U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT. U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT: WIN-2LR8M18J6A1 On WIN-2LR8M18J6A1 - By admin for time period 11/26/2014 3:20:57 PM to 11/26/2014 3:20:57 PM

U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT Total score: 46.31 %

113 out of 244 rules passed

0 out of 244 rules did not pass completely

131 out of 244 rules failed

The Windows 2008 R2 Security Technical Implementation Guide (STIG) is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements were developed from DoD consensus, as well as the 2008 R2 Security Guide and security templates published by Corporation.

Note: This is a sample report generated using NNT Change Tracker Enterprise - unlike other compliance scanning solutions, Change Tracker uses continuous file integrity monitoring to detect any configuration drift and report breach activity in real-time.

Comments or proposed revisions to this document should be sent via e- to the following address: [email protected] Unsupported Service Packs Rules Unsupported Service Packs Rules

1 Systems must be at supported service pack (SP) or release levels. Description: Systems at unsupported service packs or releases will not receive security updates for new vulnerabilities and leaves them subject to exploitation. Systems must be maintained at a service pack level supported by the vendor with new security updates.false HKSystem AdministratorVIVM-1

Pass: Rule passed : hkey_local_machine\software\microsoft\\currentversion\currentbuildnumber (9600).

Display Shutdown Button Display Shutdown Button Rules Display Shutdown Button Rules

11/26/2014 3:32:36 PM 1 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

2 The shutdown option will not be available from the logon dialog box. Description: Displaying the shutdown button may allow individuals to shut down a system anonymously. Only authenticated users should be allowed to shut down the system. Preventing display of this button in the logon dialog box ensures that individuals who shut down the system are authorized and tracked in the systems Security event log.falseHKSystem AdministratorECSC-1

Pass: Rule passed : hkey_local_machine\software\microsoft\windows\currentversion\policies\system\shutdownwithoutlo gon (0).

NTFS Requirement NTFS Requirement Rules NTFS Requirement Rules

3 Local volumes will be formatted using NTFS. Description: This is a category 1 finding because the ability to set access permissions and audit critical directories and files is only available by using the NTFS . The capability to assign access permissions to file objects is a DoD policy requirement. true< MitigationControl>System AdministratorInformation Assurance OfficerECCD-1, ECCD-2

Pass: Rule passed : c:\ (NTFS), e:\ (NTFS).

Legal Notice Display Legal Notice Display Rules Legal Notice Display Rules

11/26/2014 3:32:37 PM 2 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

4 The required legal notice will be configured to display before console logon. Description: Failure to display the logon banner prior to a logon attempt will negate legal proceedings resulting from unauthorized access to system resources.false System AdministratorInformation Assurance OfficerECWM-1

Fail: The required legal notice will be configured to display before console logon. : local security policy (LegalNoticeText). Remediation : Configure the policy value for Computer Configuration -> Windows -> Security Settings -> Local Policies -> Security Options ->'Interactive Logon: Message text for users attempting to log on' as outlined in the check.

Caching of logon credentials Caching of logon credentials Rules Caching of logon credentials Rules

5 Caching of logon credentials will be limited. Description: The default Windows configuration caches the last logon credentials for users who log on interactively to a system. This feature is provided for system availability reasons such as the user’s machine is disconnected from the network or domain controllers are not available. Even though the credential cache is well-protected, storing encrypted copies of users passwords on systems do not always have the same physical protection required for domain controllers. If a system is attacked, the unauthorized individual may isolate the password to a domain user account using a password-cracking program, and gain access to the domain. falseHKSystem AdministratorECSC-1

Fail: Caching of logon credentials will be limited. : hkey_local_machine\software\microsoft\windows nt\currentversion\\cachedlogonscount (4). Remediation : Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> 'Interactive Logon: Number of previous logons to cache (in case Domain Controller is not available)' to '2' logons or less.

Anonymous shares are not restricted Anonymous shares are not restricted Rules Anonymous shares are not restricted Rules

11/26/2014 3:32:37 PM 3 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

6 Anonymous enumeration of shares will be restricted. Description: This is a Category 1 finding because it allows anonymous logon users (null session connections) to list all account names and enumerate all shared resources, thus providing a map of potential points to attack the system.

By default, Windows allows anonymous users to list account names and enumerate share names. trueIn a mixed Windows environment, this setting may cause systems with down-level operating systems to fail to authenticate, may prevent their users from changing their passwords, and may cause problems with managing printers and spools.

In domains supporting Exchange 2003 servers and versions of Outlook earlier than Outlook 2003, the setting 'Network access: Do not allow anonymous enumeration of SAM accounts and shares' should be set to 'Disabled' on the Domain Controller to allow Outlook to anonymously query the global catalog service.System AdministratorInformation Assurance OfficerECSC-1, PRNK-1

Pass: Rule passed : hkey_local_machine\system\currentcontrolset\control\lsa\restrictanonymous (1).

Bad Logon Attempts Bad Logon Attempts Rules Bad Logon Attempts Rules

7 The number of allowed bad-logon attempts will meet minimum requirements. Description: The account lockout feature, when enabled, prevents brute-force password attacks on the system. The higher this value is, the less effective the account lockout feature will be in protecting the local system. The number of bad logon attempts should be reasonably small to minimize the possibility of a successful password attack, while allowing for honest errors made during a normal user logon.< Documentable>falseHKSystem AdministratorECLO-1, ECLO-2

Fail: The number of allowed bad-logon attempts will meet minimum requirements. : local security policy (5). Remediation : Configure the system to lock out an account after three invalid logon attempts.

Bad Logon Counter Reset Bad Logon Counter Reset Rules Bad Logon Counter Reset Rules

11/26/2014 3:32:37 PM 4 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

8 The time before the bad-logon counter is reset will meet minimum requirements. Description: This parameter specifies the amount of time that must pass between two successive login attempts to ensure that a lockout will occur. The smaller this value is, the less effective the account lockout feature will be in protecting the local system. falseHKSystem AdministratorECLO-1, ECLO-2

Fail: The time before the bad-logon counter is reset will meet minimum requirements. : local security policy (15). Remediation : Configure the system to have the lockout counter reset itself after a minimum of 60 minutes.

Lockout Duration Lockout Duration Rules Lockout Duration Rules

9 The lockout duration will meet minimum requirements. Description: This parameter specifies the amount of time that must pass before a locked-out account is automatically unlocked by the system. falseHKSystem AdministratorECLO-1, ECLO-2

Fail: The lockout duration will meet minimum requirements. : local security policy (15). Remediation : Configure the system so that the bad logon lockout duration conforms to DoD requirements.

User Right - Act as part of OS User Right - Act as part of OS Rules User Right - Act as part of OS Rules

11/26/2014 3:32:37 PM 5 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

10 Unauthorized accounts will not be granted the "Act as part of the " user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

This is a Category 1 finding as accounts with this right can bypass all security protective mechanisms that apply to all users, including administrators. Accounts with this right should have passwords with the maximum length and be kept in a locked container accessible only by the IAO and his designated backup.

Some applications require this right to function. Any exception needs to be documented with the IAO.trueRemoving application accounts from this right may cause the applications to stop functioning.System AdministratorInformation Assurance OfficerECLP-1

Pass: Rule passed : User Rights Assignment:Act as part of the operating system set to local security policy ().

Maximum Password Age Maximum Password Age Rules Maximum Password Age Rules

11 The maximum password age will meet DoD requirements. Description: The longer a password is in use, the greater the opportunity for someone to gain unauthorized knowledge of the passwords. Further, scheduled changing of passwords hinders the ability of unauthorized system users to crack passwords and gain access to a system. falseHKSystem AdministratorIAIA-1, IAIA-2

Pass: Rule passed : local security policy (60).

Minimum Password Age Minimum Password Age Rules Minimum Password Age Rules

11/26/2014 3:32:37 PM 6 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

12 The minimum password age will meet requirements. Description: Permitting passwords to be changed in immediate succession within the same day allows users to cycle passwords through their history database. This enables users to effectively negate the purpose of mandating periodic password changes.false HKSystem AdministratorIAIA-1, IAIA-2

Pass: Rule passed : local security policy (2).

Password Uniqueness Password Uniqueness Rules Password Uniqueness Rules

13 The password uniqueness will meet minimum requirements. Description: A system is more vulnerable to unauthorized access when system users recycle the same password several times without being required to change a password to a unique password on a regularly scheduled basis. This enables users to effectively negate the purpose of mandating periodic password changes.false HKSystem AdministratorIAIA-1, IAIA-2

Pass: Rule passed : local security policy (24).

Disable Guest Account Disable Guest Account Rules Disable Guest Account Rules

11/26/2014 3:32:37 PM 7 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

14 The built-in guest account will be disabled. Description: A system faces an increased vulnerability threat if the built-in guest account is not disabled. This account is a known account that exists on all Windows systems and cannot be deleted. This account is initialized during the installation of the operating system with no password assigned. This account is a member of the Everyone user group and has all the rights and permissions associated with that group, which could subsequently provide access to system resources to anonymous users.< Documentable>falseSystem AdministratorIAAC-1

Pass: Rule passed : local security policy (0).

Rename Built-in Guest Account Rename Built-in Guest Account Rules Rename Built-in Guest Account Rules

15 The built-in guest account will be renamed. Description: A system faces an increased vulnerability threat if the built-in guest account is not renamed or disabled. The built-in guest account is a known user account on all Windows systems, and as initially installed, does not require a password. This can allow access to system resources by unauthorized users. This account is a member of the group Everyone and has all the rights and permissions associated with that group and could provide access to system resources to unauthorized users.< Documentable>falseSystem AdministratorIAAC-1

Pass: Rule passed : local security policy ("Gu3$t").

Rename Built-in Administrator Account Rename Built-in Administrator Account Rules Rename Built-in Administrator Account Rules

11/26/2014 3:32:37 PM 8 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

16 The built-in administrator account will be renamed. Description: The built-in administrator account is a well-known account. Renaming the account to an unidentified name improves the protection of this account and the system. falseSystem AdministratorIAAC-1

Pass: Rule passed : local security policy ("NNTAdministrator").

Forcibly Disconnect when Logon Hours Expire Forcibly Disconnect when Logon Hours Expire Rules Forcibly Disconnect when Logon Hours Expire Rules

17 Users will be forcibly disconnected when their logon hours expire. Description: Users should not be permitted to remain logged on to the network after they have exceeded their permitted logon hours. In many cases, this indicates that a user forgot to log off before leaving for the day. However, it may also indicate that a user is attempting unauthorized access at a time when the system may be less closely monitored. This protects critical and sensitive network data from exposure to unauthorized personnel with physical access to the computer.false HKSystem AdministratorECSC-1

Pass: Rule passed : local security policy (1).

Unencrypted Password is Sent to SMB Server. Unencrypted Password is Sent to SMB Server. Rules Unencrypted Password is Sent to SMB Server. Rules

11/26/2014 3:32:37 PM 9 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

18 Unencrypted passwords will not be sent to third-party SMB Server. Description: Some non-Microsoft SMB servers only support unencrypted (plain text) password authentication. Sending plain text passwords across the network, when authenticating to an SMB server, reduces the overall security of the environment. Check with the vendor of the SMB server to see if there is a way to support encrypted password authentication.falseHKSystem AdministratorECCT-1, ECCT-2

Pass: Rule passed : local security policy (0).

Disable Automatic Logon Disable Automatic Logon Rules Disable Automatic Logon Rules

19 Automatic logons must be disabled. Description: Allowing a system to automatically log on when the machine is booted could give access to any unauthorized individual who restarts the computer. Automatic logon with administrator privileges would give full access to an unauthorized individual.false If the DefaultName or DefaultDomainName in the same registry path contain an administrator account name and the DefaultPassword contains a value, this is a CAT I finding.System AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:292701 (The automatic logon password registry value (DefaultPassword) does not exist).

Microsoft Strong Password Filtering Microsoft Strong Password Filtering Rules Microsoft Strong Password Filtering Rules

11/26/2014 3:32:37 PM 10 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

20 The built-in Microsoft password complexity filter will be enabled. Description: The use of complex passwords increases their strength against guessing. This policy setting configures the system to verify that newly-created passwords conform to the Windows password complexity policy.< Documentable>falseSystem AdministratorIAIA-1, IAIA-2

Pass: Rule passed : local security policy (1).

Secure Print Driver Installation Secure Print Driver Installation Rules Secure Print Driver Installation Rules

21 The print driver installation privilege will be restricted to administrators. Description: Allowing users to install drivers can introduce malware or cause the instability of a system. This capability should be restricted to the Administrators and Print Operators groups. falseSystem AdministratorInformation Assurance OfficerECLP-1

Pass: Rule passed : hkey_local_machine\system\currentcontrolset\control\print\providers\lanman print services\servers\addprinterdrivers (1).

LanMan Authentication Level LanMan Authentication Level Rules LanMan Authentication Level Rules

11/26/2014 3:32:37 PM 11 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

22 The LanMan authentication level will be set to Send NTLMv2 response only\refuse LM & NTLM. Description: The Kerberos v5 authentication protocol is the default for authentication of users who are logging on to domain accounts.

The Windows NTLM protocol is retained in later Windows versions for compatibility with clients and servers that are running earlier versions. It is also used to authenticate logons to stand-alone computers that are running later versions. trueSetting this to the required setting may prevent authentication with older operating systems and break some applications.System AdministratorInformation Assurance OfficerIAIA-1, IAIA-2

Fail: The LanMan authentication level will be set to Send NTLMv2 response only\refuse LM & NTLM. : local security policy (0). Remediation : Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> 'Network security: LAN Manager authentication level' to 'Send NTLMv2 response only\refuse LM & NTLM'.

Ctrl+Alt+Del Security Attention Sequence Ctrl+Alt+Del Security Attention Sequence Rules Ctrl+Alt+Del Security Attention Sequence Rules

23 The Ctrl+Alt+Del security attention sequence for logons will be enabled. Description: Disabling the Ctrl+Alt+Del security attention sequence can compromise system security. Because only Windows responds to the Ctrl+Alt+Del security sequence, you can be assured that any passwords you enter following that sequence are sent only to Windows. If you eliminate the sequence requirement, malicious programs can request and receive your Windows password. Disabling this sequence also suppresses a custom logon banner. falseHKSystem AdministratorECSC-1

Pass: Rule passed : hkey_local_machine\software\microsoft\windows\currentversion\policies\system\disablecad (0).

Deny Access from the Network Deny Access from the Network Rules Deny Access from the Network Rules

11/26/2014 3:32:37 PM 12 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

24 The Deny access to this computer from the network user right on member servers must be configured to prevent access from highly privileged domain accounts and local administrator accounts on domain systems and unauthenticated access on all systems. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

The "Deny Access from the Network" right defines the accounts that are prevented from logging on from the network.

In an Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower trust systems helps mitigate the risk of privilege escalation from credential theft attacks which could lead to the compromise of an entire domain.

Local administrator accounts on domain-joined systems must also be assigned this right to decrease the risk of lateral movement resulting from credential theft attacks.

The Guests group must be assigned this right to prevent unauthenticated access.

false< MitigationControl>System AdministratorECLP-1

Pass: Rule passed : local security policy (BUILTIN\GUESTS).

Smart Card Removal Option Smart Card Removal Option Rules Smart Card Removal Option Rules

25 The Smart Card removal option will be configured to Force Logoff or Lock Workstation. Description: Determines what should happen when the smart card for a logged- on user is removed from the smart card reader.

The options are: - No Action - Lock Workstation - Force Logoff

trueHKSystem AdministratorInformation Assurance OfficerECSC-1

Pass: Rule passed : local security policy ("1").

