path
secure RPC) servers to 'Disabled': Computer
102 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>Shutdown: Allow
system to be shut down without having to log on
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': Computer
103 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>System objects:
Require case insensitivity for non-Windows subsystems
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': Computer
104 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>System objects:
Strengthen default permissions of internal system objects
To establish
(e.g. SymbolictheLinks)
recommended configuration via GP, set the
following UI path to 'Enabled': Computer
105 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>User Account
Control: Admin Approval Mode for the Built-in Administrator
To establish the recommended configuration via GP, set the
account
following UI path to 'Disabled': Computer
106 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>User Account
Control: Allow UIAccess applications to prompt for elevation
To establish
without usingthetherecommended
secure desktop configuration via GP, set the
following UI path to 'Prompt for consent on the secure
107 desktop': Computer Configuration>Policies>Windows
Settings>Security Settings>Local Policies>Security
Options>User Account Control: Behavior of the elevation
To establish
prompt the recommended
for administrators configuration
in Admin via GP, set the
Approval Mode
following UI path to 'Automatically deny elevation requests:'
108 Computer Configuration>Policies>Windows
Settings>Security Settings>Local Policies>Security
Options>User Account Control: Behavior of the elevation
prompt for standard users
T
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': Computer
109 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>User Account
Control: Detect application installations and prompt for
To establish the recommended configuration via GP, set the
elevation
following UI path to 'Enabled': Computer
110 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>User Account
Control: Only elevate UIAccess applications that are installed
To establish
in secure the recommended configuration via GP, set the
locations
following UI path to 'Enabled': Computer
111 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>User Account
Control: Run all administrators in Admin Approval Mode
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': Computer
112 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>User Account
Control: Switch to the secure desktop when prompting for
To establish the recommended configuration via GP, set the
elevation
following UI path to 'Enabled': Computer
113 Configuration>Policies>Windows Settings>Security
Settings>Local Policies>Security Options>User Account
Control: Virtualize file and registry write failures to per-user
To establish the recommended configuration via GP, set the
locations
following UI path to 'On (recommended)': Computer
114 Configuration>Policies>Windows Settings>Security
Settings>Windows Firewall with Advanced
Security>Windows Firewall with Advanced
To establish the recommended
Security>Windows configuration via GP, set the
Firewall Properties>Domain
following UI pathstate
Profile>Firewall to ''Block (default)'': Computer
115 Configuration>Policies>Windows Settings>Security
Settings>Windows Firewall with Advanced
Security>Windows Firewall with Advanced
To establish the recommended
Security>Windows configuration via GP, set the
Firewall Properties>Domain
following UI pathconnections
Profile>Inbound to 'Allow (default)': Computer
116 Configuration>Policies>Windows Settings>Security
Settings>Windows Firewall with Advanced
Security>Windows Firewall with Advanced
To establish the recommended
Security>Windows configuration via GP, set the
Firewall Properties>Domain
following UI path to 'No':
Profile>Outbound connections Computer
117 Configuration>Policies>Windows Settings>Security
Settings>Windows Firewall with Advanced
Security>Windows Firewall with Advanced
To establish the recommended
Security>Windows configuration via GP, set the
Firewall Properties>Domain
following UI path to 'Yes (default)':
Profile>Settings Customize>Display Computer
a notification
118 Configuration>Policies>Windows Settings>Security
Settings>Windows Firewall with Advanced
Security>Windows Firewall with Advanced
To establish the recommended
Security>Windows configuration via GP, set the
Firewall Properties>Domain
following
Profile>Settings Customize>Apply Computer
UI path to 'Yes (default)': local firewall rules
119 Configuration>Policies>Windows Settings>Security
Settings>Windows Firewall with Advanced
Security>Windows Firewall with Advanced
To establish the recommended
Security>Windows configuration via GP, set the
Firewall Properties>Domain
following UI pathCustomize>Apply
Profile>Settings to '%SYSTEMROOT local connection security
120 %>System32>logfiles>firewall>domainfw.log': Computer
rules
Configuration>Policies>Windows Settings>Security
Settings>Windows Firewall with Advanced
Security>Windows Firewall with Advanced
Security>Windows Firewall Properties>Domain
Profile>Logging Customize>Name
T
To establish the recommended configuration via GP, set the
following UI path to '16,384 KB or greater': Computer
121 Configuration>Policies>Windows Settings>Security
Settings>Windows Firewall with Advanced
Security>Windows Firewall with Advanced
To establish the recommended
Security>Windows configuration via GP, set the
Firewall Properties>Domain
following UI path to 'Yes': Computer
Profile>Logging Customize>Size limit (KB)
122 Configuration>Policies>Windows Settings>Security
Settings>Windows Firewall with Advanced
Security>Windows Firewall with Advanced
To establish the recommended
Security>Windows configuration via GP, set the
Firewall Properties>Domain
following UI pathCustomize>Log
Profile>Logging to 'Yes': Computerdropped packets
123 Configuration>Policies>Windows Settings>Security
Settings>Windows Firewall with Advanced
Security>Windows Firewall with Advanced
To establish the recommended
Security>Windows configuration via GP, set the
Firewall Properties>Domain
following UI pathCustomize>Log
Profile>Logging to 'On (recommended)':
successful Computer
connections
124 Configuration>Policies>Windows Settings>Security
Settings>Windows Firewall with Advanced
Security>Windows Firewall with Advanced
To establish the recommended
Security>Windows configuration via GP, set the
Firewall Properties>Private
following UI path to
Profile>Firewall state''Block (default)'': Computer
125 Configuration>Policies>Windows Settings>Security
Settings>Windows Firewall with Advanced
Security>Windows Firewall with Advanced
To establish the recommended
Security>Windows configuration via GP, set the
Firewall Properties>Private
following UI path to 'Allow
Profile>Inbound connections (default)': Computer
126 Configuration>Policies>Windows Settings>Security
Settings>Windows Firewall with Advanced
Security>Windows Firewall with Advanced
To establish the recommended
Security>Windows configuration via GP, set the
Firewall Properties>Private
following UI path toconnections
Profile>Outbound 'No:' Computer
127 Configuration>Policies>Windows Settings>Security
Settings>Windows Firewall with Advanced
Security>Windows Firewall with Advanced
To establish the recommended
Security>Windows configuration via GP, set the
Firewall Properties>Private
following UI pathCustomize>Display
Profile>Settings to 'Yes (default)': Computer
a notification