11/26/2014 3:32:37 PM 13 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml - SET Command Recovery Console - SET Command Rules Recovery Console - SET Command Rules

26 The Recovery Console SET command will be disabled. Description: Enabling this option enables the Recovery Console SET command, which allows you to set Recovery Console environment variables. This permits floppy copy and access to all drives and folders. falseHKSystem AdministratorECCD-1, ECCD-2

Pass: Rule passed : local security policy (0).

Recovery Console - Automatic Logon Recovery Console - Automatic Logon Rules Recovery Console - Automatic Logon Rules

27 The Recovery Console option will be set to prevent automatic logon to the system. Description: This is a Category 1 finding because if this option is set, the Recovery Console does not require you to provide a password and will automatically log on to the system, giving Administrator access to system files.

By default, the Recovery Console requires you to provide the password for the Administrator account before accessing the system. falseHKSystem AdministratorECCD-1, ECCD-2

Pass: Rule passed : local security policy (0).

SMB Server Packet Signing (if client agrees) SMB Server Packet Signing (if client agrees) Rules SMB Server Packet Signing (if client agrees) Rules

11/26/2014 3:32:37 PM 14 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

28 The Windows SMB server will perform SMB packet signing when possible. Description: If this policy is enabled, it causes the Windows (SMB) server to perform SMB packet signing. falseHKSystem AdministratorECSC-1

Pass: Rule passed : local security policy (1).

Encryption of Secure Channel Traffic Encryption of Secure Channel Traffic Rules Encryption of Secure Channel Traffic Rules

29 Outgoing secure channel traffic will be encrypted when possible. Description: Requests sent on the secure channel are authenticated, and sensitive information (such as passwords) is encrypted, but not all information is encrypted. If this policy is enabled, outgoing secure channel traffic should be encrypted.If the value for 'Domain Member: Digitally encrypt or sign secure channel data (always)' is set to 'Enabled', then this would not be a finding. falseHKSystem AdministratorECCT-1, ECCT- 2

Pass: Rule passed : local security policy (1).

Signing of Secure Channel Traffic Signing of Secure Channel Traffic Rules Signing of Secure Channel Traffic Rules

11/26/2014 3:32:37 PM 15 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

30 Outgoing secure channel traffic will be signed when possible. Description: Requests sent on the secure channel are authenticated, and sensitive information (such as passwords) is encrypted, but the channel is not integrity checked. If this policy is enabled, all outgoing secure channel traffic should be signed.If the value for 'Domain Member: Digitally encrypt or sign secure channel data (always)' is set to 'Enabled', then this would not be a finding.falseHKSystem AdministratorDCNR- 1

Pass: Rule passed : local security policy (1).

Computer Account Password Reset Computer Account Password Reset Rules Computer Account Password Reset Rules

31 The computer account password will not be prevented from being reset. Description: Computer account passwords are changed automatically on a regular basis. Enabling this policy to disable automatic password changes can make the system more vulnerable to malicious access. Frequent password changes can be a significant safeguard for your system. If this policy is disabled, a new password for the computer account will be generated every 30 days. falseHKSystem AdministratorIAIA-1, IAIA-2

Pass: Rule passed : local security policy (0).

SMB Client Packet Signing (if server agrees) SMB Client Packet Signing (if server agrees) Rules SMB Client Packet Signing (if server agrees) Rules

11/26/2014 3:32:37 PM 16 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

32 The Windows SMB client will be enabled to perform SMB packet signing when possible. Description: If this policy is enabled, it causes the Windows Server Message Block (SMB) client to perform SMB packet signing when communicating with an SMB server that is enabled or required to perform SMB packet signing. This policy is defined by default in Local Computer Policy, where it is enabled by default. falseHKSystem AdministratorECSC-1

Pass: Rule passed : local security policy (1).

Format and Eject Removable Media Format and Eject Removable Media Rules Format and Eject Removable Media Rules

33 Ejection of removable NTFS media is not restricted to Administrators. Description: Removable hard drives can be formatted and ejected by others who are not members of the Administrators Group, if they are not properly configured. Formatting and ejecting removable NTFS media should only be done by administrators.falseHKSystem AdministratorECLP-1

Fail: Ejection of removable NTFS media is not restricted to Administrators. : local security policy (0). Remediation : Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> 'Devices: Allowed to Format and Eject Removable Media' to 'Administrators'.

Password Expiration Warning Password Expiration Warning Rules Password Expiration Warning Rules

11/26/2014 3:32:37 PM 17 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

34 Users will be warned in advance that their passwords will expire. Description: This setting configures the system to display a warning to users telling them how many days are left before their password expires. By giving the user advanced warning, the user has time to construct a sufficiently strong password.false HKSystem AdministratorECSC-1

Pass: Rule passed : local security policy (14).

Global System Objects Permission Strength Global System Objects Permission Strength Rules Global System Objects Permission Strength Rules

35 The default permissions of Global system objects will be increased. Description: Windows system maintains a global list of shared system resources such as DOS device names, mutexes, and semaphores. Each type of object is created with a default DACL that specifies who can access the objects with what permissions. If this policy is enabled, the default DACL is stronger, allowing non-admin users to read shared objects, but not modify shared objects that they did not create.< Documentable>falseHKSystem AdministratorECSC-1

Pass: Rule passed : local security policy (1).

Idle Time Before Suspending a Session. Idle Time Before Suspending a Session. Rules Idle Time Before Suspending a Session. Rules

11/26/2014 3:32:37 PM 18 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

36 The amount of idle time required before suspending a session will be properly set. Description: Administrators should use this setting to control when a computer disconnects an inactive SMB session. If client activity resumes, the session is automatically re- established. This protects critical and sensitive network data from exposure to unauthorized personnel with physical access to the computer.false HKSystem AdministratorECSC-1

Pass: Rule passed : local security policy (15).

Reversible Password Encryption Reversible Password Encryption Rules Reversible Password Encryption Rules

37 Reversible password encryption will be disabled. Description: Storing passwords using reversible encryption is essentially the same as storing clear-text versions of the passwords. For this reason, this policy should never be enabled.false System AdministratorIAIA-1, IAIA-2

Pass: Rule passed : local security policy (0).

Disable Media Disable Media Autoplay Rules Disable Media Autoplay Rules

11/26/2014 3:32:37 PM 19 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

38 Autoplay will be disabled for all drives. Description: Autoplay begins reading from a drive as soon as you insert media in the drive. As a result, the setup file of programs and the on audio media starts immediately. By default, Autoplay is disabled on removable drives, such as the floppy disk drive (but not the CD- ROM drive), and on network drives. If you enable this policy, you can also disable Autoplay on all drives.< Documentable>falseHKHKSystem AdministratorECSC-1

Pass: Rule passed : hkey_local_machine\software\microsoft\windows\currentversion\policies\explorer\nodrivetypeautor un (255).

Anonymous Access to Named Pipes Anonymous Access to Named Pipes Rules Anonymous Access to Named Pipes Rules

39 Named pipes that can be accessed anonymously will be configured to contain no values. Description: This is a Category 1 finding due to the potential for gaining unauthorized system access. Pipes are internal system communications processes. They are identified internally by ID numbers that vary between systems. To make access to these processes easier, these pipes are given names that do not vary between systems. This setting controls which of these pipes may be accessed anonymously.falseSystem AdministratorECSC-1

Fail: Named pipes that can be accessed anonymously will be configured to contain no values. : . Remediation : Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> 'Network access: Named pipes that can be accessed anonymously' to include no entries (blank).

Remotely Accessible Registry Paths Remotely Accessible Registry Paths Rules Remotely Accessible Registry Paths Rules

11/26/2014 3:32:37 PM 20 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

40 Unauthorized remotely accessible registry paths will not be configured. Description: This is a Category 1 finding because it could give unauthorized individuals access to the Registry. It controls which registry paths are accessible from a remote computer.false System AdministratorECCD-1, ECCD-2

Pass: Rule passed : local security policy (3 items: SYSTEM\CURRENTCONTROLSET\CONTROL\PRODUCTOPTIONS, SYSTEM\CURRENTCONTROLSET\CONTROL\SERVER APPLICATIONS, SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION).

Anonymous Access to Network Shares Anonymous Access to Network Shares Rules Anonymous Access to Network Shares Rules

41 Network shares that can be accessed anonymously will not be allowed. Description: This is a Category 1 finding because the potential for gaining unauthorized system access. Any shares listed can be accessed by any network user. This could lead to the exposure or corruption of sensitive data. Enabling this setting is very dangerous.falseHKSystem AdministratorECCD-1, ECCD-2

Pass: Rule passed : local security policy ().

Remote Assistance - Solicit Remote Assistance Remote Assistance - Solicit Remote Assistance Rules Remote Assistance - Solicit Remote Assistance Rules

11/26/2014 3:32:37 PM 21 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

42 Solicited Remote Assistance will not be allowed. Description: This setting controls whether or not solicited remote assistance is allowed from this computer. Solicited assistance is help that is specifically requested by the user. This is a Category 1 finding because it may allow unauthorized parties access to the resources on the computer.false HKSystem AdministratorECSC-1

No data collected for oval:org.cisecurity.benchmarks.o_microsoft:obj:1074 (Check that 'Solicited Remote Assistance' is configured to 'Disabled').

Limit Blank Passwords Limit Blank Passwords Rules Limit Blank Passwords Rules

43 The use of local accounts with blank passwords will be restricted to console logons only. Description: This is a Category 1 finding because no accounts with blank passwords should exist on a system. The password policy should prevent this from occurring. However, if a local account with a blank password does exist, enabling this setting will limit the account to local console logon only.falseHKSystem AdministratorIAIA-1

Pass: Rule passed : local security policy (1).

Undock Without Logging On Undock Without Logging On Rules Undock Without Logging On Rules

11/26/2014 3:32:37 PM 22 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

44 A system must be logged on to before removing from a docking station. Description: This setting controls the ability to undock the system without having to log on. Since the removal of a computer should be controlled, users should have to log on before undocking the computer to ensure that they have the appropriate rights to undock the system. In addition to software security settings, physical security should be in place to prevent unauthorized removal of computers.falseHKSystem AdministratorECSC-1

Fail: A system must be logged on to before removing from a docking station. : local security policy (1). Remediation : Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> 'Devices: Allow Undock Without Having to Log On' to 'Disabled'.

Maximum Machine Account Password Age Maximum Machine Account Password Age Rules Maximum Machine Account Password Age Rules

45 The maximum age for machine account passwords will be set to requirements. Description: This setting controls the maximum password age that a machine account may have. This setting should be set to no more than 30 days, ensuring the machine changes its password monthly.false HKSystem AdministratorIAIA-1, IAIA-2

Pass: Rule passed : hkey_local_machine\system\currentcontrolset\services\netlogon\parameters\maximumpasswordag e (30).

Strong Session Key Strong Session Key Rules Strong Session Key Rules

11/26/2014 3:32:37 PM 23 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

46 The system will be configured to require a strong session key. Description: This setting controls the required strength of a session key. falseSetting this value in a domain containing Windows NT or older operating systems will prevent those systems from authenticating. This setting can also prevent a system from being joined to a domain.HKSystem AdministratorInformation Assurance OfficerECSC-1

Pass: Rule passed : local security policy (1).

Storage of Passwords and Credentials Storage of Passwords and Credentials Rules Storage of Passwords and Credentials Rules

47 The system will be configured to prevent the storage of passwords and credentials Description: This setting controls the storage of passwords and credentials for network authentication on the local system. Such credentials should never be stored on the local machine as that may lead to account compromise. falseHKSystem AdministratorECSC-1

Fail: The system will be configured to prevent the storage of passwords and credentials : local security policy (0). Remediation : Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> 'Network access: Do not allow storage of passwords and credentials for network authentication' to 'Enabled'.

Everyone Anonymous rights Everyone Anonymous rights Rules Everyone Anonymous rights Rules

11/26/2014 3:32:37 PM 24 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

48 The system will be configured to prevent anonymous users from having the same rights as the Everyone group. Description: This setting helps define the permissions that anonymous users have. If this setting is enabled then anonymous users have the same rights and permissions as the built-in Everyone group. Anonymous users should not have these permissions or rights.< Documentable>falseHKSystem AdministratorECCD-1, ECCD-2, ECLP-1, ECSC-1

Pass: Rule passed : hkey_local_machine\system\currentcontrolset\control\lsa\everyoneincludesanonymous (0).

Sharing and Security Model for Local Accounts Sharing and Security Model for Local Accounts Rules Sharing and Security Model for Local Accounts Rules

49 The system will be configured to use the Classic security model. Description: Windows includes two network-sharing security models—Classic and Guest only. With the classic model, local accounts must be password protected; otherwise, anyone can use guest user accounts to access shared system resources.false HKSystem AdministratorECLO-1

Pass: Rule passed : hkey_local_machine\system\currentcontrolset\control\lsa\forceguest (0).

LAN Manager Hash stored LAN Manager Hash stored Rules LAN Manager Hash stored Rules

11/26/2014 3:32:37 PM 25 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

50 The system will be configured to prevent the storage of the LAN Manager hash of passwords. Description: This setting controls whether or not a LAN Manager hash of the password is stored in the SAM the next time the password is changed. The LAN Manager hash is a weak encryption algorithm and there are several tools available that use this hash to retrieve account passwords.falseHKSystem AdministratorECSC-1, IAIA-1, IAIA-2

Pass: Rule passed : local security policy (1).

Force Logoff When Logon Hours Expire Force Logoff When Logon Hours Expire Rules Force Logoff When Logon Hours Expire Rules

51 The system will be configured to force users to log off when their allowed logon hours expire. Description: This setting controls whether or not users are forced to log off when their allowed logon hours expire. If logon hours are set for users, then this should be enforced.false HKSystem AdministratorECSC-1

Pass: Rule passed : local security policy (0).

LDAP Client Signing LDAP Client Signing Rules LDAP Client Signing Rules

52 The system will be configured to the required LDAP client signing level. Description: This setting controls the signing requirements for LDAP clients. This setting should be set to Negotiate signing or Require signing depending on the environment and type of LDAP server in use.falseHKSystem AdministratorECSC-1

Pass: Rule passed : local security policy (1).

11/26/2014 3:32:37 PM 26 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

Session Security for NTLM SSP Based Clients Session Security for NTLM SSP Based Clients Rules Session Security for NTLM SSP Based Clients Rules

53 The system will be configured to meet the minimum session security requirement for NTLM SSP based clients. Description: Windows has implemented a variety of security support providers for use with RPC sessions. In a homogenous Windows environment, all of the options should be enabled and testing should be performed in a heterogeneous environment to determine the maximum-security level that provides reliable functionality.trueMicrosoft warns that setting these may prevent the client from communicating with legacy servers that do not support them. 'Require NTLMv2 session security' will prevent authentication, if the 'Network security: LAN Manager authentication level' is set to permit NTLM or LM authentication. < Responsibility>System AdministratorInformation Assurance OfficerECCT-1, ECCT-2

Fail: The system will be configured to meet the minimum session security requirement for NTLM SSP based clients. : local security policy (0). Remediation : Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> 'Network security: Minimum session security for NTLM SSP based (including secure RPC) clients' to 'Require NTLMv2 session security', 'Require 128-bit encryption' (all options selected).

FIPS Compliant Algorithms FIPS Compliant Algorithms Rules FIPS Compliant Algorithms Rules

11/26/2014 3:32:37 PM 27 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

54 The system will be configured to use FIPS-compliant algorithms for encryption, hashing, and signing. Description: This setting ensures that the system uses algorithms that are FIPS- compliant for encryption, hashing, and signing. FIPS-compliant algorithms meet specific standards established by the U.S. Government and should be the algorithms used for all OS encryption functions.false Clients with this setting enabled will not be able to communicate via digitally encrypted or signed protocols with servers that do not support these algorithms. Both the Browser and Web Server must be configured to use TLS, or the browser will not be able to connect to a secure site.HKSystem AdministratorECCT-1, ECCT- 2

Fail: The system will be configured to use FIPS-compliant algorithms for encryption, hashing, and signing. : local security policy (0). Remediation : Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> 'System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing' to 'Enabled'.

Case Insensitivity for Non-Windows Case Insensitivity for Non-Windows Rules Case Insensitivity for Non-Windows Rules

55 The system will be configured to allow case insensitivity for non-Windows subsystems. Description: This setting controls the behavior of non-Windows subsystems when dealing with the case of arguments or commands. Case sensitivity could lead to the access of files or commands that should be restricted. To prevent this from happening, case insensitivity restrictions should be required.false HKSystem AdministratorECSC-1

Pass: Rule passed : local security policy (1).

TS/RDS - Session Limit RDS - Session Limit TS Rules

11/26/2014 3:32:37 PM 28 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

56 will limit users to one remote session. Description: This setting limits users to one remote session. It is possible, if this setting is disabled, for users to establish multiple sessions.trueSystem AdministratorInformation Assurance OfficerECLO-1, ECLO-2

No data collected for oval:mil.disa.fso.windows:obj:296400 ('Restrict Remote Desktop Services users to a Single Remote Desktop Services Session' is set to 'Enabled').

TS/RDS - Password Prompting RDS - Password Prompting TS Rules

57 Remote Desktop Services will always prompt a client for passwords upon connection. Description: This setting controls the ability of users to supply passwords automatically as part of their Remote Desktop session. Disabling this setting would allow anyone to use the stored credentials in a connection item to connect to the host.falseHKSystem AdministratorIAIA-1, IAIA-2

No data collected for oval:mil.disa.fso.windows:obj:296500 ('Always prompt for password upon connection' is set to 'Enabled').

TS/RDS - Set Encryption Level RDS - Set Encryption Level TS Rules

11/26/2014 3:32:37 PM 29 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

58 Remote Desktop Services will be configured with the client connection encryption set to the required level. Description: Remote connections must be encrypted to prevent interception of data or sensitive information. Selecting 'High Level' will ensure encryption of Remote Desktop Services sessions in both directions.false HKSystem AdministratorECCT-1, ECCT-2

No data collected for oval:org.cisecurity.benchmarks.o_microsoft:obj:1058 (Check that 'Set client connection encryption level' is configured to 'Enabled').

TS/RDS - Do Not Use Temp Folders RDS - Do Not Use Temp Folders TS Rules

59 Remote Desktop Services will be configured to use session-specific temporary folders. Description: This setting controls the use of per session temporary folders or of a communal temporary folder. If this setting is enabled, only one temporary folder is used for all remote desktop sessions. If a communal temporary folder is used, it might be possible for users to access other users’ temporary folders. falseHKSystem AdministratorECRC-1

No data collected for oval:org.nnt.oval:def:15286 (Remote Desktop Session Host -> Temporary Folders 'Do not use temporary folders per session' to 'Disabled').

TS/RDS - Delete Temp Folders RDS - Delete Temp Folders TS Rules

11/26/2014 3:32:37 PM 30 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

60 Remote Desktop Services will delete temporary folders when a session is terminated. Description: This setting controls the deletion of the temporary folders when the session is terminated. Temporary folders should always be deleted after a session is over to prevent hard disk clutter and potential leakage of information.falseHKSystem AdministratorECRC-1

No data collected for oval:org.nnt.oval:def:15258 ( Remote Desktop Session Host -> Temporary Folders 'Do not delete temp folder upon exit' to 'Disabled'.).

TS/RDS - Time Limit for Disc. Session RDS - Time Limit for Disc. Session TS Rules

61 Remote Desktop Services will be configured to set a time limit for disconnected sessions. Description: This setting controls how long a session will remain open if it is unexpectedly terminated. Such sessions should be terminated as soon as possible. falseHKSystem AdministratorECSC-1

No data collected for oval:gov.nist.usgcb.xp:def:6726 (Session Time Limits 'Set time limit for disconnected sessions' to 'Enabled', and 'End a disconnected session' to '1 minute').

TS/RDS - Time Limit for Idle Session RDS - Time Limit for Idle Session TS Rules

11/26/2014 3:32:37 PM 31 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

62 Remote Desktop Services will be configured to disconnect an idle session after the specified time period. Description: This setting controls how long a session may be idle before it is automatically disconnected from the server. Users should disconnect if they plan on being away from their terminals for extended periods of time. Idle sessions should be disconnected after 15 minutes. falseHKSystem AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:297000 ('Set time limit for active but idle Remote Desktop Services sessions' is set to 'Enabled'; 'Idle session limit' is set to 15 minutes or less).

Group Policy - Do Not Turn off Background Refresh Group Policy - Do Not Turn off Background Refresh Rules Group Policy - Do Not Turn off Background Refresh Rules

63 The system will be configured to enable the background refresh of Group Policy. Description: If this setting is enabled, then Group Policy settings are not refreshed while a user is currently logged on. This could lead to instances when a user does not have the latest changes to a policy applied and is therefore operating in an insecure context. falseHKSystem AdministratorECSC-1

No data collected for oval:org.nnt.oval:def:15259 (Group Policy 'Turn Off Background Refresh of Group Policy' to 'Disabled').

Remote Assistance - Offer Remote Assistance Remote Assistance - Offer Remote Assistance Rules Remote Assistance - Offer Remote Assistance Rules

11/26/2014 3:32:37 PM 32 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

64 The system will be configured to prevent unsolicited remote assistance offers. Description: This setting controls whether unsolicited offers of help to this computer are allowed. The list of users allowed to offer remote assistance to this system is accessed by pressing the Helpers button.< Documentable>falseHKSystem AdministratorECSC-1

No data collected for oval:gov.nist.fdcc.xp:def:6563 (Remote Assistance 'Offer Remote Assistance' to 'Disabled').

Error Reporting - Report Errors Error Reporting - Report Errors Rules Error Reporting - Report Errors Rules

65 The system will be configured to prevent automatic forwarding of error information. Description: This setting controls the reporting of errors to Microsoft and, if defined, a corporate error reporting site. This does not interfere with the reporting of errors to the local user. Since the contents of memory are included in this Error Report, sensitive information may be transmitted to Microsoft. This feature should be disabled to prevent the release of such information.trueHKSystem AdministratorInformation Assurance OfficerECSC-1

No data collected for oval:gov.nist.fdcc.xp:def:6683 ( Communication settings-> 'Turn off ' to 'Enabled'.).

Safe DLL Search Mode Safe DLL Search Mode Rules Safe DLL Search Mode Rules

11/26/2014 3:32:37 PM 33 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

66 The system will be configured to use Safe DLL Search Mode. Description: The default search behavior, when an application calls a function in a Dynamic Link Library (DLL), is to search the current directory followed by the directories contained in the systems path environment variable. An unauthorized DLL inserted into an applications working directory could allow malicious code to be run on the system. Creating the following registry key and setting the appropriate value forces the system to search the C:\Windows for the DLL before searching the current directory or the rest of the path.falseHKSystem AdministratorECSC-1

Pass: Rule passed : hkey_local_machine\system\currentcontrolset\control\session manager\safedllsearchmode (1).

Media Player - Disable Automatic Updates Media Player - Disable Automatic Updates Rules Media Player - Disable Automatic Updates Rules

67 Media Player must be configured to prevent automatic checking for updates. Description: Uncontrolled system updates can introduce issues to a system. The automatic check for updates performed by Player must be disabled to ensure a constant platform and to prevent the introduction of unknown\untested software on the system. falseHKSystem AdministratorDCSL-1

No data collected for oval:gov.nist.fdcc.xp:def:612261222 ( -> "Prevent Automatic Updates" to "Enabled").

Session Security for NTLM SSP based Servers Session Security for NTLM SSP based Servers Rules Session Security for NTLM SSP based Servers Rules

11/26/2014 3:32:37 PM 34 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

68 The system will be configured to meet the minimum session security requirement for NTLM SSP based servers. Description: Windows has implemented a variety of security support providers for use with RPC sessions. In a homogenous Windows environment, all of the options should be enabled and testing should be performed in a heterogeneous environment to determine the maximum-security level that provides reliable functionality.trueMicrosoft warns that setting these may prevent the server from communicating with legacy clients that do not support them. 'Require NTLMv2 session security' will prevent authentication, if the 'Network security: LAN Manager authentication level' is set to permit NTLM or LM authentication. < Responsibility>System AdministratorInformation Assurance OfficerECCT-1, ECCT-2

Fail: The system will be configured to meet the minimum session security requirement for NTLM SSP based servers. : local security policy (0). Remediation : Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> 'Network security: Minimum session security for NTLM SSP based (including secure RPC) servers' to 'Require NTLMv2 session security', 'Require 128-bit encryption (all options selected).

Audit Log Warning Level Audit Log Warning Level Rules Audit Log Warning Level Rules

69 The system will generate an audit event when the audit log reaches a percent full threshold. Description: When the audit log reaches a given percent full, an audit event is written to the security log. The event ID is 523 and is recorded as a success audit under the category of System. This option may be especially useful if the audit logs are set to be cleared manually. A recommended setting would be 90 percent. trueSystem AdministratorInformation Assurance OfficerECRR-1

Pass: Rule passed : hkey_local_machine\system\currentcontrolset\services\eventlog\security\warninglevel (90).

Disable IP Source Routing Disable IP Source Routing Rules Disable IP Source Routing Rules

11/26/2014 3:32:37 PM 35 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

70 The system will be configured to prevent IP source routing. Description: Protects against IP source routing spoofing.false HKSystem AdministratorECSC-1

Pass: Rule passed : hkey_local_machine\system\currentcontrolset\services\tcpip\parameters\disableipsourcerouting (2).

Disable ICMP Redirect Disable ICMP Redirect Rules Disable ICMP Redirect Rules

71 The system will be configured to prevent ICMP redirects from overriding OSPF generated routes. Description: When disabled, forces ICMP to be routed via shortest path first.falseHKSystem AdministratorECSC-1

Fail: The system will be configured to prevent ICMP redirects from overriding OSPF generated routes. : hkey_local_machine\system\currentcontrolset\services\tcpip\parameters\enableicmpredirect (1). Remediation : Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> 'MSS: (EnableICMPRedirect) Allow ICMP redirects to override OSPF generated routes' to 'Disabled'.

Disable Router Discovery Disable Router Discovery Rules Disable Router Discovery Rules

11/26/2014 3:32:37 PM 36 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

72 The system will be configured to disable the Internet Router Discover Protocol (IRDP). Description: Enables or disables the Internet Router Discovery Protocol (IRDP) used to detect and configure Default Gateway addresses on the computer.false HKSystem AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:298100 ('MSS: (PerformRouterDiscovery) Allow IRDP to detect and configure Default Gateway addresses (could lead to DoS)' is set to 'Disabled').

TCP Connection Keep-Alive Time TCP Connection Keep-Alive Time Rules TCP Connection Keep-Alive Time Rules

73 The system will be configured to limit how often keep-alive packets are sent. Description: Controls how often TCP sends a keep-alive packet in attempting to verify that an idle connection is still intact.< Documentable>falseHKSystem AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:298200 ('MSS: (KeepAliveTime) How often keep-alive packets are sent in milliseconds' is set to '300000 or 5 minutes (recommended)' or less).

Name-Release Attacks Name-Release Attacks Rules Name-Release Attacks Rules

74 The system will be configured to ignore NetBIOS name release requests except from WINS servers. Description: Prevents a denial-of-service (DoS) attack against a WINS server. The DoS consists of sending a NetBIOS Name Release Request to the server for each entry in the server's cache, causing a response delay in the normal operation of the server's WINS resolution capability.false HKSystem AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:298300 ('MSS: (NoNameReleaseOnDemand) Allow computer to ignore NetBIOS name release requests except from WINS servers' is set to 'Enabled').

11/26/2014 3:32:37 PM 37 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

TCP Data Retransmissions TCP Data Retransmissions Rules TCP Data Retransmissions Rules

75 The system will limit how many times unacknowledged TCP data is retransmitted. Description: In a SYN flood attack, the attacker sends a continuous stream of SYN packets to a server, and the server leaves the half-open connections open until it is overwhelmed and no longer able to respond to legitimate requests. falseHKSystem AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:298400 ('MSS: (TcpMaxDataRetransmissions) How many times unacknowledged data is retransmitted (3 recommended, 5 is the default)' is set to 3 or less).

Screen Saver Grace Period Screen Saver Grace Period Rules Screen Saver Grace Period Rules

76 The system will be configured to have password protection take effect within a limited time frame when the screen saver becomes active. Description: Allowing more than several seconds for password protection to take effect when a screen saver becomes active makes the computer vulnerable to a potential attack from someone walking up to the console to attempt to access the system. falseHKSystem AdministratorPESL-1

Pass: Rule passed : hkey_local_machine\software\microsoft\windows nt\currentversion\winlogon\screensavergraceperiod (0).

Remotely Accessible Registry Paths and Sub-Paths Remotely Accessible Registry Paths and Sub-Paths Rules Remotely Accessible Registry Paths and Sub-Paths Rules

11/26/2014 3:32:37 PM 38 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

77 Unauthorized remotely accessible registry paths and sub-paths will not be configured. Description: The registry is a database for computer configuration information, much of which is sensitive. An attacker could use this to facilitate unauthorized activities. To reduce the risk of this happening, it is also lowered by the fact that the default ACLs assigned throughout the registry are fairly restrictive and they help to protect it from access by unauthorized users. false< MitigationControl>System AdministratorECCD-1, ECCD-2

Pass: Rule passed : local security policy (11 items: SYSTEM\CURRENTCONTROLSET\CONTROL\PRINT\PRINTERS, SYSTEM\CURRENTCONTROLSET\SERVICES\EVENTLOG, SOFTWARE\MICROSOFT\OLAP SERVER, SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\PRINT, SOFTWARE\MICROSOFT\WINDOWS NT\CURRENTVERSION\WINDOWS, SYSTEM\CURRENTCONTROLSET\CONTROL\CONTENTINDEX, SYSTEM\CURRENTCONTROLSET\CONTROL\TERMINAL SERVER, SYSTEM\CURRENTCONTROLSET\CONTROL\TERMINAL SERVER\USERCONFIG, SYSTEM\CURRENTCONTROLSET\CONTROL\TERMINAL SERVER\DEFAULTUSERCONF... (truncated).

Strong Key Protection Strong Key Protection Rules Strong Key Protection Rules

78 Users will be required to enter a password to access private keys. Description: Configuring this setting so that users must provide a password (distinct from their domain password) every time they use a key makes it more difficult for an attacker to access locally stored user keys, even if the attacker takes control of the user's computers and determines their logon password. falseHKSystem AdministratorIAIA-1, IAIA-2

Fail: Users will be required to enter a password to access private keys. : local security policy (0). Remediation : Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> 'System cryptography: Force strong key protection for user keys stored in the computer' to 'User must enter a password each time they use a key'.

Optional Subsystems Optional Subsystems Rules Optional Subsystems Rules

11/26/2014 3:32:37 PM 39 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

79 Optional Subsystems will not be permitted to operate on the system. Description: The POSIX subsystem is an Institute of Electrical and Electronic Engineers (IEEE) standard that defines a set of operating system services. The POSIX Subsystem is required if the server supports applications that use that subsystem. The subsystem introduces a security risk relating to processes that can potentially persist across logins. That is, if a user starts a process and then logs out, there is a potential that the next user who logs in to the system could access the previous users process. This is dangerous because the process started by the first user may retain that users system privileges; anything the second user does with that process will be performed with the privileges of the first user. trueHKSystem AdministratorECSC-1

Fail: Optional Subsystems will not be permitted to operate on the system. : hkey_local_machine\system\currentcontrolset\control\session manager\subsystems\optional (,). Remediation : Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> 'System Settings: Optional Subsystems' to 'Blank' (Configured with no entries).