128 Configuration>Policies>Windows Settings>Security
Settings>Windows Firewall with Advanced
Security>Windows Firewall with Advanced
To establish the recommended
Security>Windows configuration via GP, set the
Firewall Properties>Private
following
Profile>Settings Customize>Apply Computer
UI path to 'Yes (default)': local firewall rules
129 Configuration>Policies>Windows Settings>Security
Settings>Windows Firewall with Advanced
Security>Windows Firewall with Advanced
To establish the recommended
Security>Windows configuration via GP, set the
Firewall Properties>Private
following UI path to '%SYSTEMROOT
Profile>Settings Customize>Apply local connection security
130 %>System32>logfiles>firewall>privatefw.log': Computer
rules
Configuration>Policies>Windows Settings>Security
Settings>Windows Firewall with Advanced
To establish the recommended
Security>Windows Firewall withconfiguration
Advanced via GP, set the
following UI path to '16,384 KB or greater': Computer
Security>Windows Firewall Properties>Private
131 Configuration>Policies>Windows Settings>Security
Profile>Logging Customize>Name
Settings>Windows Firewall with Advanced
Security>Windows Firewall with Advanced
To establish the recommended
Security>Windows configuration via GP, set the
Firewall Properties>Private
following UI pathCustomize>Size
Profile>Logging to 'Yes': Computer limit (KB)
132 Configuration>Policies>Windows Settings>Security
Settings>Windows Firewall with Advanced
Security>Windows Firewall with Advanced
Security>Windows Firewall Properties>Private
Profile>Logging Customize>Log dropped packets
T
To establish the recommended configuration via GP, set the
following UI path to 'Yes': Computer
133 Configuration>Policies>Windows Settings>Security
Settings>Windows Firewall with Advanced
Security>Windows Firewall with Advanced
To establish the recommended
Security>Windows configuration via GP, set the
Firewall Properties>Private
following UI path to 'On (recommended):'
Profile>Logging Customize>Log successful Computer
connections
134 Configuration>Policies>Windows Settings>Security
Settings>Windows Firewall with Advanced
Security>Windows Firewall with Advanced
To establish the recommended
Security>Windows configuration via GP, set the
Firewall Properties>Public
following UI pathstate
Profile>Firewall to ''Block (default)'': Computer
135 Configuration>Policies>Windows Settings>Security
Settings>Windows Firewall with Advanced
Security>Windows Firewall with Advanced
To establish the recommended
Security>Windows configuration via GP, set the
Firewall Properties>Public
following UI pathconnections
Profile>Inbound to 'Allow (default)': Computer
136 Configuration>Policies>Windows Settings>Security
Settings>Windows Firewall with Advanced
Security>Windows Firewall with Advanced
To establish the recommended
Security>Windows configuration via GP, set the
Firewall Properties>Public
following UI path to Yes:
Profile>Outbound connectionsComputer
137 Configuration>Policies>Windows Settings>Security
Settings>Windows Firewall with Advanced
Security>Windows Firewall with Advanced
To establish the recommended
Security>Windows configuration via GP, set the
Firewall Properties>Public
following UI path to 'No': Computer
Profile>Settings Customize>Display a notification
138 Configuration>Policies>Windows Settings>Security
Settings>Windows Firewall with Advanced
Security>Windows Firewall with Advanced
To establish the recommended
Security>Windows configuration via GP, set the
Firewall Properties>Public
following UI pathCustomize>Apply
Profile>Settings to 'No': Computerlocal firewall rules
139 Configuration>Policies>Windows Settings>Security
Settings>Windows Firewall with Advanced
Security>Windows Firewall with Advanced
To establish the recommended
Security>Windows configuration via GP, set the
Firewall Properties>Public
following UI pathCustomize>Apply
Profile>Settings to '%SYSTEMROOT local connection security
140 %>System32>logfiles>firewall>publicfw.log': Computer
rules
Configuration>Policies>Windows Settings>Security
Settings>Windows Firewall with Advanced
To establish the recommended
Security>Windows Firewall withconfiguration
Advanced via GP, set the
following UI path to '16,384 KB or greater': Computer
Security>Windows Firewall Properties>Public
141 Configuration>Policies>Windows
Profile>Logging Customize>NameSettings>Security
Settings>Windows Firewall with Advanced
Security>Windows Firewall with Advanced
To establish the recommended
Security>Windows configuration via GP, set the
Firewall Properties>Public
following UI path to 'Yes': Computer
Profile>Logging Customize>Size limit (KB)
142 Configuration>Policies>Windows Settings>Security
Settings>Windows Firewall with Advanced
Security>Windows Firewall with Advanced
To establish the recommended
Security>Windows configuration via GP, set the
Firewall Properties>Public
following UI path to 'Yes': Computer
Profile>Logging Customize>Log dropped packets
143 Configuration>Policies>Windows Settings>Security
Settings>Windows Firewall with Advanced
Security>Windows Firewall with Advanced
To establish the recommended
Security>Windows configuration via GP, set the
Firewall Properties>Public
following UI pathCustomize>Log
Profile>Logging to 'Success andsuccessful
Failure': Computer
connections
144 Configuration>Policies>Windows Settings>Security
Settings>Advanced Audit Policy Configuration>Audit
Policies>Account Logon>Audit Credential Validation
T
To establish the recommended configuration via GP, set the
following UI path to 'Success and Failure': Computer
145 Configuration>Policies>Windows Settings>Security
Settings>Advanced Audit Policy Configuration>Audit
Policies>Account Management>Audit Application Group
To establish the recommended configuration via GP, set the
Management
following UI path to 'Success and Failure': Computer
146 Configuration>Policies>Windows Settings>Security
Settings>Advanced Audit Policy Configuration>Audit
Policies>Account Management>Audit Computer Account
To establish the recommended configuration via GP, set the
Management
following UI path to 'Success and Failure': Computer
147 Configuration>Policies>Windows Settings>Security
Settings>Advanced Audit Policy Configuration>Audit
Policies>Account Management>Audit Other Account
To establish the
Management recommended configuration via GP, set the
Events
following UI path to 'Success and Failure': Computer
148 Configuration>Policies>Windows Settings>Security
Settings>Advanced Audit Policy Configuration>Audit
Policies>Account Management>Audit Security Group
To establish the recommended configuration via GP, set the
Management
following UI path to 'Success and Failure': Computer
149 Configuration>Policies>Windows Settings>Security
Settings>Advanced Audit Policy Configuration>Audit
Policies>Account Management>Audit User Account
To establish the recommended configuration via GP, set the
Management
following UI path to 'Success': Computer
150 Configuration>Policies>Windows Settings>Security
Settings>Advanced Audit Policy Configuration>Audit
Policies>Detailed Tracking>Audit PNP Activity
To establish the recommended configuration via GP, set the
following UI path to 'Success': Computer
151 Configuration>Policies>Windows Settings>Security
Settings>Advanced Audit Policy Configuration>Audit
Policies>Detailed Tracking>Audit Process Creation
To establish the recommended configuration via GP, set the
following UI path to 'Success and Failure': Computer
152 Configuration>Policies>Windows Settings>Security
Settings>Advanced Audit Policy Configuration>Audit