Software Restriction Policies Software Restriction Policies Rules Software Restriction Policies Rules

80 Software certificate restriction policies will be enforced. Description: Software restriction policies help to protect users and computers from executing unauthorized code such as viruses and Trojans horses. falseHKSystem AdministratorECSC-1

Pass: Rule passed : hkey_local_machine\software\policies\microsoft\windows\safer\codeidentifiers\authenticodeenable d (1).

TS/RDS - Secure RPC Connection. RDS - Secure RPC Connection. TS Rules

11/26/2014 3:32:37 PM 40 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

81 The Remote Desktop Session Host will require secure RPC communications. Description: Allowing unsecure RPC communication exposes the server to man in the middle attacks and data disclosure attacks. A man in the middle attack occurs when an intruder captures packets between a client and server and modifies them before allowing the packets to be exchanged. Usually the attacker will modify the information in the packets in an attempt to cause either the client or server to reveal sensitive information. falseHKSystem AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:299000 ('Require secure RPC communication' is set to 'Enabled').

Group Policy - Registry Policy Processing Group Policy - Registry Policy Processing Rules Group Policy - Registry Policy Processing Rules

82 Group Policy objects will be reprocessed even if they have not changed. Description: Enabling this setting and then selecting the "Process even if the Group Policy objects have not changed" option ensures that the policies will be reprocessed even if none have been changed. This way, any unauthorized changes are forced to match the domain- based group policy settings again. falseHKSystem AdministratorECSC-1

No data collected for oval:com.secure-elements.oval:def:6562 (Group Policy 'Registry Policy Processing' to 'Enabled' and select the option 'Process even if the Group Policy objects have not changed').

Encrypting and Signing of Secure Channel Traffic Encrypting and Signing of Secure Channel Traffic Rules Encrypting and Signing of Secure Channel Traffic Rules

11/26/2014 3:32:37 PM 41 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

83 Outgoing secure channel traffic will be encrypted or signed. Description: Requests sent on the secure channel are authenticated, and sensitive information (such as passwords) is encrypted, but not all information is encrypted. If this policy is enabled, outgoing secure channel traffic will be encrypted and signed. falseHKSystem AdministratorECCT-1, ECCT-2

Pass: Rule passed : hkey_local_machine\system\currentcontrolset\services\netlogon\parameters\requiresignorseal (1).

SMB Client Packet Signing (Always) SMB Client Packet Signing (Always) Rules SMB Client Packet Signing (Always) Rules

84 The Windows SMB client will be enabled to always perform SMB packet signing. Description: If this policy is enabled, it causes the Windows Server Message Block (SMB) client to perform SMB packet signing when communicating with an SMB server that is enabled or required to perform SMB packet signing. falseIf the environment is a mixed one, with down-level OSs, or maintains trusts with down-level OSs, then configuring this to the required setting could cause compatibility problems. HKSystem AdministratorECSC-1

Pass: Rule passed : local security policy (1).

SMB Server Packet Signing (Always) SMB Server Packet Signing (Always) Rules SMB Server Packet Signing (Always) Rules

11/26/2014 3:32:37 PM 42 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

85 The Windows SMB server will be enabled to always perform SMB packet signing. Description: If this policy is enabled, it causes the Windows Server Message Block (SMB) server to always perform SMB packet signing. falseIf the environment is a mixed one, with down-level OSs, or maintains trusts with down-level OSs, then configuring this to the required setting could cause compatibility problems. HKSystem AdministratorECSC-1

Pass: Rule passed : local security policy (1).

Anonymous Access to Named Pipes and Shares Anonymous Access to Named Pipes and Shares Rules Anonymous Access to Named Pipes and Shares Rules

86 Anonymous access to Named Pipes and Shares will be restricted. Description: This is a Category 1 finding because of the potential for gaining unauthorized system access.

Pipes are internal system communications processes. They are identified internally by ID numbers that vary between systems. To make access to these processes easier, these pipes are given names that do not vary between systems.

When this setting is disabled, Network shares can be accessed by any network user. This could lead to the exposure or corruption of sensitive data.falseHKSystem AdministratorECSC-1

Pass: Rule passed : local security policy (1).

Minimum Password Length Minimum Password Length Rules Minimum Password Length Rules

11/26/2014 3:32:37 PM 43 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

87 For systems utilizing a logon ID as the individual identifier, passwords will, at a minimum, be 14 characters. Description: Information systems not protected with strong password schemes including passwords of minimum length provide the opportunity for anyone to crack the password, thus, gaining access to the system and causing the device, information, or the local network to be compromised or a denial of service. falseStrong passwords may invite users to write down the passwords. Ensure that all users store passwords in a secure location.HKSystem AdministratorInformation Assurance OfficerIAIA-1, IAIA-2

Pass: Rule passed : local security policy (14).

Display of Last User Name Display of Last User Name Rules Display of Last User Name Rules

88 The system will be configured to prevent the display of the last user name on the logon screen. Description: The user name of the last user to log onto a system will not be displayed. This eliminates half of the Userid/Password equation that an unauthorized person would need to log on.falseHKSystem AdministratorECSC-1

Pass: Rule passed : local security policy (1).

Audit Access of Global System Objects Audit Access of Global System Objects Rules Audit Access of Global System Objects Rules

11/26/2014 3:32:37 PM 44 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

89 Auditing Access of Global System Objects must be turned off. Description: This setting prevents the system from setting up a default system access control list for certain system objects, which could create a very large number of security events, filling the security log in Windows and making it difficult to identify actual issues. falseHKSystem AdministratorECSC-1

Fail: Auditing Access of Global System Objects must be turned off. : local security policy (0). Remediation : Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> "Audit: Audit the access of global system objects" to "Disabled".

Audit Privileges Audit Backup and Restore Privileges Rules Audit Backup and Restore Privileges Rules

90 Audit of Backup and Restore Privileges will be turned off. Description: This policy setting stops the system from generating audit events for every file backed up or restored which could fill the Security log in Windows. falseHKSystem AdministratorECSC-1

Fail: Audit of Backup and Restore Privileges will be turned off. : local security policy (0). Remediation : Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> 'Audit: Audit the use of Backup and Restore privilege' to 'Disabled'.

Audit Policy Subcategory Setting Audit Policy Subcategory Setting Rules Audit Policy Subcategory Setting Rules

11/26/2014 3:32:37 PM 45 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

91 Audit policy using subcategories will be enabled. Description: This policy setting allows administrators to enable the more precise auditing capabilities present in and 2008 forward. falseSystem AdministratorECSC-1

Pass: Rule passed : local security policy (1).

IPSec Exemptions IPSec Exemptions Rules IPSec Exemptions Rules

92 IPSec Exemptions will be limited. Description: This check verifies that Windows is configured to limit IPSec exemptions.falseSystem AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:300300 ('MSS: (NoDefaultExempt) Configure IPSec exemptions for various types of network traffic' is set to 'Only ISAKMP is exempt (recommended for )').

UAC - Admin Approval Mode UAC - Admin Approval Mode Rules UAC - Admin Approval Mode Rules

93 approval mode for the built-in Administrator will be enabled. Description: This check verifies whether the built-in Administrator account runs in Admin Approval Mode.< Documentable>falseSystem AdministratorECCD-1, ECCD-2

Pass: Rule passed : local security policy (1).

UAC - Admin Elevation Prompt

11/26/2014 3:32:37 PM 46 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml UAC - Admin Elevation Prompt Rules UAC - Admin Elevation Prompt Rules

94 User Account Control will, at a minimum, prompt administrators for consent. Description: This check verifies whether logged on administrator is prompted for consent when attempting to complete a task that requires raised privileges.false System AdministratorECCD-1, ECCD-2

Pass: Rule passed : local security policy (5).

UAC - User Elevation Prompt UAC - User Elevation Prompt Rules UAC - User Elevation Prompt Rules

95 User Account Control will automatically deny standard user requests for elevation. Description: This check verifies whether the logged on user is automatically denied elevation when attempting to complete a task that requires raised privileges.false System AdministratorECCD-1, ECCD-2

Fail: User Account Control will automatically deny standard user requests for elevation. : hkey_local_machine\software\microsoft\windows\currentversion\policies\system\consentpromptbeh avioruser (3). Remediation : Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> 'User Account Control: Behavior of the elevation prompt for standard users' to 'Automatically deny elevation requests'.

UAC - Application Installations UAC - Application Installations Rules UAC - Application Installations Rules

11/26/2014 3:32:37 PM 47 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

96 User Account Control will be configured to detect application installations and prompt for elevation. Description: This check verifies whether Windows responds to application installation requests by prompting for credentials.falseSystem AdministratorECCD-1, ECCD-2

Pass: Rule passed : local security policy (1).

UAC - UIAccess Application Elevation UAC - UIAccess Application Elevation Rules UAC - UIAccess Application Elevation Rules

97 User Account Control will only elevate UIAccess applications that are installed in secure locations Description: This check verifies whether Windows only allows applications installed in a secure location, such as the Program Files or the Windows\System32 folders, on the file system to run with elevated privileges.false System AdministratorECCD-1, ECCD-2

Pass: Rule passed : local security policy (1).

UAC - All Admin Approval Mode UAC - All Admin Approval Mode Rules UAC - All Admin Approval Mode Rules

98 User Account Control will run all administrators in Admin Approval Mode, enabling UAC. Description: This check verifies that UAC has not been disabled.false System AdministratorECCD-1, ECCD-2

Pass: Rule passed : local security policy (1).

UAC - Secure Desktop Mode

11/26/2014 3:32:37 PM 48 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml UAC - Secure Desktop Mode Rules UAC - Secure Desktop Mode Rules

99 User Account Control will switch to the secure desktop when prompting for elevation. Description: This check verifies that the elevation prompt is only used in secure desktop mode.< Documentable>falseSystem AdministratorECCD-1, ECCD-2

Pass: Rule passed : local security policy (1).

UAC - Non UAC Compliant Application UAC - Non UAC Compliant Application Virtualization Rules UAC - Non UAC Compliant Application Virtualization Rules

100 User Account Control will virtualize file and registry write failures to per-user locations. Description: This check verifies that non UAC-compliant applications will run in virtualized file and registry entries allowing them to run.falseSystem AdministratorECCD-1, ECCD-2

Pass: Rule passed : local security policy (1).

Enumerate Administrator Accounts on Elevation Enumerate Administrator Accounts on Elevation Rules Enumerate Administrator Accounts on Elevation Rules

101 The system will require username and password to elevate a running application. Description: This check verifies that the system is configured to always require a user to type in a user name and password to elevate a running application.falseSystem AdministratorECSC-1

No data collected for oval:org.cisecurity.benchmarks.o_microsoft:obj:1056 (Check that 'Enumerate administrator accounts on elevation' is configured to 'Disabled').

11/26/2014 3:32:37 PM 49 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

TS/RDS - Prevent Password Saving RDS - Prevent Password Saving TS Rules

102 Passwords will not be saved in the Remote Desktop Client. Description: This check verifies that the system is configured to prevent users from saving passwords in the Remote Desktop Client.< Documentable>falseSystem AdministratorECSC-1

No data collected for oval:org.cisecurity.benchmarks.o_microsoft:obj:1060 (Check that 'Do not allow passwords to be saved' is configured to 'Enabled').

TS/RDS - Drive Redirection RDS - Drive Redirection TS Rules

103 Local drives will be prevented from sharing with Remote Desktop Session Hosts (Remote Desktop Services Role). Description: This check verifies that the system is configured to prevent users from sharing the local drives on their client computers to Remote Desktop Session Hosts that they access. falseSystem AdministratorECSC-1

No data collected for oval:org.cisecurity.benchmarks.o_microsoft:obj:1059 (Check that 'Do not allow drive redirection' is configured to 'Enabled').

RPC - Unauthenticated RPC Clients RPC - Unauthenticated RPC Clients Rules RPC - Unauthenticated RPC Clients Rules

11/26/2014 3:32:37 PM 50 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

104 Unauthenticated RPC clients will be restricted from connecting to the RPC server. Description: This check verifies that the system is configured to restrict unauthenticated RPC clients from connecting to the RPC server.< Documentable>falseHKSystem AdministratorECSC-1

No data collected for oval:org.cisecurity.benchmarks.o_microsoft:obj:1072 (Check that 'Restrictions for Unauthenticated RPC clients' is configured to 'Enabled').

RPC - Endpoint Mapper Authentication RPC - Endpoint Mapper Authentication Rules RPC - Endpoint Mapper Authentication Rules

105 Client computers will be required to authenticate for RPC communication. Description: This check verifies that the system is configured to force client computers to provide authentication before an RPC communication is established.falseHKSystem AdministratorECSC-1

No data collected for oval:org.cisecurity.benchmarks.o_microsoft:obj:1073 (Check that 'RPC Endpoint Mapper Client Authentication' is configured to 'Enabled').

Internet Download / Online Ordering Online Ordering Internet Download Rules

106 Web publishing and online ordering wizards will be prevented from downloading a list of providers. Description: This check verifies that the system is configured to prevent Windows from downloading a list of providers for the Web publishing and online ordering wizards. falseHKSystem AdministratorECSC-1

No data collected for oval:org.cisecurity.benchmarks.o_microsoft:obj:1065 (Check that 'Turn off Internet download for Web publishing and online ordering wizards' is configured to 'Enabled').

11/26/2014 3:32:37 PM 51 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml Printing Over HTTP Printing Over HTTP Rules Printing Over HTTP Rules

107 Printing over HTTP will be prevented. Description: This check verifies that the system is configured to prevent the client computer’s ability to print over HTTP, which allows the computer to print to printers on the intranet as well as the Internet. falseHKSystem AdministratorECSC-1

No data collected for oval:org.cisecurity.benchmarks.o_microsoft:obj:1071 (Check that 'Turn off printing over HTTP' is configured to 'Enabled').

HTTP Printer Drivers HTTP Printer Drivers Rules HTTP Printer Drivers Rules

108 Downloading print driver packages over HTTP will be prevented. Description: This check verifies that the system is configured to prevent the computer from downloading print driver packages over HTTP.< Documentable>falseHKSystem AdministratorECSC-1

No data collected for oval:org.cisecurity.benchmarks.o_microsoft:obj:1070 (Check that 'Turn off downloading of print drivers over HTTP' is configured to 'Enabled').

Windows Update Device Drive Searching Device Drive Searching Rules Windows Update Device Drive Searching Rules

11/26/2014 3:32:37 PM 52 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

109 Windows will be prevented from using Windows Update to search for drivers. Description: This check verifies that the system is configured to prevent Windows from searching Windows Update for device drivers when no local drivers for a device are present. falseHKSystem AdministratorDCSL-1

No data collected for oval:org.cisecurity.benchmarks.o_microsoft:obj:1066 (Check that 'Turn off Windows Update searching' is configured to 'Enabled').

IPv6 Transition IPv6 Transition Rules IPv6 Transition Rules

110 IPv6 will be disabled until a deliberate transition strategy has been implemented. Description: Any nodes’ interface with IPv6 enabled by default presents a potential risk of traffic being transmitted or received without proper risk mitigation strategy and is, therefore, a serious security concern.trueSystem AdministratorInformation Assurance OfficerECSC-1

No data collected for oval:mil.disa.fso.windows:obj:302500 (IPv6 is disabled on all interfaces).

Windows Peer to Peer Networking Windows Peer to Peer Networking Rules Windows Peer to Peer Networking Rules

111 Windows Peer-to-Peer networking services will be turned off. Description: This check verifies Microsoft Peer-to-Peer Networking Service is turned off.falseHKSystem AdministratorECSC-1

No data collected for oval:gov.nist.fdcc.xp:def:6662 (Microsoft Peer-to-Peer Networking Services 'Turn Off Microsoft Peer-to-Peer Networking Services' to 'Enabled'.).

11/26/2014 3:32:37 PM 53 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

Prohibit Network Bridge Prohibit Network Bridge Rules Prohibit Network Bridge Rules

112 Network Bridges will be prohibited in Windows. Description: This check verifies the Network Bridge cannot be installed and configured. false< MitigationControl>System AdministratorECSC-1

No data collected for oval:gov.nist.fdcc.xp:def:3366991 (Network Connections 'Prohibit installation and configuration of Network Bridge on your DNS domain network' to 'Enabled').

Root Certificates Update Root Certificates Update Rules Root Certificates Update Rules

113 Root Certificates will not be updated automatically from the Microsoft site. Description: This check verifies that Root Certificates will not be updated automatically from the Microsoft site.falseHKSystem AdministratorECSC-1

No data collected for oval:com.secure-elements.oval:def:6674 (Internet Communication settings 'Turn off Automatic Root Certificates Update' to 'Enabled').

Event Viewer Events.asp Links Events.asp Links Rules Event Viewer Events.asp Links Rules

11/26/2014 3:32:37 PM 54 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

114 Event Viewer Events.asp links will be turned off. Description: This check verifies that Events.asp hyperlinks in Event Viewer are turned off.falseSystem AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:302900 ('Turn off Event Viewer 'Events.asp' is set to 'Enabled').

Internet File Association Service Internet File Association Service Rules Internet File Association Service Rules

115 The Internet File Association service will be turned off. Description: This check verifies that unhandled file associations will not use the Microsoft Web service to find an application.falseHKSystem AdministratorECSC-1

No data collected for oval:gov.nist.fdcc.vista:def:6680 ('Turn off Event Viewer 'Events.asp' is set to 'Enabled').

Order Prints Online Order Prints Online Rules Order Prints Online Rules

116 The Order Prints Online wizard will be turned off. Description: This check verifies that the 'Order Prints Online' task is not available in Windows Explorer.false System AdministratorECSC-1

No data collected for oval:gov.nist.fdcc.vista:def:6682 ('Turn off Event Viewer 'Events.asp' is set to 'Enabled').

11/26/2014 3:32:37 PM 55 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml Classic Logon Classic Logon Rules Classic Logon Rules

117 The classic logon screen will be required for user logons. Description: This check verifies that users will always use the classic logon screen. false< MitigationControl>System AdministratorECSC-1

No data collected for oval:gov.nist.fdcc.vista:def:6686 ('Turn off Event Viewer 'Events.asp' is set to 'Enabled').

RSS Attachment Downloads RSS Attachment Downloads Rules RSS Attachment Downloads Rules

118 Attachments will be prevented from being downloaded from RSS feeds. Description: This check verifies that attachments are prevented from being downloaded from RSS feeds.< Documentable>falseHKSystem AdministratorECSC-1

No data collected for oval:gov.nist.fdcc.vista:def:6110 ('Turn off Event Viewer 'Events.asp' is set to 'Enabled').

Windows Explorer: Shell Protocol Protected Mode Windows Explorer: Shell Protocol Protected Mode Rules Windows Explorer: Shell Protocol Protected Mode Rules

11/26/2014 3:32:37 PM 56 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

119 Windows Explorer shell protocol will run in protected mode. Description: This check verifies that the shell protocol runs in protected mode. (This allows applications to only open limited folders.) falseHKSystem AdministratorECSC-1

No data collected for oval:gov.nist.fdcc.vista:def:6119 ('Turn off Event Viewer 'Events.asp' is set to 'Enabled').

Windows Installer: IE Security Prompt : IE Security Prompt Rules Windows Installer: IE Security Prompt Rules

120 Users will be notified if a web-based program attempts to install software. Description: This check verifies that users are notified if a web-based program attempts to install software. falseHKSystem AdministratorECSC-1

No data collected for oval:gov.nist.fdcc.xp:def:6120 ('Turn off Event Viewer 'Events.asp' is set to 'Enabled').

Windows Installer: User Control Windows Installer: User Control Rules Windows Installer: User Control Rules

121 Users will be prevented from changing installation options. Description: This check verifies that users are prevented from changing installation options. falseHKSystem AdministratorECSC-1

No data collected for oval:gov.nist.fdcc.xp:def:6121 ('Turn off Event Viewer 'Events.asp' is set to 'Enabled').

11/26/2014 3:32:37 PM 57 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml Windows Installer: Vendor Signed Updates Windows Installer: Vendor Signed Updates Rules Windows Installer: Vendor Signed Updates Rules

122 Non-administrators will be prevented from applying vendor signed updates. Description: This check verifies that users are prevented from applying vendor signed updates.false HKSystem AdministratorECSC-1

No data collected for oval:gov.nist.fdcc.vista:def:6122 ('Turn off Event Viewer 'Events.asp' is set to 'Enabled').

Media Player: First Use Dialog Boxes Media Player: First Use Dialog Boxes Rules Media Player: First Use Dialog Boxes Rules

123 Users will not be presented with Privacy and Installation options on first use of Windows Media Player. Description: This check verifies that users are not presented with Privacy and Installation options on first use of Windows Media Player.< Documentable>falseSystem AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:304000 ('Do Not Show First Use Dialog Boxes' is set to 'Enabled').

Network: Mapper I/O Driver O Driver Network: Mapper I Rules

11/26/2014 3:32:37 PM 58 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

124 The Mapper I/O network protocol driver will be disabled. Description: This check verifies that the Mapper I/O network protocol driver is disabled.false System AdministratorECSC-1

No data collected for IO_Network_Driver_Key.AllowLLTDIOOndomain (Link-Layer Topology Discovery 'Turn on Mapper I/O (LLTDIO) driver' to 'Disabled'), No data collected for IO_Network_Driver_Key.AllowLLTDIOOnPublicNet (Link-Layer Topology Discovery 'Turn on Mapper I/O (LLTDIO) driver' to 'Disabled'), No data collected for IO_Network_Driver_Key.EnableLLTDIO (Link-Layer Topology Discovery 'Turn on Mapper I/O (LLTDIO) driver' to 'Disabled'), No data collected for IO_Network_Driver_Key.ProhibitLLTDIOOnPrivateNet (Link-Layer Topology Discovery 'Turn on Mapper I/O (LLTDIO) driver' to 'Disabled').

Network: Responder Driver Network: Responder Driver Rules Network: Responder Driver Rules

125 The Responder network protocol driver will be disabled. Description: This check verifies that the Responder network protocol driver is disabled.false System AdministratorECSC-1

No data collected for Network_Responder_Driver_Key.AllowRspndrOndomain (Link-Layer Topology Discovery 'Turn on Responder (RSPNDR) driver' to 'Disabled'), No data collected for Network_Responder_Driver_Key.AllowRspndrOnPublicNet (Link-Layer Topology Discovery 'Turn on Responder (RSPNDR) driver' to 'Disabled'), No data collected for Network_Responder_Driver_Key.EnableRspndr (Link-Layer Topology Discovery 'Turn on Responder (RSPNDR) driver' to 'Disabled'), No data collected for Network_Responder_Driver_Key.ProhibitRspndrOnPrivateNet (Link-Layer Topology Discovery 'Turn on Responder (RSPNDR) driver' to 'Disabled').

Network: WCN Wireless Configuration Network: WCN Wireless Configuration Rules Network: WCN Wireless Configuration Rules

11/26/2014 3:32:37 PM 59 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

126 The configuration of wireless devices using Windows Connect Now will be disabled. Description: This check verifies that the configuration of wireless devices using Windows Connect Now is disabled.false System AdministratorECSC-1

No data collected for WCN_Key.DisableFlashConfigRegistrar (Windows Connect Now 'Configuration of wireless settings using Windows Connect Now' to 'Disabled'), No data collected for WCN_Key.DisableInBand802DOT11Registrar (Windows Connect Now 'Configuration of wireless settings using Windows Connect Now' to 'Disabled'), No data collected for WCN_Key.DisableUPnPRegistrar (Windows Connect Now 'Configuration of wireless settings using Windows Connect Now' to 'Disabled'), No data collected for WCN_Key.DisableWPDRegistrar (Windows Connect Now 'Configuration of wireless settings using Windows Connect Now' to 'Disabled'), No data collected for WCN_Key.EnableRegistrars (Windows Connect Now 'Configuration of wireless settings using Windows Connect Now' to 'Disabled').

Network: Windows Connect Now Wizards Network: Windows Connect Now Wizards Rules Network: Windows Connect Now Wizards Rules

127 The Windows Connect Now wizards will be disabled. Description: This check verifies that access to the Windows Connect Now wizards is disabled.false System AdministratorECSC-1

No data collected for WCN_Key.DisableWcnUi (Windows Connect Now 'Prohibit Access of the Windows Connect Now wizards' to 'Enabled').

Device Install: PnP Interface Remote Access Device Install: PnP Interface Remote Access Rules Device Install: PnP Interface Remote Access Rules

11/26/2014 3:32:37 PM 60 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

128 Remote access to the Plug and Play interface will be disabled for device installation. Description: This check verifies that remote access to the Plug and Play interface is disabled.false System AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:304500 ('Allow remote access to the Plug and Play interface' is set to 'Disabled').

Device Install: Drivers Point Device Install: Drivers System Restore Point Rules Device Install: Drivers System Restore Point Rules

129 A system restore point will be created when a new device driver is installed. Description: This check verifies that a system restore point will be created when a new device driver is installed.false System AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:304600 ('Prevent creation of a system restore point during device activity that would normally prompt creation of a restore point' is set to 'Disabled').

Device Install: Generic Driver Error Report Device Install: Generic Driver Error Report Rules Device Install: Generic Driver Error Report Rules

130 An Error Report will not be sent when a generic device driver is installed. Description: This check verifies that an Error Report will not be sent when a generic device driver is installed.false System AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:304700 ('Do not send a Windows error report when a generic driver is installed on a device' is set to 'Enabled').

11/26/2014 3:32:37 PM 61 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml Driver Install: Device Driver Search Prompt Driver Install: Device Driver Search Prompt Rules Driver Install: Device Driver Search Prompt Rules

131 Users will not be prompted to search Windows Update for device drivers. Description: This check verifies that users will not be prompted to search Windows Update for device drivers. falseSystem AdministratorECSC-1

No data collected for oval:org.nnt.oval:def:14585 (This check verifies that users will not be prompted to search Windows Update for device drivers).

Handwriting Recognition Error Reporting Handwriting Recognition Error Reporting Rules Handwriting Recognition Error Reporting Rules

132 Errors in handwriting recognition on Tablet PCs will not be reported to Microsoft. Description: This check verifies that errors in handwriting recognition on Tablet PCs are not reported to Microsoft.false System AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:304900 ('Turn off handwriting recognition error reporting' is set to 'Enabled').

Power Mgmt: Password Wake on Battery Power Mgmt: Password Wake on Battery Rules Power Mgmt: Password Wake on Battery Rules

11/26/2014 3:32:37 PM 62 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

133 Users will be prompted for a password on resume from sleep (on battery). (Applicable to Server 2008 R2 if the system is configured to sleep.) Description: This check verifies that the user is prompted for a password on resume from sleep (on battery). falseSystem AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:305000 ('Require a Password When a Computer Wakes (On Battery)' is set to 'Enabled').

Power Mgmt: Password Wake When Plugged In Power Mgmt: Password Wake When Plugged In Rules Power Mgmt: Password Wake When Plugged In Rules

134 The user will be prompted for a password on resume from sleep (Plugged In). (Applicable on Server 2008 R2 if the system is configured to sleep.) Description: This check verifies that the user is prompted for a password on resume from sleep (Plugged In).falseSystem AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:305100 ('Require a Password When a Computer Wakes (Plugged In)' is set to 'Enabled').

Remote Assistance: Session Logging Remote Assistance: Session Logging Rules Remote Assistance: Session Logging Rules

135 Remote Assistance log files will be generated. Description: This check verifies that Remote Assistance log files will be generated.falseSystem AdministratorECSC-1

No data collected for oval:org.mitre.oval:def:12541 (This check verifies that Remote Assistance log files will be generated).

11/26/2014 3:32:37 PM 63 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml Game Explorer Information Downloads Game Explorer Information Downloads Rules Game Explorer Information Downloads Rules

136 Game explorer information will not be downloaded from Windows Metadata Services. Description: This check verifies that game information is not downloaded from Windows Metadata Services.false System AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:305300 ('Turn off downloading of game information' is set to 'Enabled').

Defender: SpyNet Reporting Defender: SpyNet Reporting Rules Defender: SpyNet Reporting Rules

137 Windows Defender SpyNet membership will be disabled. Description: This check verifies that SpyNet membership is disabled.false System AdministratorECSC-1

No data collected for oval:org.nnt.oval:def:8893 (This check verifies that SpyNet membership is disabled).

Error Reporting: Logging Error Reporting: Logging Rules Error Reporting: Logging Rules

11/26/2014 3:32:37 PM 64 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

138 Error Reporting events will be logged in the system event log. Description: This check verifies that Error Reporting events will be logged in the system event log.falseSystem AdministratorECSC-1

No data collected for oval:org.nnt.oval:def:8890 (Check that Windows Error Reporting 'Disable Logging' is configured to 'Disabled').

Error Reporting: Windows Error Reporting Error Reporting: Windows Error Reporting Rules Error Reporting: Windows Error Reporting Rules

139 Windows Error Reporting to Microsoft will be disabled. Description: This check verifies that Error Reporting is disabled.false System AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:305600 ('Disable Windows Error Reporting' is set to 'Enabled').

Error Reporting: Additional Data Error Reporting: Additional Data Rules Error Reporting: Additional Data Rules

140 Additional data requests in response to Error Reporting will be declined. Description: This check verifies that additional data requests in response to Error Reporting will be declined.false System AdministratorECSC-1

No data collected for oval:gov.nist.fdcc.vista:def:6117 (Check that Windows Error Reporting 'Do not send additional data' is configured to 'Do Not Send Additional Data').

Windows Explorer: Heap Termination

11/26/2014 3:32:37 PM 65 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml Windows Explorer: Heap Termination Rules Windows Explorer: Heap Termination Rules

141 Windows Explorer heap termination on corruption will be disabled. Description: This check verifies that heap termination on corruption is disabled. This may prevent Windows Explorer from terminating immediately from certain legacy plug-in applications.falseSystem AdministratorECSC-1

No data collected for oval:org.cisecurity.benchmarks.o_microsoft:obj:CCE-2962-9 (Check that 'Turn off heap termination on corruption' set to 'Disabled).

Logon: Report Logon Server Logon: Report Logon Server Rules Logon: Report Logon Server Rules

142 Users will be notified if the logon server was inaccessible and cached credentials were used. Description: This check verifies that the user is notified whether the logon server was accessible or cached credentials were used.< Documentable>falseSystem AdministratorECSC-1

No data collected for oval:org.cisecurity.benchmarks.o_microsoft:obj:CCE-12260-6 (Check that 'Report when logon server was not available during user logon' set to 'Enabled').

Media DRM: Internet Access Media DRM: Internet Access Rules Media DRM: Internet Access Rules

11/26/2014 3:32:37 PM 66 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

143 Windows Media Digital Rights Management will be prevented from accessing the Internet. Description: This check verifies that Windows Media Digital Rights Management will be prevented from accessing the Internet. falseSystem AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:306000 ('Prevent Windows Media DRM Internet Access' is set to 'Enabled').

UAC - UIAccess Secure Desktop UAC - UIAccess Secure Desktop Rules UAC - UIAccess Secure Desktop Rules

145 UIAccess applications will not be allowed to prompt for elevation without using the secure desktop. Description: This check verifies whether Accessibility programs can automatically disable the secure desktop for elevation prompts for a standard user.falseSystem AdministratorECCD-1, ECCD-2

Pass: Rule passed : hkey_local_machine\software\microsoft\windows\currentversion\policies\system\enableuiadesktopt oggle (0).