Policies>Logon/Logoff>Audit Account Lockout
To establish the recommended configuration via GP, set the
following UI path to 'Success': Computer
153 Configuration>Policies>Windows Settings>Security
Settings>Advanced Audit Policy Configuration>Audit
Policies>Logon/Logoff>Audit Group Membership
To establish the recommended configuration via GP, set the
following UI path to 'Success': Computer
154 Configuration>Policies>Windows Settings>Security
Settings>Advanced Audit Policy Configuration>Audit
Policies>Logon/Logoff>Audit Logoff
To establish the recommended configuration via GP, set the
following UI path to 'Success and Failure': Computer
155 Configuration>Policies>Windows Settings>Security
Settings>Advanced Audit Policy Configuration>Audit
Policies>Logon/Logoff>Audit Logon
To establish the recommended configuration via GP, set the
following UI path to 'Success and Failure': Computer
156 Configuration>Policies>Windows Settings>Security
Settings>Advanced Audit Policy Configuration>Audit
Policies>Logon/Logoff>Audit Other Logon/Logoff Events
T
To establish the recommended configuration via GP, set the
following UI path to 'Success': Computer
157 Configuration>Policies>Windows Settings>Security
Settings>Advanced Audit Policy Configuration>Audit
Policies>Logon/Logoff>Audit Special Logon
To establish the recommended configuration via GP, set the
following UI path to 'Success and Failure': Computer
158 Configuration>Policies>Windows Settings>Security
Settings>Advanced Audit Policy Configuration>Audit
Policies>Object Access>Audit Removable Storage
To establish the recommended configuration via GP, set the
following UI path to 'Success and Failure': Computer
159 Configuration>Policies>Windows Settings>Security
Settings>Advanced Audit Policy Configuration>Audit
Policies>Policy Change>Audit Audit Policy Change
To establish the recommended configuration via GP, set the
following UI path to 'Success': Computer
160 Configuration>Policies>Windows Settings>Security
Settings>Advanced Audit Policy Configuration>Audit
Policies>Policy Change>Audit Authentication Policy Change
To establish the recommended configuration via GP, set the
following UI path to 'Success': Computer
161 Configuration>Policies>Windows Settings>Security
Settings>Advanced Audit Policy Configuration>Audit
Policies>Policy Change>Audit Authorization Policy Change
To establish the recommended configuration via GP, set the
following UI path to 'Success and Failure': Computer
162 Configuration>Policies>Windows Settings>Security
Settings>Advanced Audit Policy Configuration>Audit
Policies>Privilege Use>Audit Sensitive Privilege Use
To establish the recommended configuration via GP, set the
following UI path to 'Success and Failure': Computer
163 Configuration>Policies>Windows Settings>Security
Settings>Advanced Audit Policy Configuration>Audit
Policies>System>Audit IPsec Driver
To establish the recommended configuration via GP, set the
following UI path to 'Success and Failure': Computer
164 Configuration>Policies>Windows Settings>Security
Settings>Advanced Audit Policy Configuration>Audit
Policies>System>Audit Other System Events
To establish the recommended configuration via GP, set the
following UI path to Success and Failure:
165
Computer Configuration>Policies>Windows
Settings>Security Settings>Advanced Audit Policy
To establish the recommended
Configuration>Audit configurationSecurity
Policies>System>Audit via GP, set the
State
following
Change UI path to 'Success and Failure': Computer
166 Configuration>Policies>Windows Settings>Security
Settings>Advanced Audit Policy Configuration>Audit
Policies>System>Audit Security System Extension
To establish the recommended configuration via GP, set the
following UI path to 'Success and Failure:' Computer
167 Configuration>Policies>Windows Settings>Security
Settings>Advanced Audit Policy Configuration>Audit
Policies>System>Audit System Integrity
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': Computer
168 Configuration>Policies>Administrative Templates>Control
Panel>Personalization>Prevent enabling lock screen camera
T
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': Computer
169 Configuration>Policies>Administrative Templates>Control
Panel>Personalization>Prevent enabling lock screen slide
show
To establish the recommended configuration via GP, set the
following UI path to 'Disabled': Computer
170 Configuration>Policies>Administrative Templates>Control
Panel>Regional and Language Options>Allow Input
Personalization
To establish the recommended configuration via GP, set the
following UI path to 'Disabled': Computer
171 Configuration>Policies>Administrative Templates>MSS
(Legacy)>MSS: (AutoAdminLogon) Enable Automatic Logon
(not recommended) **Note:** This Group Policy path does
To
notestablish the recommended
exist by default. An additional configuration
Group Policy viatemplate
GP, set the
following UI path to 'Enabled:
('MSS-legacy.admx/adml') Highest -protection,
is required it is included source
with
172 routing is Security
completely disabled': Manager
Computer(SCM), or available
Microsoft Compliance
Configuration>Policies>Administrative
from this TechNet blog post: Templates>MSS
(Legacy)>MSS: (DisableIPSourceRouting IPv6) IP source
[https://blogs.technet.microsoft.com/secguide/2016/10/02/the
To establish
routing the recommended
protection level (protects configuration
against packetvia spoofing)
GP, set the
-mss-settings/]
following
**Note:** UI
This Group Policy path does not exist bysource
path to 'Enabled: Highest protection, default.
173 (https://blogs.technet.microsoft.com/secguide/2016/10/02/the
routing
An is completely
additional disabled':
Group Policy Computer
template ('MSS-
-mss-settings/)
Configuration>Policies>Administrative
legacy.admx/adml') Templates>MSS
is required - it is included with Microsoft
(Legacy)>MSS:
Security Compliance(DisableIPSourceRouting)
Manager (SCM), or IP source
available routing
from
To establish
protection the (protects
level recommendedagainst configuration
packet via GP,
spoofing) set this
**Note:**the
TechNet blog post:
following
This UI path toDisabled''': Computer
Group Policy path does not exist by default. An
174 [https://blogs.technet.microsoft.com/secguide/2016/10/02/the
Configuration>Policies>Administrative
additional Templates>MSS
Group Policy template ('MSS-legacy.admx/adml')
-mss-settings/]
(Legacy)>MSS:
is required - it is included with MicrosoftAllow
(EnableICMPRedirect) ICMP
Security redirects
Compliance
(https://blogs.technet.microsoft.com/secguide/2016/10/02/the
to override(SCM),
Manager OSPFor generated
available routes
from **Note:**
this TechNet This Group
blog post:
-mss-settings/)
To establish the recommended configuration via GP, set the
Policy path does not exist by default. An additional
[https://blogs.technet.microsoft.com/secguide/2016/10/02/the Group
following
Policy UI path('MSS-legacy.admx/adml')
template to 'Enabled': Computer is required - it is
175 -mss-settings/]
Configuration>Policies>Administrative
included with Microsoft Security Compliance Templates>MSS
Manager
(https://blogs.technet.microsoft.com/secguide/2016/10/02/the
(Legacy)>MSS:
(SCM), or (NoNameReleaseOnDemand)
available from this TechNet blog post: Allow the
-mss-settings/)
computer to ignore NetBIOS name release requests
[https://blogs.technet.microsoft.com/secguide/2016/10/02/the except
To
fromestablish the recommended
WINS servers **Note:** This configuration
Group Policy viapath
GP, does
set the
-mss-settings/]
following
not exist UI default.