TS/RDS: COM Port Redirection RDS: COM Port Redirection TS Rules

11/26/2014 3:32:37 PM 67 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

146 The system will be configured to prevent users from mapping local COM ports and redirecting data from the Remote Desktop Session Host to local COM ports. (Remote Desktop Services Role) Description: This check verifies that the system is configured to prevent users from mapping local COM ports and redirecting data from the Remote Desktop Session Host to local COM ports.< Documentable>falseSystem AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:306400 ('Do not allow COM port redirection' is set to 'Enabled').

TS/RDS: LPT Port Redirection RDS: LPT Port Redirection TS Rules

147 The system will be configured to prevent users from mapping local LPT ports and redirecting data from the Remote Desktop Session Host to local LPT ports. (Remote Desktop Services Role) Description: This check verifies that the system is configured to prevent users from mapping local LPT ports and redirecting data from the Remote Desktop Session Host to local LPT ports.< Documentable>falseSystem AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:306500 ('Do not allow LPT port redirection' is set to 'Enabled').

TS/RDS - PNP Device Redirection RDS - PNP Device Redirection TS Rules

11/26/2014 3:32:37 PM 68 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

148 The system will be configured to prevent users from redirecting Plug and Play devices to the Remote Desktop Session Host. (Remote Desktop Services Role) Description: This check verifies that the system is configured to prevent users from redirecting Plug and Play devices to the Remote Desktop Session Host.falseSystem AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:306600 ('Do not allow supported Plug and Play device redirection' is set to 'Enabled').

TS/RDS: Smart Card Device Redirection RDS: Smart Card Device Redirection TS Rules

149 The system will be configured to ensure smart card devices can be redirected to the Remote Desktop Session. (Remote Desktop Services Role) Description: This check verifies that the system is configured to ensure smart card devices can be redirected to the Remote Desktop session. falseSystem AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:306700 ('Do not allow smart card device redirection' is set to 'Disabled').

TS/RDS: Printer Redirection RDS: Printer Redirection TS Rules

150 The system will be configured to allow only the default client printer to be redirected in the Remote Desktop session. (Remote Desktop Services Role) Description: This check verifies that the system is configured to allow only the default client printer to be redirected in the Remote Desktop session. falseSystem AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:306800 ('Redirect only the default client printer' is set to 'Enabled').

11/26/2014 3:32:37 PM 69 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

TS/RDS: Remove Disconnect Option RDS: Remove Disconnect Option TS Rules

151 The system will be configured to remove the Disconnect option from the Shut Down Windows dialog box on the Remote Desktop Client. (Remote Desktop Services Role) Description: This check verifies that the system is configured to remove the Disconnect option from the Shut Down Windows dialog box on the client.< Documentable>falseSystem AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:306900 ('Remove 'Disconnect' option from Shut Down dialog' is set to 'Enabled').

UAC - Application Elevations UAC - Application Elevations Rules UAC - Application Elevations Rules

152 Windows will elevate all applications in User Account Control, not just signed ones. Description: This check verifies that Windows elevates all applications, not just signed ones.< Documentable>falseSystem AdministratorECCD-1, ECCD-2

Pass: Rule passed : local security policy (0).

Windows Customer Experience Improvement Program Windows Customer Experience Improvement Program Rules Windows Customer Experience Improvement Program Rules

11/26/2014 3:32:37 PM 70 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

153 The Windows Customer Experience Improvement Program will be disabled. Description: This check verifies that the Windows Customer Experience Improvement Program is disabled so information is not passed to the vendor. falseSystem AdministratorECSC-1

No data collected for oval:org.cisecurity.benchmarks.o_microsoft:obj:1068 (Internet Communication Settings -> 'Turn off Windows Customer Experience Improvement Program' to 'Enabled').

User Right - Debug Programs User Right - Debug Programs Rules User Right - Debug Programs Rules

154 Unauthorized accounts must not have the Debug programs user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

Accounts with the "Debug Programs" user right can attach a debugger to any process or to the kernel, providing complete access to sensitive and critical operating system components. This right is given to Administrators in the default configuration.trueSystem AdministratorInformation Assurance OfficerECLP-1

Pass: Rule passed : local security policy (BUILTIN\ADMINISTRATORS).

SPN Target Name Validation Level SPN Target Name Validation Level Rules SPN Target Name Validation Level Rules

11/26/2014 3:32:37 PM 71 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

155 The service principal name (SPN) target name validation level will be turned off. Description: If a service principle name (SPN) is provided by the client, it is validated against the server’s list of SPNs. This setting can cause disruptions in file and printer services.false System AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:307300 ('Microsoft network server: Server SPN target name validation level' is set to 'Off').

Computer Identity Authentication for NTLM Computer Identity Authentication for NTLM Rules Computer Identity Authentication for NTLM Rules

156 Services using Local System that use negotiate when reverting to NTLM authentication will use the computer identity vs. authenticating anonymously. Description: This setting ensures that services using Local System that use negotiate when reverting to NTLM authentication will use the computer identity vs. authenticating anonymously.falseSystem AdministratorECSC-1

Pass: Rule passed : hkey_local_machine\system\currentcontrolset\control\lsa\usemachineid (1).

NTLM NULL Session Fallback NTLM NULL Session Fallback Rules NTLM NULL Session Fallback Rules

157 NTLM will be prevented from falling back to a Null session. Description: This setting prevents NTLM from falling back to a Null (unauthenticated) session. falseSystem AdministratorECSC-1

Pass: Rule passed : hkey_local_machine\system\currentcontrolset\control\lsa\msv1_0 \allownullsessionfallback (0).

11/26/2014 3:32:37 PM 72 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml PKU2U Online Identities Authentication PKU2U Online Identities Authentication Rules PKU2U Online Identities Authentication Rules

158 PKU2U authentication using online identities will be prevented. Description: This setting prevents online identities from being used by PKU2U, which is a peer-to-peer authentication protocol. Authentication will be centrally managed with Windows user accounts.false System AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:307600 ('Network Security: Allow PKU2U authentication requests to this computer to use online identities' is set to 'Disabled').

Kerberos Encryption Types Kerberos Encryption Types Rules Kerberos Encryption Types Rules

159 Kerberos encryption types will be configured to prevent the use of DES encryption suites. Description: This setting configures a minimum encryption type for Kerberos preventing the use of the DES encryption suites.< Documentable>falseSystem AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:307700 ('Network Security: Configure encryption types allowed for Kerberos' is set to 'Enabled' with 'RC4_HMAC_MD5', 'AES128_HMAC_SHA1', 'AES256_HMAC_SHA1', 'Future encryption types').

IPv6 Source Routing IPv6 Source Routing Rules IPv6 Source Routing Rules

11/26/2014 3:32:37 PM 73 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

160 IPv6 source routing will be configured to highest protection. Description: This check verifies Windows is configured to protect against IPv6 packet spoofing.false System AdministratorECSC-1

Pass: Rule passed : hkey_local_machine\system\currentcontrolset\services\tcpip6 \parameters\disableipsourcerouting (2).

IPv6 TCP Data Retransmissions IPv6 TCP Data Retransmissions Rules IPv6 TCP Data Retransmissions Rules

161 IPv6 TCP data retransmissions will be configured to prevent resources from becoming exhausted. Description: This check verifies Windows is configured to control the maximum number of times that IPv6 TCP retransmits unacknowledged data segments before aborting the attempt to prevent resources from becoming exhausted. false< MitigationControl>System AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:307900 ('MSS: (TcpMaxDataRetransmissions IPv6) How many times unacknowledged data is retransmitted (3 recommended, 5 is the default)' is set to 3 or less).

Elevate when setting a network’s location Elevate when setting a network’s location Rules Elevate when setting a network’s location Rules

162 Domain users will be required to elevate when setting a network’s location. Description: This policy requires domain users to elevate when setting a network’s location.false System AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:308000 ('Require domain users to elevate when setting a network's location' is set to 'Enabled').

11/26/2014 3:32:37 PM 74 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

Direct Access: Route Through Internal Network Direct Access: Route Through Internal Network Rules Direct Access: Route Through Internal Network Rules

163 All Direct Access traffic will be routed through the internal network. Description: This setting ensures all traffic is routed through the internal network, allowing monitoring and preventing split tunneling.false System AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:308100 ('Route all traffic through the internal network' is set to 'Enabled: Enabled State').

Windows Update Point and Print Driver Search Windows Update Point and Print Driver Search Rules Windows Update Point and Print Driver Search Rules

164 Windows Update will be prevented from searching for point and print drivers. Description: This setting will prevent Windows from searching Windows Update for point and print drivers. Only the local driver store and server driver cache will be searched.false System AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:308200 ('Extend Point and Print connection to search Windows Update' is set to 'Disabled').

Prevent device metadata retrieval from Internet Prevent device metadata retrieval from Internet Rules Prevent device metadata retrieval from Internet Rules

11/26/2014 3:32:37 PM 75 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

165 Device metadata retrieval from the Internet will be prevented. Description: This setting will prevent Windows from retrieving device metadata from the Internet. falseSystem AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:308300 ('Prevent device metadata retrieval from internet' is set to 'Enabled').

Prevent Windows Update for device driver search Prevent Windows Update for device driver search Rules Prevent Windows Update for device driver search Rules

166 Device driver searches using Windows Update will be prevented. Description: This setting will prevent the system from searching Windows Update for device drivers. falseSystem AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:308400 ('Specify search order for device driver source locations' is set to 'Enabled: Do not search Windows Update').

MSDT Interactive Communication MSDT Interactive Communication Rules MSDT Interactive Communication Rules

167 Microsoft Support Diagnostic Tool (MSDT) interactive communication with Microsoft will be prevented. Description: This setting prevents the MSDT from communicating with and sending collected data to Microsoft, the default support provider.false System AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:308500 ('Microsoft Support Diagnostic Tool: Turn on MSDT interactive communication with Support Provider' is set to 'Disabled').

11/26/2014 3:32:37 PM 76 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml Windows Online Troubleshooting Service Windows Online Troubleshooting Service Rules Windows Online Troubleshooting Service Rules

168 Access to Windows Online Troubleshooting Service (WOTS) will be prevented. Description: This setting prevents users from searching troubleshooting content on Microsoft servers. Only local content will be available.false System AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:308600 ('Troubleshooting: Allow users to access online troubleshooting content on Microsoft servers from the Troubleshooting (via Windows Online Troubleshooting Service - WOTS)' is set to 'Disabled').

Disable PerfTrack Disable PerfTrack Rules Disable PerfTrack Rules

169 Responsiveness events will be prevented from being aggregated and sent to Microsoft. Description: This setting prevents responsiveness events from being aggregated and sent to Microsoft.false System AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:308700 ('Enable/Disable PerfTrack' is set to 'Disabled').

Application Compatibility Program Inventory Application Compatibility Program Inventory Rules Application Compatibility Program Inventory Rules

11/26/2014 3:32:37 PM 77 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

170 The Application Compatibility Program Inventory will be prevented from collecting data and sending the information to Microsoft. Description: This setting will prevent the Program Inventory from collecting data about a system and sending the information to Microsoft.false System AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:308800 ('Turn off Program Inventory' is set to 'Enabled').

Autoplay for non-volume devices Autoplay for non-volume devices Rules Autoplay for non-volume devices Rules

171 Autoplay will be turned off for non-volume devices. Description: This setting will disable autoplay for non-volume devices (such as (MTP) devices).false System AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:308900 ('Turn off Autoplay for non-volume devices' is set to 'Enabled').

Turn Off Game Updates Turn Off Game Updates Rules Turn Off Game Updates Rules

172 Downloading of game update information will be turned off. Description: This setting will prevent the system from downloading game update information from Windows Metadata Services.false System AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:309000 ('Turn off game updates' is set to 'Enabled').

11/26/2014 3:32:37 PM 78 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml Prevent Joining Homegroup Prevent Joining Homegroup Rules Prevent Joining Homegroup Rules

173 The system will be prevented from joining a homegroup. Description: This setting will prevent a system from being joined to a homegroup. Homegroups are a method of sharing data and printers on a home network.false System AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:309100 ('Prevent the computer from joining a homegroup' is set to 'Enabled').

Windows Anytime Upgrade Rules Windows Anytime Upgrade Rules

174 Windows Anytime Upgrade will be disabled. Description: This setting will prevent Windows Anytime Upgrade from running. falseSystem AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:309200 ('Prevent Windows Anytime Upgrade from running' is set to 'Enabled').

Explorer Data Execution Prevention Explorer Data Execution Prevention Rules Explorer Data Execution Prevention Rules

11/26/2014 3:32:37 PM 79 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

175 Explorer Data Execution Prevention will be enabled. Description: This setting will prevent Data Execution Prevention from being turned off for Windows Explorer.false System AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:309300 ('Turn off Data Execution Prevention for Explorer' is set to 'Disabled').

Default Autorun Behavior Default Autorun Behavior Rules Default Autorun Behavior Rules

176 The default behavior will be configured to prevent autorun commands. Description: Allowing autorun commands to execute may introduce malicious code to a system. Configuring this setting prevents autorun commands from executing.false System AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:309400 ('Default behavior for AutoRun' is set to 'Enabled:Do not execute any autorun commands').

Restrict Anonymous SAM Enumeration Restrict Anonymous SAM Enumeration Rules Restrict Anonymous SAM Enumeration Rules

177 Anonymous enumeration of SAM accounts will not be allowed. Description: This is a Category 1 finding as it allows anonymous logon users (null session connections) to list all account names, thus providing a list of potential points to attack the system. falseSystem AdministratorECSC-1

Pass: Rule passed : hkey_local_machine\system\currentcontrolset\control\lsa\restrictanonymoussam (1).

11/26/2014 3:32:37 PM 80 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml Legal Banner Dialog Box Title Legal Banner Dialog Box Title Rules Legal Banner Dialog Box Title Rules

178 The Windows dialog box title for the legal banner will be configured. Description: Failure to display the logon banner prior to a logon attempt will negate legal proceedings resulting from unauthorized access to system resources.false System AdministratorECWM-1

Fail: The Windows dialog box title for the legal banner will be configured. : local security policy ("LegalNoticeCaption"). Remediation : Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options 'Interactive Logon: Message title for users attempting to log on' to 'DoD Notice and Consent Banner', 'US Department of Defense Warning Statement', or a site defined equivalent. If a site defined title is used, it can in no case cont... (truncated).

Access this computer from the network Access this computer from the network Rules Access this computer from the network Rules

179 Unauthorized accounts will not have the "Access this computer from the network" user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

Accounts with the "Access this computer from the network" right may access resources on the system and should be limited to those requiring it. true< MitigationControl>System AdministratorInformation Assurance OfficerECLP-1

Fail: Unauthorized accounts will not have the "Access this computer from the network" user right. : local security policy (3 items: NT AUTHORITY\LOCAL SERVICE, NT AUTHORITY\NETWORK SERVICE, BUILTIN\BACKUP OPERATORS). Remediation : Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> User Rights Assignment -> "Access this computer from the network" to only include the following accounts or groups: Administrators, Authenticated Users, System... (truncated).