by path to 'Enabled':
An Computer
additional Group Policy template
176 (https://blogs.technet.microsoft.com/secguide/2016/10/02/the
Configuration>Policies>Administrative
('MSS-legacy.admx/adml') is required -Templates>MSS
it is included with
-mss-settings/)
(Legacy)>MSS: (SafeDllSearchMode)
Microsoft Security Compliance Manager Enable
(SCM), Safe DLL
or available
search
from mode
this TechNet(recommended)
blog post: **Note:** This Group Policy
To
pathestablish
does the
not recommended
exist by default. configuration
An additional via GP,Policy
Group set the
[https://blogs.technet.microsoft.com/secguide/2016/10/02/the
following
template UI path to 'Enabled: 5 or fewer seconds':
('MSS-legacy.admx/adml') is required - it is included Computer
177 -mss-settings/]
Configuration>Policies>Administrative
with Microsoft Security Compliance Manager Templates>MSS
(SCM), or
(https://blogs.technet.microsoft.com/secguide/2016/10/02/the
(Legacy)>MSS:
available from (ScreenSaverGracePeriod)
this TechNet blog post: The time in
-mss-settings/)
seconds before the screen saver grace period expires (0
[https://blogs.technet.microsoft.com/secguide/2016/10/02/the
To establish the **Note:**
recommended) recommended configuration
This Group Policy path via GP,
doessetnotthe
-mss-settings/]
following
exist UI path to 'Enabled: 90% or less': Computer
by default. An additional Group Policy template ('MSS-
178 (https://blogs.technet.microsoft.com/secguide/2016/10/02/the
Configuration>Policies>Administrative
legacy.admx/adml') Templates>MSS
is required - it is included with Microsoft
-mss-settings/)
(Legacy)>MSS:
Security Compliance (WarningLevel)
Manager (SCM), Percentage threshold
or available fromforthis
the
security
TechNet event
blog log at which the system will generate a
post:
To establish
warning the recommended
**Note:** This Group Policy configuration
path does vianot
GP, set by
exist the
[https://blogs.technet.microsoft.com/secguide/2016/10/02/the
following
default. UI path to 'Enabled': Computer
An additional Group Policy template ('MSS-
179 -mss-settings/]
Configuration>Policies>Administrative
legacy.admx/adml') is required - it is included with Microsoft
(https://blogs.technet.microsoft.com/secguide/2016/10/02/the
Templates>Network>DNS
Security Compliance Manager Client>Turn
(SCM), or offavailable
multicastfromname this
-mss-settings/)
resolution
TechNet blog post:
To establish the recommended configuration, set the
[https://blogs.technet.microsoft.com/secguide/2016/10/02/the
following Registry value to '0x2 (2) (DWORD)':
180 -mss-settings/]
HKEY_LOCAL_MACHINE>System>CurrentControlSet>Serv
(https://blogs.technet.microsoft.com/secguide/2016/10/02/the
ices>NetBT>Parameters:NodeType **Note:** This change
-mss-settings/)
does not take effect until the computer has been restarted.
**Note #2:** Although Microsoft does not provide an ADMX
template to configure this registry value, a custom .ADM
template ('Set-NetBIOS-node-type-KB160177.adm') is
provided in the CIS Benchmark Remediation Kit to facilitate
its configuration. Be aware though that simply turning off the
group policy setting in the .ADM template will not "undo" the
T
To establish the recommended configuration via GP, set the
following UI path to 'Disabled:' Computer
181 Configuration>Policies>Administrative
Templates>Network>Lanman Workstation>Enable insecure
guest logons **Note:** This Group Policy path does not exist
To
by establish
default. It the recommended
is included with theconfiguration
Group Policyvia GP, set the
template
following UI path to 'Enabled': Computer
('lanmanworkstation.admx/adml') that is included with the
182 Configuration>Policies>Administrative
Microsoft Windows 10 Administrative Templates (or newer).
Templates>Network>Network Connections>Prohibit
installation and configuration of Network Bridge on your DNS
To establish
domain networkthe recommended configuration via GP, set the
following UI path to 'Enabled': Computer
183 Configuration>Policies>Administrative
Templates>Network>Network Connections>Require domain
users to elevate when setting a network's location
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': Computer
184 Configuration>Policies>Administrative
Templates>Network>Network Connections>Prohibit use of
Internet Connection Sharing on your DNS domain network
To establish the recommended configuration via GP, set the
following UI path to 'Enabled' with the following paths
185 configured, at a minimum: '>>*>NETLOGON
RequireMutualAuthentication=1, RequireIntegrity=1'
'>>*>SYSVOL RequireMutualAuthentication=1,
To establish the recommended
RequireIntegrity=1' Computer configuration via GP, set the
following UI path to 'Enabled': Computer
Configuration>Policies>Administrative
186 Configuration>Policies>Administrative
Templates>Network>Network Provider>Hardened UNC
Templates>Network>Windows
Paths **Note:** This Group Policy Connection
path does not exist by
Manager>Minimize
default. An additional the number
Group of simultaneous
Policy template via connections
To
to establish
the Internet theorrecommended
a Windows Domainconfiguration GP, set the
('NetworkProvider.admx/adml')
following UI path to 'Enabled': Computer - it is included with
is required
187 KB3000483 or with the Microsoft Windows 10 Administrative
Configuration>Policies>Administrative Templates>SCM:
Templates.
Pass the Hash Mitigations>Apply UAC restrictions to local
accounts on network logons **Note:** This Group Policy path
To
doesestablish thebyrecommended
not exist configuration
default. An additional Groupvia GP, set the
Policy
following UI path to 'Disabled':
template ('PtH.admx/adml') Computer
is required - it is included with
188 Configuration>Policies>Administrative Templates>SCM:
Microsoft Security Compliance Manager (SCM).
Pass the Hash Mitigations>WDigest Authentication (disabling
may require KB2871997) **Note:** This Group Policy path
To
doesestablish thebyrecommended
not exist configuration
default. An additional Groupvia GP, set the
Policy
following UI path to 'Disabled': Computer
template ('PtH.admx/adml') is required - it is included with
189 Configuration>Policies>Administrative
Microsoft Security Compliance Manager (SCM).
Templates>System>Audit Process Creation>Include
command line in process creation events
To establish the recommended configuration via GP, set the
following UI path to 'Enabled:' 'Good, unknown and bad but
190 critical:' Computer Configuration>Policies>Administrative
Templates>System>Early Launch Antimalware>Boot-Start
Driver Initialization Policy
To establish the recommended configuration via GP, set the
following UI path to 'Enabled', then set the 'Do not apply
191 during periodic background processing' option to 'FALSE'
(unchecked): Computer
Configuration>Policies>Administrative
To establish the recommended
Templates>System>Group configuration via
Policy>Configure GP, set
registry the
policy
following
processing UI path to 'Enabled', then set the 'Process even if
192 the Group Policy objects have not changed' option to 'TRUE'
(checked): Computer Configuration>Policies>Administrative
Templates>System>Group Policy>Configure registry policy
processing
T
To establish the recommended configuration via GP, set the
following UI path to 'Disabled:' Computer
193 Configuration>Policies>Administrative
Templates>System>Group Policy>Turn off background
refresh of Group Policy
To establish the recommended configuration via GP, set the
following UI path to 'Disabled': Computer
194 Configuration>Policies>Administrative
Templates>System>Group Policy>Continue experiences on
this device
To implement the recommended configuration state, set the
following Group Policy setting to 'Enabled': Computer
195 Configuration>Policies>Administrative
Templates>System>Logon>Do not display network selection
UI
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': Computer
196 Configuration>Policies>Administrative
Templates>System>Logon>Do not enumerate connected
users on domain-joined computers
To establish the recommended configuration via GP, set the
following UI path to 'Disabled': Computer
197 Configuration>Policies>Administrative
Templates>System>Logon>Enumerate local users on
domain-joined computers
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': Computer
198 Configuration>Policies>Administrative
Templates>System>Logon>Turn off app notifications on the
lock screen
To establish the recommended configuration via GP, set the
following UI path to 'Disabled': Computer
199 Configuration>Policies>Administrative
Templates>System>Logon>Turn on convenience PIN sign-in
**Note:** In older Microsoft Windows Administrative
To implement
Templates, thisthe recommended
setting was simplyconfiguration
named "Turnstate,
on PINsetsign-
the
following Group
in", but it was Policy setting
renamed to 'Enabled':
as of the Windows 10 Computer
Release 1511
200 Configuration>Policies>Administrative
Administrative Templates.
Templates>System>Logon>Block user from showing account
details on sign-in **Note:** This Group Policy path does not
To establish
exist the An
by default. recommended
updated Groupconfiguration via GP, set the
Policy template
following
('Logon.admx/adml') is required - it is included fonts
UI path to 'Enabled: Block untrusted and log
with the
201 events':
MicrosoftComputer
WindowsConfiguration>Policies>Administrative
10 Release 1607 & Server 2016
Templates>System>Mitigation
Administrative Templates (or newer). Options>Untrusted Font
Blocking
To establish the recommended configuration via GP, set the
following UI path to 'Disabled': Computer
202 Configuration>Policies>Administrative
Templates>System>Remote Assistance>Configure Offer
Remote Assistance
To establish the recommended configuration via GP, set the
following UI path to 'Disabled': Computer
203 Configuration>Policies>Administrative
Templates>System>Remote Assistance>Configure Solicited
Remote Assistance
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': Computer
204 Configuration>Policies>Administrative
Templates>System>Remote Procedure Call>Enable RPC
Endpoint Mapper Client Authentication
T
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': Computer
205 Configuration>Policies>Administrative Templates>Windows
Components>App runtime>Allow Microsoft accounts to be
optional
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': Computer
206 Configuration>Policies>Administrative Templates>Windows
Components>AutoPlay Policies>Disallow Autoplay for non-
volume devices
To establish the recommended configuration via GP, set the
following UI path to 'Enabled: Do not execute any autorun
207 commands': Computer
Configuration>Policies>Administrative Templates>Windows
Components>AutoPlay Policies>Set the default behavior for
To establish the recommended configuration via GP, set the
AutoRun
following UI path to 'Enabled: All drives': Computer
208 Configuration>Policies>Administrative Templates>Windows
Components>AutoPlay Policies>Turn off Autoplay
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': Computer
209 Configuration>Policies>Administrative Templates>Windows
Components>Biometrics>Facial Features>Use enhanced
anti-spoofing when available
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': Computer
210 Configuration>Policies>Administrative Templates>Windows
Components>Cloud Content>Turn off Microsoft consumer
experiences
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': Computer
211 Configuration>Policies>Administrative Templates>Windows
Components>Connect>Require pin for pairing **Note:** This
Group Policy path does not exist by default. An updated
To establish
Group Policythe recommended
template configuration via GP, set
('WirelessDisplay.admx/adml') is the
following
required -UI path
it is to 'Enabled':
included with theComputer
Microsoft Windows 10
212 Configuration>Policies>Administrative Templates>Windows
Release 1607 & Server 2016 Administrative Templates (or
Components>Credential
newer). User Interface>Do not display the
password reveal button
To establish the recommended configuration via GP, set the
following UI path to 'Disabled': Computer
213 Configuration>Policies>Administrative Templates>Windows
Components>Credential User Interface>Enumerate
administrator accounts on elevation
To establish the recommended configuration via GP, set the
following UI path to 'Enabled: 0 - Security [Enterprise Only]':
214 Computer Configuration>Policies>Administrative
Templates>Windows Components>Data Collection and
Preview Builds>Allow Telemetry **Note:** This Group Policy
To
pathestablish
does not the recommended
exist configuration
by default. An via GP,Policy
additional Group set the
following UI path to 'Disabled': Computer
template ('datacollection.admx/adml') is required - it is
215 Configuration>Policies>Administrative
included with the Microsoft Windows 10Templates>Windows
Administrative
Components>Data
Templates. Collection and Preview Builds>Disable
pre-release features or settings **Note:** This Group Policy
To
pathestablish
does not the recommended
exist configuration
by default. An via GP,Policy
additional Group set the
following UI path to 'Enabled': Computer
template ('datacollection.admx/adml') is required - it is
216 Configuration>Policies>Administrative
included with the Microsoft Windows 10Templates>Windows
Administrative
Components>Data
Templates. Collection and Preview Builds>Do not
show feedback notifications
T
To establish the recommended configuration via GP, set the
following UI path to 'Disabled': Computer
217 Configuration>Policies>Administrative Templates>Windows
Components>Data Collection and Preview Builds>Toggle
user control over Insider builds **Note:** This Group Policy
To
pathimplement
does not the recommended
exist by default. Anconfiguration state,Policy
additional Group set the
following Group Policy setting to 'Disabled': Computer
template ('allowbuildpreview.admx/adml') is required - it is
218 Configuration>Policies>Administrative
included with the Microsoft Windows 10Templates>Windows
Administrative
Components>Event
Templates. Log Service>Application>Control Event
Log behavior when the log file reaches its maximum size
To establish the recommended configuration via GP, set the
following Group Policy setting to 'Enabled: 32,768 or
219 greater': Computer Configuration>Policies>Administrative
Templates>Windows Components>Event Log
Service>Application>Specify the maximum log file size (KB)
To implement the recommended configuration state, set the
following Group Policy setting to 'Disabled': Computer
220 Configuration>Policies>Administrative Templates>Windows
Components>Event Log Service>Security>Control Event
Log behavior when the log file reaches its maximum size
To establish the recommended configuration via GP, set the
following Group Policy setting to 'Enabled: 196,608 or
221 greater': Computer Configuration>Policies>Administrative
Templates>Windows Components>Event Log
Service>Security>Specify the maximum log file size (KB)
To establish the recommended configuration via GP, set the
following Group Policy setting to 'Disabled': Computer
222 Configuration>Policies>Administrative Templates>Windows
Components>Event Log Service>Setup>Control Event Log
behavior when the log file reaches its maximum size
To establish the recommended configuration via GP, set the
following Group Policy setting to 'Enabled: 32,768 or
223 greater': Computer Configuration>Policies>Administrative
Templates>Windows Components>Event Log
Service>Setup>Specify the maximum log file size (KB)
To implement the recommended configuration state, set the
following Group Policy setting to 'Disabled': Computer
224 Configuration>Policies>Administrative Templates>Windows
Components>Event Log Service>System>Control Event Log
behavior when the log file reaches its maximum size
To establish the recommended configuration via GP, set the
following Group Policy setting to 'Enabled: 32,768 or
225 greater': Computer Configuration>Policies>Administrative
Templates>Windows Components>Event Log
Service>System>Specify the maximum log file size (KB)
To establish the recommended configuration via GP, set the
following Group Policy setting to 'Enabled': Computer
226 Configuration>Policies>Administrative Templates>Windows
Components>File Explorer>Configure Windows
SmartScreen
To establish the recommended configuration via GP, set the
following Group Policy setting to 'Disabled': Computer
227 Configuration>Policies>Administrative Templates>Windows
Components>File Explorer>Turn off Data Execution
Prevention for Explorer
To establish the recommended configuration via GP, set the
following Group Policy setting to 'Disabled': Computer
228 Configuration>Policies>Administrative Templates>Windows
Components>File Explorer>Turn off heap termination on
corruption
T
To establish the recommended configuration via GP, set the
following Group Policy setting to 'Disabled': Computer
229 Configuration>Policies>Administrative Templates>Windows
Components>File Explorer>Turn off shell protocol protected
mode
To establish the recommended configuration via GP, set the
following UI path to 'Enabled: Block only 3rd-party cookies
230 '(or, if applicable for your environment, 'Enabled: Block all
cookies'): Computer Configuration>Policies>Administrative
Templates>Windows Components>Microsoft
To establish the recommended
Edge>Configure cookies configuration via GP, set the
following UI path to 'Disabled:' Computer
231 Configuration>Policies>Administrative Templates>Windows
Components>Microsoft Edge>Configure search suggestions
in Address bar
To establish the recommended configuration via GP, set the
following UI path to 'Disabled:' Computer
232 Configuration>Policies>Administrative Templates>Windows
Components>Microsoft Edge>Configure Password Manager
To establish the recommended configuration via GP, set the
following UI path to 'Enabled:' Computer
233 Configuration>Policies>Administrative Templates>Windows
Components>Microsoft Edge>Configure SmartScreen Filter
To establish the recommended configuration via GP, set the
following Group Policy setting to 'Enabled': Computer
234 Configuration>Policies>Administrative Templates>Windows
Components>OneDrive>Prevent the usage of OneDrive for
file storage **Note:** This Group Policy path may not exist by
To establish
default. the recommended
An additional configuration
Group Policy template via GP, set the
following Group Policy setting
('SkyDrive.admx/adml') may betorequired
'Enabled': Computer
- we strongly
235 Configuration>Policies>Administrative Templates>Windows
recommend you only use the version included with the
Components>Remote
Microsoft Windows 10 Desktop
Release Services>Remote
1607 & Server 2016 Desktop
Connection
Administrative Client>Do not allow passwords to be saved
To establish theTemplates (or newer). Older versions
recommended configuration via GP, of
setthethe
templates had conflicting settings in different template files
following UI path to 'Enabled': Computer
236 for both OneDrive & SkyDrive, until it was
Configuration>Policies>Administrative cleaned up
Templates>Windows
properly in the above version.