Adjust memory quotas for a process Adjust memory quotas for a process Rules Adjust memory quotas for a process Rules

11/26/2014 3:32:37 PM 81 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

180 Unauthorized accounts will not have the "Adjust memory quotas for a process" user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

Accounts with the "Adjust memory quotas for a process" right can adjust memory that is available to processes and could be used in a denial of service (DoS) attack. true< MitigationControl>System AdministratorInformation Assurance OfficerECLP-1

Fail: Unauthorized accounts will not have the "Adjust memory quotas for a process" user right. : local security policy (9 items: SQLSERVERSQLAGENTUSER$WIN-2LR8M18J6A1$SQL2008R2, NT SERVICE\MSSQL$SQL2008R2, NT SERVICE\SQLSERVERAGENT, NT SERVICE\MSSQL$SQLEXPRESS, NT SERVICE\MSSQLSERVER, NT SERVICE\SQLAGENT$SQLEXPRESS, IIS APPPOOL\.NET V4.5, IIS APPPOOL\DEFAULTAPPPOOL, IIS APPPOOL\.NET V4.5 CLASSIC). Remediation : Configure the policy value for Computer Configuration -> Windows Settings -> Security Setti... (truncated).

Allow log on locally Allow log on locally Rules Allow log on locally Rules

181 Unauthorized accounts will not have the "Allow log on locally" user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

Accounts with the "Allow log on locally" right can log on interactively to a system. This will be restricted to Administrators on servers. true< MitigationControl>System AdministratorECLP-1

Pass: Rule passed : local security policy (BUILTIN\ADMINISTRATORS).

Allow log on through Remote Desktop Services Allow log on through Remote Desktop Services Rules Allow log on through Remote Desktop Services Rules

11/26/2014 3:32:37 PM 82 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

182 Unauthorized accounts will not have the "Allow log on through Remote Desktop Services" user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

Accounts with the "Allow log on through Remote Desktop Services" right can access a system through Remote Desktop. This will be limited to Administrators for server administration. If the server is providing Remote Desktop services to users, access will be managed through the Remote Desktop Users group or another restricted group and documented. true< MitigationControl>System AdministratorInformation Assurance OfficerECLP-1

Fail: Unauthorized accounts will not have the "Allow log on through Remote Desktop Services" user right. : local security policy (NNTADMINISTRATOR). Remediation : Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> User Rights Assignment -> "Allow log on through Remote Desktop Services" as defined in the Check section.

Back up files and directories Back up files and directories Rules Back up files and directories Rules

183 Unauthorized accounts will not have the "Back up files and directories" user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

Accounts with the "Back up files and directories" right can circumvent file and directory permissions and could allow access to sensitive data. true< MitigationControl>System AdministratorInformation Assurance OfficerECLP-1

Pass: Rule passed : local security policy (BUILTIN\ADMINISTRATORS).

Bypass traverse checking Bypass traverse checking Rules Bypass traverse checking Rules

11/26/2014 3:32:37 PM 83 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

184 Unauthorized accounts will not have the "Bypass traverse checking" user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

Accounts with the "Bypass traverse checking" right can pass through folders when browsing even if they do not have the Traverse Folder access permission. They could potentially view sensitive file and folder names. They would not have additional access to the files and folders unless it is granted through permissions. true< MitigationControl>System AdministratorInformation Assurance OfficerECLP-1

Fail: Unauthorized accounts will not have the "Bypass traverse checking" user right. : local security policy (WINDOW MANAGER\WINDOW MANAGER GROUP). Remediation : Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> User Rights Assignment -> "Bypass traverse checking" as defined in the Check section.

Change the system time Change the system time Rules Change the system time Rules

185 Unauthorized accounts will not have the "Change the system time" user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

Accounts with the "Change the system time" right can change the system time which can impact authentication as well as affect time stamps on event log entries. false< MitigationControl>System AdministratorECLP-1

Pass: Rule passed : local security policy (2 items: NT AUTHORITY\LOCAL SERVICE, BUILTIN\ADMINISTRATORS).

Change the time zone Change the time zone Rules Change the time zone Rules

11/26/2014 3:32:37 PM 84 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

186 Unauthorized accounts will not have the "Change the time zone" user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

Accounts with the "Change the time zone" right can change the time zone of a system. false< MitigationControl>System AdministratorECLP-1

Pass: Rule passed : local security policy (2 items: NT AUTHORITY\LOCAL SERVICE, BUILTIN\ADMINISTRATORS).

Create a pagefile Create a pagefile Rules Create a pagefile Rules

187 Unauthorized accounts will not have the "Create a pagefile" user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

Accounts with the "Create a pagefile" right can change the size of a pagefile which could affect system performance. false< MitigationControl>System AdministratorECLP-1

Pass: Rule passed : local security policy (BUILTIN\ADMINISTRATORS).

Create a token object Create a token object Rules Create a token object Rules

11/26/2014 3:32:37 PM 85 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

188 Unauthorized accounts will not have the "Create a token object" user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

The "Create a token object" right allows a process to create an . This could be used to provide elevated rights and compromise a system. false< MitigationControl>System AdministratorECLP-1

Pass: Rule passed : local security policy ().

Create global objects Create global objects Rules Create global objects Rules

189 Unauthorized accounts will not have the "Create global objects" user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

Accounts with the "Create global objects" right can create objects that are available to all sessions which could affect processes in other users' sessions. false< MitigationControl>System AdministratorECLP-1

Pass: Rule passed : local security policy (4 items: NT AUTHORITY\LOCAL SERVICE, NT AUTHORITY\NETWORK SERVICE, BUILTIN\ADMINISTRATORS, NT AUTHORITY\SERVICE).

Create permanent shared objects Create permanent shared objects Rules Create permanent shared objects Rules

11/26/2014 3:32:37 PM 86 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

190 Unauthorized accounts will not have the "Create permanent shared objects" user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

Accounts with the "Create permanent shared objects" right could expose sensitive data by creating shared objects. false< MitigationControl>System AdministratorECLP-1

Pass: Rule passed : local security policy ().

Create symbolic links Create symbolic links Rules Create symbolic links Rules

191 Unauthorized accounts will not have the "Create symbolic links" user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

Accounts with the "Create symbolic links" right can create pointers to other objects which could potentially expose the system to attack. false< MitigationControl>System AdministratorECLP-1

Pass: Rule passed : local security policy (BUILTIN\ADMINISTRATORS).

Deny log on as a batch job Deny log on as a batch job Rules Deny log on as a batch job Rules

11/26/2014 3:32:37 PM 87 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

192 The Deny log on as a batch job user right on member servers must be configured to prevent access from highly privileged domain accounts on domain systems and unauthenticated access on all systems. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

The "Deny log on as a batch job" right defines accounts that are prevented from logging on to the system as a batch job such, as Task Scheduler.

In an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower trust systems helps mitigate the risk of privilege escalation from credential theft attacks which could lead to the compromise of an entire domain.

The Guests group must be assigned to prevent unauthenticated access. falseSystem AdministratorECLP-1

Pass: Rule passed : local security policy (BUILTIN\GUESTS).

Deny log on as a service Deny log on as a service Rules Deny log on as a service Rules

193 The Deny log on as a service user right on member servers must be configured to prevent access from highly privileged domain accounts on domain systems. No other groups or accounts must be assigned this right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

The "Deny log on as a service" right defines accounts that are denied log on as a service.

In an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower trust systems helps mitigate the risk of privilege escalation from credential theft attacks which could lead to the compromise of an entire domain.

Incorrect configurations could prevent services from starting and result in a DoS.falseSystem AdministratorECLP-1

Pass: Rule passed : local security policy ().

Deny log on locally

11/26/2014 3:32:37 PM 88 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml Deny log on locally Rules Deny log on locally Rules

194 The Deny log on locally user right on member servers must be configured to prevent access from highly privileged domain accounts on domain systems and unauthenticated access on all systems. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

The "Deny log on locally" right defines accounts that are prevented from logging on interactively.

In an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower trust systems helps mitigate the risk of privilege escalation from credential theft attacks which could lead to the compromise of an entire domain.

The Guests group must be assigned this right to prevent unauthenticated access. falseSystem AdministratorECLP-1

Pass: Rule passed : local security policy (BUILTIN\GUESTS).

Deny log on through Remote Desktop \ Terminal Services Deny log on through Remote Desktop \ Terminal Services Rules Deny log on through Remote Desktop \ Terminal Services Rules

11/26/2014 3:32:37 PM 89 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

195 The Deny log on through Remote Desktop Services user right on member servers must be configured to prevent access from highly privileged domain accounts and local administrator accounts on domain systems and unauthenticated access on all systems. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

The "Deny log on through Remote Desktop Services" right defines the accounts that are prevented from logging on using Remote Desktop Services.

In an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower trust systems helps mitigate the risk of privilege escalation from credential theft attacks which could lead to the compromise of an entire domain.

Local administrator accounts on domain-joined systems must also be assigned this right to decrease the risk of lateral movement resulting from credential theft attacks.

The Guests group must be assigned this right to prevent unauthenticated access. falseSystem AdministratorECLP-1

Pass: Rule passed : local security policy ().

Enable accounts to be trusted for delegation Enable accounts to be trusted for delegation Rules Enable accounts to be trusted for delegation Rules

196 Unauthorized accounts will not have the "Enable computer and user accounts to be trusted for delegation" user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

The "Enable computer and user accounts to be trusted for delegation" right allows the Trusted for Delegation setting to be changed. This could potentially allow unauthorized users to impersonate other users. false< MitigationControl>System AdministratorECLP-1

Fail: Unauthorized accounts will not have the "Enable computer and user accounts to be trusted for delegation" user right. : local security policy (). Remediation : Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> User Rights Assignment -> "Enable computer and user accounts to be trusted for delegation" as defined in the Check section.

11/26/2014 3:32:37 PM 90 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml Force shutdown from a remote system Force shutdown from a remote system Rules Force shutdown from a remote system Rules

197 Unauthorized accounts will not have the "Force shutdown from a remote system" user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

Accounts with the "Force shutdown from a remote system" right can remotely shut down a system which could result in a DoS. false< MitigationControl>System AdministratorECLP-1

Pass: Rule passed : local security policy (BUILTIN\ADMINISTRATORS).

Generate security audits Generate security audits Rules Generate security audits Rules

198 Unauthorized accounts will not have the "Generate security audits" user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

The "Generate security audits" right specifies users and processes that can generate Security Log audit records which should only be the system service accounts defined. true< MitigationControl>System AdministratorECLP-1

Pass: Rule passed : NT AUTHORITY\LOCAL SERVICE, NT AUTHORITY\NETWORK SERVICE.

Impersonate a client after authentication Impersonate a client after authentication Rules Impersonate a client after authentication Rules

11/26/2014 3:32:37 PM 91 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

199 Unauthorized accounts will not have the "Impersonate a client after authentication" user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

The "Impersonate a client after authentication" right allows a program to impersonate a user or other account to run on their behalf. An attacker could potentially use this to elevate privileges. true< MitigationControl>System AdministratorECLP-1

Pass: Rule passed : local security policy (4 items: NT AUTHORITY\LOCAL SERVICE, NT AUTHORITY\NETWORK SERVICE, BUILTIN\ADMINISTRATORS, NT AUTHORITY\SERVICE).

Increase a process working set Increase a process working set Rules Increase a process working set Rules

200 Unauthorized accounts will not have the "Increase a process working set" user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

Accounts with the "Increase a process working set" right can change the size of a process's working set potentially causing performance issues or a DoS. false< MitigationControl>System AdministratorECLP-1

Fail: Unauthorized accounts will not have the "Increase a process working set" user right. : local security policy (WINDOW MANAGER\WINDOW MANAGER GROUP). Remediation : Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> User Rights Assignment: Increase a process working set" as defined in the Check section.

Increase scheduling priority Increase scheduling priority Rules Increase scheduling priority Rules

11/26/2014 3:32:37 PM 92 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

201 Unauthorized accounts will not have the "Increase scheduling priority" user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

Accounts with the "Increase scheduling priority" right can change a scheduling priority causing performance issues or a DoS. false< MitigationControl>System AdministratorECLP-1

Pass: Rule passed : local security policy (BUILTIN\ADMINISTRATORS).

Load and unload device drivers Load and unload device drivers Rules Load and unload device drivers Rules

202 Unauthorized accounts will not have the "Load and unload device drivers" user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

The "Load and unload device drivers" right allows device drivers to dynamically be loaded on a system by a user. This could potentially be used to install malicious code by an attacker. false< MitigationControl>System AdministratorECLP-1

Pass: Rule passed : local security policy (BUILTIN\ADMINISTRATORS).

Lock pages in memory Lock pages in memory Rules Lock pages in memory Rules

11/26/2014 3:32:37 PM 93 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

203 Unauthorized accounts will not have the "Lock pages in memory" user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

The "Lock pages in memory" right allows physical memory to be assigned to processes which could cause performance issues or a DoS. false< MitigationControl>System AdministratorECLP-1

Pass: Rule passed : local security policy ().

Log on as a batch job Log on as a batch job Rules Log on as a batch job Rules

204 Unauthorized accounts will not have the "Log on as a batch job" user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

The "Log on as a batch job" right allows accounts to log on using the task scheduler service which should be restricted to Administrators. true< MitigationControl>System AdministratorInformation Assurance OfficerECLP-1

Pass: Rule passed : local security policy (BUILTIN\GUESTS).

Modify an object label Modify an object label Rules Modify an object label Rules

11/26/2014 3:32:37 PM 94 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

205 Unauthorized accounts will not have the "Modify an object label" user right.

Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

Accounts with the "Modify an object label" right can change the integrity label of an object. This could potentially be used to execute code at a higher privilege.

false< MitigationControl>System AdministratorECLP-1

Fail: Unauthorized accounts will not have the "Modify an object label" user right. : this should be a dynamic variable. Remediation : Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> User Rights Assignment -> "Modify an object label" as defined in the Check section.

Modify firmware environment values Modify firmware environment values Rules Modify firmware environment values Rules

206 Unauthorized accounts will not have the "Modify firmware environment values" user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

Accounts with the "Modify firmware environment values" right can change hardware configuration environment variables. This could result in hardware failures or a DoS. false< MitigationControl>System AdministratorECLP-1

Pass: Rule passed : local security policy (BUILTIN\ADMINISTRATORS).

Perform volume maintenance tasks Perform volume maintenance tasks Rules Perform volume maintenance tasks Rules

11/26/2014 3:32:37 PM 95 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

207 Unauthorized accounts will not have the "Perform volume maintenance tasks" user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

Accounts with the "Perform volume maintenance tasks" right can manage volume and disk configurations. They could potentially delete volumes resulting in the data loss or a DoS. false< MitigationControl>System AdministratorECLP-1

Pass: Rule passed : local security policy (BUILTIN\ADMINISTRATORS).

Profile single process Profile single process Rules Profile single process Rules

208 Unauthorized accounts will not have the "Profile single process" user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

Accounts with the "Profile single process" right can monitor non-system processes performance. An attacker could potentially use this to identify processes to attack. false< MitigationControl>System AdministratorECLP-1

Pass: Rule passed : local security policy (BUILTIN\ADMINISTRATORS).

Profile system performance Profile system performance Rules Profile system performance Rules

11/26/2014 3:32:37 PM 96 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

209 Unauthorized accounts will not have the "Profile system performance" user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

Accounts with the "Profile system performance" right can monitor system processes performance. An attacker could potentially use this to identify processes to attack. false< MitigationControl>System AdministratorECLP-1

Pass: Rule passed : local security policy (2 items: BUILTIN\ADMINISTRATORS, NT SERVICE\WDISERVICEHOST).

Remove computer from docking station Remove computer from docking station Rules Remove computer from docking station Rules

210 Unauthorized accounts will not have the "Remove computer from docking station" user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

The "Remove computer from docking station" right defines accounts that can undock a system. false< MitigationControl>System AdministratorECLP-1

Pass: Rule passed : local security policy (BUILTIN\ADMINISTRATORS).

Replace a process level token Replace a process level token Rules Replace a process level token Rules

11/26/2014 3:32:37 PM 97 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

211 Unauthorized accounts will not have the "Replace a process level token" user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

The "Replace a process level token" right allows one process or service to start another process or service with a different security access token. A user with this right could use this to impersonate another account. true< MitigationControl>System AdministratorECLP-1

Fail: Unauthorized accounts will not have the "Replace a process level token" user right. : local security policy (IIS APPPOOL\DEFAULTAPPPOOL). Remediation : Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> User Rights Assignment -> "Replace a process level token" as defined in the Check section.