Components>Remote Desktop Services>Remote Desktop
Session Host>Device and Resource Redirection>Do not
To establish
allow the recommended configuration via GP, set the
drive redirection
following UI path to 'Enabled': Computer
237 Configuration>Policies>Administrative Templates>Windows
Components>Remote Desktop Services>Remote Desktop
Session Host>Security>Always prompt for password upon
To establish the recommended configuration via GP, set the
connection
following UI path to 'Enabled': Computer
238 Configuration>Policies>Administrative Templates>Windows
Components>Remote Desktop Services>Remote Desktop
Session Host>Security>Require secure RPC communication
To establish the recommended configuration via GP, set the
following UI path to 'Enabled: High Level': Computer
239 Configuration>Policies>Administrative Templates>Windows
Components>Remote Desktop Services>Remote Desktop
Session Host>Security>Set client connection encryption
To establish the recommended configuration via GP, set the
level
following UI path to 'Disabled': Computer
240 Configuration>Policies>Administrative Templates>Windows
Components>Remote Desktop Services>Remote Desktop
Session Host>Temporary Folders>Do not delete temp
folders upon exit
T
To establish the recommended configuration via GP, set the
following UI path to 'Disabled': Computer
241 Configuration>Policies>Administrative Templates>Windows
Components>Remote Desktop Services>Remote Desktop
Session Host>Temporary Folders>Do not use temporary
To establish
folders the recommended configuration via GP, set the
per session
following UI path to 'Enabled': Computer
242 Configuration>Policies>Administrative Templates>Windows
Components>RSS Feeds>Prevent downloading of
enclosures
To establish the recommended configuration via GP, set the
following UI path to 'Disabled': Computer
243 Configuration>Policies>Administrative Templates>Windows
Components>Search>Allow Cortana **Note:** This Group
Policy path does not exist by default. An updated Group
To establish
Policy templatethe ('Search.admx/adml')
recommended configuration via GP,
is required - it isset the
following UI path
included with the to 'Disabled':
Microsoft Computer
Windows 10 Administrative
244 Configuration>Policies>Administrative Templates>Windows
Templates.
Components>Search>Allow indexing of encrypted files
**Note:** This Group Policy path does not exist by default.
To
An establish
additionalthe recommended
Group configuration
Policy template via GP, set the
('Search.admx/adml') is
following UI path to 'Disabled': Computer
required - it is included with the Microsoft Windows Vista,
245 Configuration>Policies>Administrative Templates>Windows
2008, 7/2008R2, 8/2012, 8.1/2012R2 and Windows 10
Components>Search>Allow
Administrative Templates. search and Cortana to use
location **Note:** This Group Policy path does not exist by
To establish
default. the recommended
An updated Group Policy configuration
template via GP, set the
following UI path to 'Disabled': Computer
('Search.admx/adml') is required - it is included with the
246 Configuration>Policies>Administrative Templates>Windows
Microsoft Windows 10 Administrative Templates.
Components>Search>Allow Cortana above lock screen
**Note:** This Group Policy path does not exist by default.
To
An establish the recommended
updated Group Policy templateconfiguration via GP, set the
('Search.admx/adml') is
following
required -UI path
it is to 'Disabled:'
included with theComputer
Microsoft Windows 10
247 Configuration>Policies>Administrative Templates>Windows
Release 1607 & Server 2016 Administrative Templates (or
Components>Store>Turn
newer). off Automatic Download and Install
of updates
To establish the recommended configuration via GP, set the
following UI path to 'Enabled:' Computer
248 Configuration>Policies>Administrative Templates>Windows
Components>Store>Turn off the offer to update to the latest
version of Windows
To establish the recommended configuration via GP, set the
following UI path to 'Enabled: On, but disallow access above
249 lock' OR 'Disabled': Computer
Configuration>Policies>Administrative Templates>Windows
Components>Windows Ink Workspace>Allow Windows Ink
To establish**Note:**
Workspace the recommended
This Group configuration via GP,
Policy path does notset the
exist
following UI path to 'Disabled': Computer
by default. An updated Group Policy template
250 Configuration>Policies>Administrative
('WindowsInkWorkspace.admx/adml') isTemplates>Windows
required - it is
Components>Windows
included with the Microsoft Installer>Allow
Windows 10user control
Release 1607over &
installs
Server 2016 Administrative Templates (or newer).
To establish the recommended configuration via GP, set the
following UI path to 'Disabled': Computer
251 Configuration>Policies>Administrative Templates>Windows
Components>Windows Installer>Always install with elevated
privileges
To establish the recommended configuration via GP, set the
following UI path to 'Disabled:' Computer
252 Configuration>Policies>Administrative Templates>Windows
Components>Windows Logon Options>Sign-in last
interactive user automatically after a system-initiated restart
T
To establish the recommended configuration via GP, set the
following Group Policy setting to 'Disabled': Computer
253 Configuration>Policies>Administrative Templates>Windows
Components>Windows PowerShell>Turn on PowerShell
Script Block Logging **Note:** This Group Policy path does
To
notestablish the recommended
exist by default. configuration
A newer version of the via GP, set the
following Group Policy setting to 'Disabled': Computer
"'powershellexecutionpolicy.admx/adml'" Administrative
254 Configuration>Policies>Administrative Templates>Windows
Template is required - it is included with the Microsoft
Components>Windows
Windows 10 Administrative PowerShell>Turn
Templates. on PowerShell
Transcription **Note:** This Group Policy path does not exist
To
by establish
default. A the recommended
newer configuration via GP, set the
version of the
following UI path to 'Disabled': ComputerAdministrative
"'powershellexecutionpolicy.admx/adml'"
255 Configuration>Policies>Administrative
Template is required - it is included withTemplates>Windows
the Microsoft
Components>Windows
Windows 10 Administrative Remote Management
Templates.
(WinRM)>WinRM Client>Allow Basic authentication
To establish the recommended configuration via GP, set the
following UI path to 'Disabled': Computer
256 Configuration>Policies>Administrative Templates>Windows
Components>Windows Remote Management
(WinRM)>WinRM Client>Allow unencrypted traffic
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': Computer
257 Configuration>Policies>Administrative Templates>Windows
Components>Windows Remote Management
(WinRM)>WinRM Client>Disallow Digest authentication
To establish the recommended configuration via GP, set the
following UI path to 'Disabled': Computer
258 Configuration>Policies>Administrative Templates>Windows
Components>Windows Remote Management
(WinRM)>WinRM Service>Allow Basic authentication
To establish the recommended configuration via GP, set the
following UI path to 'Disabled': Computer
259 Configuration>Policies>Administrative Templates>Windows
Components>Windows Remote Management
(WinRM)>WinRM Service>Allow unencrypted traffic
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': Computer
260 Configuration>Policies>Administrative Templates>Windows
Components>Windows Remote Management
(WinRM)>WinRM Service>Disallow WinRM from storing
To establish
RunAs the recommended configuration via GP, set the
credentials
following UI path to 'Enabled': Computer
261 Configuration>Policies>Administrative Templates>Windows
Components>Windows Update>Configure Automatic
Updates
To establish the recommended configuration via GP, set the
following UI path to '0 - Every day': Computer
262 Configuration>Policies>Administrative Templates>Windows
Components>Windows Update>Configure Automatic
Updates: Scheduled install day
To establish the recommended configuration via GP, set the
following UI path to 'Disabled': Computer
263 Configuration>Policies>Administrative Templates>Windows
Components>Windows Update>No auto-restart with logged
on users for scheduled automatic updates installations
To establish the recommended configuration via GP, set the
following UI path to 'Enabled:0 days': Computer
264 Configuration>Policies>Administrative Templates>Windows
Components>Windows Update>Defer Windows
Updates>Select when Quality Updates are received
**Note:** This Group Policy path does not exist by default.
An updated Group Policy template
('WindowsUpdate.admx/adml') is required - it is included with
the Microsoft Windows 10 Release 1607 & Server 2016
Administrative Templates (or newer).
T
To establish the recommended configuration via GP, set the
following UI path to 'Enabled: Current Branch for Business,
265 180 days': Computer Configuration>Policies>Administrative
Templates>Windows Components>Windows Update>Defer
Windows Updates>Select when Feature Updates are
To establish
received the recommended
**Note:** configuration
This Group Policy vianot
path does GP,exist
set the
by
following UI path to 'Enabled': User
default. An updated Group Policy template
266 Configuration>Policies>Administrative Templates>Control
('WindowsUpdate.admx/adml') is required - it is included with
Panel>Personalization>Enable
the Microsoft Windows 10 Release screen saver
1607 & Server 2016
Administrative Templates (or newer).
To establish the recommended configuration via GP, set the
following UI path to 'Enabled: scrnsave.scr': User
267 Configuration>Policies>Administrative Templates>Control
Panel>Personalization>Force specific screen saver
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': User
268 Configuration>Policies>Administrative Templates>Control
Panel>Personalization>Password protect the screen saver
To establish the recommended configuration via GP, set the
following UI path to 'Enabled: 900 or fewer, but not 0': User
269 Configuration>Policies>Administrative Templates>Control
Panel>Personalization>Screen saver timeout
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': User
270 Configuration>Policies>Administrative Templates>Start
Menu and Taskbar>Notifications>Turn off toast notifications
on the lock screen
To establish the recommended configuration via GP, set the
following UI path to 'Disabled': User
271 Configuration>Policies>Administrative Templates>Windows
Components>Attachment Manager>Do not preserve zone
information in file attachments
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': User
272 Configuration>Policies>Administrative Templates>Windows
Components>Attachment Manager>Notify antivirus
programs when opening attachments
To establish the recommended configuration via GP, set the
following UI path to 'Enabled': User
273 Configuration>Policies>Administrative Templates>Windows
Components>Cloud Content>Do not suggest third-party
content in Windows spotlight **Note:** This Group Policy
To
pathestablish
does not the recommended
exist configuration
by default. An via GP,
updated Group set the
Policy
following UI path to 'Enabled:' User
template ('CloudContent.admx/adml') is required - it is
274 Configuration>Policies>Administrative
included with the Microsoft Windows 10Templates>Windows
Release 1607 &
Components>Network
Server 2016 Administrative Sharing>Prevent
Templates (orusers from sharing
newer).
files within their profile.
To establish the recommended configuration via GP, set the
following UI path to 'Disabled': User
275 Configuration>Policies>Administrative Templates>Windows
Components>Windows Installer>Always install with elevated
privileges
276
U V W X Y Z
1
impact statement CCE-ID
2
If you remove the Load and unload device drivers user CCE-36318-4
right from the Print Operators group or other accounts
39 you could limit the abilities of users who are assigned
to specific administrative roles in your environment.
You should ensure that delegated tasks will not be
None - thisaffected.
negatively is the default configuration. CCE-36495-0
40
If you remove the Profile single process user right from CCE-37131-0
the Power Users group or other accounts, you could
45 limit the abilities of users who are assigned to specific
administrative roles in your environment. You should
ensure that delegated tasks will not be negatively
None - this is the default configuration.
affected. CCE-36052-9
46
The log file size will be limited to the specified size, old CCE-38178-0
events will be overwritten by newer ones when the limit
131 is reached.
The log file size will be limited to the specified size, old CCE-36395-2
events will be overwritten by newer ones when the limit
141 is reached.
When event logs fill to capacity, they will stop recording CCE-37948-7
information unless the retention method for each is set
219 so that the computer will overwrite the oldest entries
with the most recent ones. To mitigate the risk of loss
of recent data, you can configure the retention method
None
so that- this
olderisevents
the default configuration.
are overwritten as needed. The CCE-37145-0
consequence of this configuration is that older events
220
will be removed from the logs. Attackers can take
advantage of such a configuration, because they can
generate a large number of extraneous events to
When event logs fill to capacity, they will stop recording CCE-37695-4
overwrite any evidence of their attack. These risks can
information unless the retention method for each is set
be somewhat reducedwill if you automate the archival
221 so that the computer overwrite the oldest entriesand
backup of event log data. Ideally, all specifically
with the most recent ones. To mitigate the risk of loss
monitored eventsyoushould be sent to thea retention
server that uses
of recent data, can configure method
Microsoft
None - System
this is the Center
default Operations
configuration. Manager (SCOM) CCE-38276-2
so that older events are overwritten as needed. The
or some other of automated monitoring tool.older
Suchevents
a
consequence this configuration is that
222 configuration is particularly important because an
will be removed from the logs. Attackers can take
attacker whoof successfully compromises a server
advantage such a configuration, because they could
can
clear the Security log. If all events are sent to ato
generate a large number of extraneous events
When eventserver,
monitoring logs fillthen
to capacity,
you they
will attack.
be willtostop
able recording
gather CCE-37526-1
overwrite any evidence of their These risksiscan
information
forensic unless
information the retention
about the method
attacker's for each
activities. set
be somewhat reducedwill if you automate the archival
223 so that the computer overwrite the oldest entriesand
backup
with the of event log data.