Restore files and directories Restore files and directories Rules Restore files and directories Rules

212 Unauthorized accounts will not have the "Restore files and directories" user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

Accounts with the "Restore files and directories" right can circumvent file and directory permissions and could allow access to sensitive data. It could also be used to over-write more current data. true< MitigationControl>System AdministratorInformation Assurance OfficerECLP-1

Pass: Rule passed : local security policy (BUILTIN\ADMINISTRATORS).

Shut down the system Shut down the system Rules Shut down the system Rules

11/26/2014 3:32:37 PM 98 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

213 Unauthorized accounts will not have the "Shut down the system" user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

Accounts with the "Shut down the system" right can interactively shut down a system which could result in a DoS. false< MitigationControl>System AdministratorECLP-1

Pass: Rule passed : local security policy (BUILTIN\ADMINISTRATORS).

Take ownership of files or other objects Take ownership of files or other objects Rules Take ownership of files or other objects Rules

214 Unauthorized accounts will not have the "Take ownership of files or other objects" user right. Description: Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.

Accounts with the "Take ownership of files or other objects" right can take ownership of objects and make changes.false System AdministratorECLP-1

Pass: Rule passed : local security policy (BUILTIN\ADMINISTRATORS).

Audit - Credential Validation - 'Success and Failure' Audit - Credential Validation - 'Success and Failure' Rules Audit - Credential Validation - 'Success and Failure' Rules

11/26/2014 3:32:37 PM 99 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

215 - 216 The system will be configured to audit "Account Logon -> Credential Validation" successes. Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

Credential validation records events related to validation tests on credentials for a user account logon. false< MitigationControl>System AdministratorECAR-2, ECAR-3

Pass: Rule passed : system (3).

Audit - Computer Account Management - Success Audit - Computer Account Management - Success Rules Audit - Computer Account Management - Success Rules

217 The system will be configured to audit "Account Management -> Computer Account Management" successes. Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

Computer Account Management records events such as the creating, changing, deleting, renaming, disabling, or enabling computer accounts. false< MitigationControl>System AdministratorECAR-2, ECAR-3

Fail: The system will be configured to audit "Account Management -> Computer Account Management" successes. : system (3). Remediation : Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies -> Audit Policy will not be enforced (see V- 14230). Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> S... (truncated).

Audit - Other Account Management Events - 'Success and Failure' Audit - Other Account Management Events - 'Success and Failure' Rules Audit - Other Account Management Events - 'Success and Failure' Rules

11/26/2014 3:32:37 PM 100 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

219 - 220 The system will be configured to audit "Account Management -> Other Account Management Events" successes. Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

Other Account Management records events such as the access of a password hash or the Password Policy Checking API being called. false< MitigationControl>System AdministratorECAR-2, ECAR-3

Pass: Rule passed : system (3).

Audit - Security Group Management - 'Success and Failure' Audit - Security Group Management - 'Success and Failure' Rules Audit - Security Group Management - 'Success and Failure' Rules

221 - 222 The system will be configured to audit "Account Management -> Security Group Management" successes. Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

Security Group Management records events such as the creating, deleting or changing of security groups, including changes in group members. false< MitigationControl>System AdministratorECAR-2, ECAR-3

Pass: Rule passed : system (3).

Audit - User Account Management - 'Success and Failure' Audit - User Account Management - 'Success and Failure' Rules Audit - User Account Management - 'Success and Failure' Rules

11/26/2014 3:32:37 PM 101 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

223 - 234 The system will be configured to audit "Account Management -> User Account Management" successes. Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

User Account Management records events such as the creating, changing, deleting, renaming, disabling, or enabling user accounts. false< MitigationControl>System AdministratorECAR-2, ECAR-3

Pass: Rule passed : system (3).

Audit - Process Creation - Success Audit - Process Creation - Success Rules Audit - Process Creation - Success Rules

225 The system will be configured to audit "Detailed Tracking -> Process Creation" successes. Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

Process creation records events related to the creation of a process and the source. false< MitigationControl>System AdministratorECAR-2, ECAR-3

Pass: Rule passed : system (1).

Audit - Logoff - Success Audit - Logoff - Success Rules Audit - Logoff - Success Rules

11/26/2014 3:32:37 PM 102 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

226 The system will be configured to audit "Logon/Logoff -> Logoff" successes. Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

Logoff records user logoffs. If this is an interactive logon, it is recorded on the local system. If it is to a network share, it is recorded on the system accessed. false< MitigationControl>System AdministratorECAR-2, ECAR-3

Pass: Rule passed : system (1).

Audit - Logon - 'Success and Failure' Audit - Logon - 'Success and Failure' Rules Audit - Logon - 'Success and Failure' Rules

227 - 228 The system will be configured to audit "Logon/Logoff -> Logon" successes. Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

Logon records user logons. If this is an interactive logon, it is recorded on the local system. If it is to a network share, it is recorded on the system accessed. false< MitigationControl>System AdministratorECAR-2, ECAR-3

Pass: Rule passed : system (3).

Audit - Special Logon - Success Audit - Special Logon - Success Rules Audit - Special Logon - Success Rules

11/26/2014 3:32:37 PM 103 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

229 The system will be configured to audit "Logon/Logoff -> Special Logon" successes. Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

Special Logon records special logons which have administrative privileges and can be used to elevate processes. false< MitigationControl>System AdministratorECAR-2, ECAR-3

Pass: Rule passed : system (1).

Audit - File System - Failure Audit - File System - Failure Rules Audit - File System - Failure Rules

230 The system will be configured to audit "Object Access -> File System" failures. Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

File System auditing under Object Access is used to enable the recording of events related to the access and changing of files and directories. Auditing must also be enabled on the specific file system objects to be audited. false< MitigationControl>System AdministratorECAR-2, ECAR-3

Fail: The system will be configured to audit "Object Access -> File System" failures. : 2. Remediation : Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies - > Audit Policy will not be enforced (see V-14230). Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> Object ... (truncated).

Audit - Registry - Failure Audit - Registry - Failure Rules Audit - Registry - Failure Rules

11/26/2014 3:32:37 PM 104 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

231 The system will be configured to audit "Object Access -> Registry" failures. Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

Registry auditing under Object Access is used to enable the recording of events related to the access and changing of the registry. Auditing must also be enabled on the specific registry objects to be audited. false< MitigationControl>System AdministratorECAR-2, ECAR-3

Fail: The system will be configured to audit "Object Access -> Registry" failures. : system (0). Remediation : Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies - > Audit Policy will not be enforced (see V-14230). Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Policies -> O... (truncated).

Audit - Audit Policy Change - Success Audit - Audit Policy Change - Success Rules Audit - Audit Policy Change - Success Rules

232 The system will be configured to audit "Policy Change -> Audit Policy Change" successes. Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

Audit Policy Change records events related to changes in audit policy. false< MitigationControl>System AdministratorECAR-2, ECAR-3

Fail: The system will be configured to audit "Policy Change -> Audit Policy Change" successes. : system (3). Remediation : Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies -> Audit Policy will not be enforced (see V-14230). Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit P... (truncated).

11/26/2014 3:32:37 PM 105 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml Audit - Audit Policy Change - Failure Audit - Audit Policy Change - Failure Rules Audit - Audit Policy Change - Failure Rules

233 The system will be configured to audit "Policy Change -> Audit Policy Change" failures. Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

Audit Policy Change records events related to changes in audit policy. false< MitigationControl>System AdministratorECAR-2, ECAR-3

Fail: The system will be configured to audit "Policy Change -> Audit Policy Change" failures. : system (3). Remediation : Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies -> Audit Policy will not be enforced (see V-14230). Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Audit Po... (truncated).

Audit - Authentication Policy Change - Success Audit - Authentication Policy Change - Success Rules Audit - Authentication Policy Change - Success Rules

234 The system will be configured to audit "Policy Change -> Authentication Policy Change" successes. Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

Authentication Policy Change records events related to changes in authentication policy including Kerberos policy and Trust changes. false< MitigationControl>System AdministratorECAR-2, ECAR-3

Pass: Rule passed : system (1).

Audit - Sensitive Privilege Use - 'Success and Failure'

11/26/2014 3:32:38 PM 106 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml Audit - Sensitive Privilege Use - 'Success and Failure' Rules Audit - Sensitive Privilege Use - 'Success and Failure' Rules

235 - 236 The system will be configured to audit "Privilege Use -> Sensitive Privilege Use" successes. Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

Sensitive Privilege Use records events related to use of sensitive privilege such as Act as part of the operating system or Debug programs. false< MitigationControl>System AdministratorECAR-2, ECAR-3

Fail: The system will be configured to audit "Privilege Use -> Sensitive Privilege Use" successes. : system (0). Remediation : Detailed auditing subcategories are configured in Security Settings -> Advanced Audit Policy Configuration. The summary level settings under Security Settings -> Local Policies -> Audit Policy will not be enforced (see V-14230). Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Advanced Audit Policy Configuration -> System Aud... (truncated).

Audit - IPSec Driver - 'Success and Failure' Audit - IPSec Driver - 'Success and Failure' Rules Audit - IPSec Driver - 'Success and Failure' Rules

237 - 238 The system will be configured to audit "System -> IPSec Driver" successes. Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

IPSec Driver records events related to the IPSec Driver such as dropped packets. false< MitigationControl>System AdministratorECAR-2, ECAR-3

Pass: Rule passed : system (3).

Audit - Security State Change - Success and Failure Audit - Security State Change - Success and Failure Rules

11/26/2014 3:32:38 PM 107 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml Audit - Security State Change - Success and Failure Rules

239 - 240 The system will be configured to audit "System -> Security State Change" successes. Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

Security State Change records events related to changes in the security state such as startup and shutdown of the system. false< MitigationControl>System AdministratorECAR-2, ECAR-3

Pass: Rule passed : system (3).

Audit - Security System Extension - Success and Failure Audit - Security System Extension - Success and Failure Rules Audit - Security System Extension - Success and Failure Rules

241-242 The system will be configured to audit "System -> Security System Extension" successes. Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

Security System Extension records events related to extension code being loaded by the security subsystem. false< MitigationControl>System AdministratorECAR-2, ECAR-3

Pass: Rule passed : system (3).

Audit - System Integrity - Success and Failure Audit - System Integrity - Success Rules Audit - System Integrity - Success Rules

11/26/2014 3:32:38 PM 108 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

243-244 The system will be configured to audit "System -> System Integrity" successes and failures. Description: Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.

System Integrity records events related to violations of integrity to the security subsystem. false< MitigationControl>System AdministratorECAR-2, ECAR-3

Pass: Rule passed : system (3).

6to4 State 6to4 State Rules 6to4 State Rules

245 The 6to4 IPv6 transition technology will be disabled. Description: IPv6 transition technologies which tunnel packets through other protocols do not provide visibility. falseSystem AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:316500 ('Set 6to4 State' is set to 'Enabled: Disabled State').

IP-HTTPS State IP-HTTPS State Rules IP-HTTPS State Rules

11/26/2014 3:32:38 PM 109 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

246 The IP-HTTPS IPv6 transition technology will be disabled. Description: IPv6 transition technologies which tunnel packets through other protocols do not provide visibility. falseSystem AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:316600 ('IP-HTTPS State' is set to 'Enabled: Disabled State'), No data collected for oval:mil.disa.fso.windows:obj:316601 ('IPHTTPS URL:' is set to 'about:blank').

ISATAP State ISATAP State Rules ISATAP State Rules

247 The ISATAP IPv6 transition technology will be disabled. Description: IPv6 transition technologies which tunnel packets through other protocols do not provide visibility. falseSystem AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:316700 ('ISATAP State' is set to 'Enabled: Disabled State').

Teredo State Teredo State Rules Teredo State Rules

248 The Teredo IPv6 transition technology will be disabled. Description: IPv6 transition technologies which tunnel packets through other protocols do not provide visibility. falseSystem AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:316800 ('Teredo State' is set to 'Enabled: Disabled State').

11/26/2014 3:32:38 PM 110 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml Maximum Log Size - Application Maximum Log Size - Application Rules Maximum Log Size - Application Rules

249 The Application event log will be configured to a minimum size requirement. Description: Inadequate log size will cause the log to fill up quickly and require frequent clearing by administrative personnel.true System AdministratorECRR-1

Pass: Rule passed : hkey_local_machine\software\policies\microsoft\windows\eventlog\application\maxsize (32780).

Maximum Log Size - Security Maximum Log Size - Security Rules Maximum Log Size - Security Rules

250 The Security event log will be configured to a minimum size requirement. Description: Inadequate log size will cause the log to fill up quickly and require frequent clearing by administrative personnel.true System AdministratorECRR-1

Pass: Rule passed : hkey_local_machine\software\policies\microsoft\windows\eventlog\security\maxsize (196610).

Maximum Log Size - Setup Maximum Log Size - Setup Rules Maximum Log Size - Setup Rules

11/26/2014 3:32:38 PM 111 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

251 The Setup event log will be configured to a minimum size requirement. Description: Inadequate log size will cause the log to fill up quickly and require frequent clearing by administrative personnel.true System AdministratorECRR-1

No data collected for oval:mil.disa.fso.windows:obj:317100 ('Specify the maximum log size (KB)' is set at a minimum to 'Enabled:32768').

Maximum Log Size - System Maximum Log Size - System Rules Maximum Log Size - System Rules

252 The System event log will be configured to a minimum size requirement. Description: Inadequate log size will cause the log to fill up quickly and require frequent clearing by administrative personnel.true System AdministratorECRR-1

Pass: Rule passed :.

Device Install Software Request Error Report Device Install Software Request Error Report Rules Device Install Software Request Error Report Rules

253 Windows will be prevented from sending an error report when a device driver requests additional software during installation. Description: Sending error reports to vendors can disclose information about a system to an outside organization.falseSystem AdministratorECSC-1

No data collected for oval:mil.disa.fso.windows:obj:317300 ('Prevent Windows from sending an error report when a device driver requests additional software during installation' is set to 'Enabled').

11/26/2014 3:32:38 PM 112 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml Always Install with Elevated Privileges Disabled Always Install with Elevated Privileges Disabled Rules Always Install with Elevated Privileges Disabled Rules

254 The Windows Installer Always install with elevated privileges must be disabled. Description: Standard user accounts must not be granted elevated privileges. Enabling Windows Installer to elevate privileges when installing applications can allow malicious persons and applications to gain full control of a system. falseECLP- 1

Pass: Rule passed : hkey_local_machine\software\policies\microsoft\windows\installer\alwaysinstallelevated (0).

Local admin accounts filtered token policy enabled on domain systems. Local admin accounts filtered token policy enabled on domain systems. Rules Local admin accounts filtered token policy enabled on domain systems. Rules

255 Local administrator accounts must have their privileged token filtered to prevent elevated privileges from being used over the network on domain systems. Description: A compromised local administrator account can provide means for an attacker to move laterally between domain systems.

With User Account Control enabled, filtering the privileged token for local administrator accounts will prevent the elevated privileges of these accounts from being used over the network.false ECL P-1

No data collected for oval:mil.disa.fso.windows.filteredtokenpolicy ('Always install with elevated privileges' is set to 'Disabled').

WINGE-000200 WINGE-000200 Rules WINGE-000200 Rules

11/26/2014 3:32:38 PM 113 U_Windows_2008_R2 MS_V1R14 STIG Benchmark NNT.xml

DenyNetworkAccess Group Members A group named DenyNetworkAccess must be defined on domain systems to include all local administrator accounts.

No data collected for denynetworkaccess_group_members (Members of DenyNetworkAccess group).

11/26/2014 3:32:38 PM 114