ones.Ideally, all specifically
most recent To mitigate the risk of loss
monitored
of recent data, you can configure thea retention
events should be sent to server that uses
method
Microsoft
None - System
this is the Center
default Operations
configuration. Manager (SCOM) CCE-36160-0
so that older events are overwritten as needed. The
or some other of automated monitoring tool.older
Suchevents
a
consequence this configuration is that
224 configuration is particularly important because an
will be removed from the logs. Attackers can take
attacker whoof successfully compromises a server
advantage such a configuration, because they could
can
clear the Security log. If all events are sent to ato
generate a large number of extraneous events
When eventserver,
monitoring logs fillthen
to capacity,
you they
will attack.
be willtostop
able recording
gather CCE-36092-5
overwrite any evidence of their These risksiscan
information
forensic unless
information the retention
about the method
attacker's for each
activities. set
be somewhat reducedwill if you automate the archival
225 so that the computer overwrite the oldest entriesand
backup
with the of event log data.
ones.Ideally, all specifically
most recent To mitigate the risk of loss
monitored
of recent data, you can configure thea retention
events should be sent to server that uses
method
Microsoft
Only System
administrators Center
will beOperations
able to run Manager
unrecognized(SCOM) CCE-35859-8
so that older events are overwritten as needed. The
or some other
programs automated
downloaded frommonitoring
the Internet.tool.Ifolder
Such
users awith a
consequence of this configuration is that events
226 configuration
standard is particularly important because an
will be removed from the logs. Attackers can take they
account try, they won't be able to unless
attacker whoof successfully compromises a server
get an administrator
advantage such a to authorize
configuration, it. because they could
can
clear the Security log. If all events are sent to ato
generate a large number of extraneous events
None - this server,
monitoring is the default
then you configuration.
will attack.
be ableTheseto gather CCE-37809-1
overwrite any evidence of their risks can
forensic information about the attacker's activities.
227 be somewhat reduced if you automate the archival and
backup of event log data. Ideally, all specifically
monitored events should be sent to a server that uses
Microsoft
None - this System Center configuration.
is the default Operations Manager (SCOM) CCE-36660-9
or some other automated monitoring tool. Such a
228 configuration is particularly important because an
attacker who successfully compromises a server could
clear the Security log. If all events are sent to a
monitoring server, then you will be able to gather
forensic information about the attacker's activities.
U V W X Y Z
None - this is the default configuration. CCE-36809-2
229
The device does not store the user's credentials for CCE-36977-7
automatic sign-in after a Windows Update restart. The
252 users' lock screen apps are not restarted after the
system restarts. The user is required to present the
logon credentials in order to proceed after restart.
U V W X Y Z
Logging of PowerShell script input is disabled.
253
276
AA
1
Risk Rating (Do Not
Edit)
2
#N/A
3
#N/A
4
3
5
5
6
5
7
6
8
4
9
7
10
1
11
5
12
AA
1
13
5
14
5
15
5
16
4
17
5
18
5
19
4
20
4
21
4
22
4
23
5
24
AA
4
25
4
26
4
27
4
28
6
29
6
30
6
31
6
32
5
33
5
34
4
35
4
36
AA
5
37
4
38
4
39
4
40
4
41
4
42
4
43
4
44
4
45
4
46
4
47
4
48
AA
4
49
5
50
6
51
4
52
6
53
5
54
6
55
6
56
5
57
4
58
4
59
4
60
AA
6
61
6
62
6
63
5
64
5
65
6
66
4
67
4
68
4
69
#N/A
70
1
71
4
72
AA
6
73
6
74
6
75
4
76
6
77
6
78
4
79
5
80
5
81
5
82
5
83
5
84
AA
5
85
5
86
5
87
5
88
5
89
7
90
5
91
5
92
5
93
5
94
6
95
5
96
AA
4
97
6
98
6
99
6
100
6
101
4
102
5
103
5
104
5
105
5
106
5
107
5
108
AA
5
109
5
110
5
111
5
112
4
113
3
114
3
115
3
116
3
117
3
118
3
119
3
120
AA
3
121
3
122
3
123
3
124
3
125
3
126
3
127
3
128
3
129
3
130
3
131
3
132
AA
3
133
3
134
3
135
3
136
3
137
3
138
3
139
3
140
3
141
3
142
3
143
5
144
AA
4
145
4
146
4
147
4
148
4
149
5
150
5
151
5
152
5
153
5
154
5
155
5
156
AA
5
157
5
158
5
159
5
160
5
161
5
162
5
163
5
164
5
165
4
166
5
167
5
168
AA
4
169
5
170
7
171
5
172
5
173
5
174
5
175
5
176
5
177
2
178
5
179
5
180
AA
4
181
5
182
5
183
5
184
5
185
5
186
5
187
6
188
3
189
5
190
5
191
5
192
AA
5
193
5
194
5
195
5
196
5
197
5
198
5
199
5
200
5
201
6
202
6
203
4
204
AA
4
205
6
206
6
207
6
208
5
209
5
210
5
211
5
212
5
213
5
214
5
215
5
216
AA
5
217
4
218
2
219
4
220
2
221
4
222
2
223
4
224
2
225
5
226
5
227
5
228
AA
5
229
5
230
5
231
5
232
5
233
5
234
5
235
5
236
5
237
5
238
6
239
5
240
AA
5
241
5
242
5
243
5
244
5
245
5
246
5
247
5
248
5
249
5
250
5
251
7
252
AA
3
253
3
254
6
255
6
256
6
257
6
258
6
259
5
260
5
261
5
262
5
263
5
264
AA
5
265
4
266
4
267
5
268
4
269
3
270
5
271
5
272
5
273
4
274
5
275
276
IRS Office of Safeguards SCSEM
Appendix
SCSEM Sources:
This SCSEM was created for the IRS Office of Safeguards based on the following resources.
▪ IRS Publication 1075, Tax Information Security Guidelines for Federal, State and Local Agencies (November 2016)
▪ NIST SP 800-53 Rev. 4, Security and Privacy Controls for Federal Information Systems and Organizations
▪ Internal Revenue Manual (IRM) 10.8.20, IT Security, Windows Security Policy (2/22/2012)
▪ CIS Microsoft Windows Server 2016 Benchmark v1.0.0
5
4
4
2
4
5
2
5
6
4
5
4
2
2
3
3
5
4
3
5
2
4
1
6
5
3
3
4
4
6
3
5
6
4
5
4
4
4
5
6
5
7
6
1
6
6
6
4
6
3
4
5
3
5
5
5
5
5
5
6
4
3
6
5
3
5
5
4
2
3
3
5
5
2
3
4
2
2
5
2
3
3
3
5
4
2
1
4
3
4
4
4
2
3
4
2
4
4
4
3
2
1
4
4
4
4
2
1
1
4
7
5
6
5
2
3
1
7
2
5
2
6
4
6
4
6
4
7
8
6
5
6
1
4
5
2
6
5
4
5
5
4
4
5
7
4
3
5
8
5
4
4
5
6
5
6
8
6
8
4
8
6
6
6
4
2
2
5
5
4
4
8
7
6
8
7
6
4
4
5
1
4
7
6
5
5
3
6
5
5
6
5
5
2
1
4
5
3
6
4
5
4
6
6
4
6
3
5
4
3
4
5
4
5
4
4
5
6
5
5
6
5
5
6
5
6
6
4
5
4
3
2
3
2
7
6
7
5
6
5
4
2
4
4
5
2
4
4
5
8
3
4
4
4
5
5
5
4
6
4
2
4
1
4
3
5
4
4
5
1
1
2
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
5
4
1
1
1
1
1
1
1
1
1
1
1
1
1
8
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1
1