StigData/Archive/Windows.Server.2016/U_MS_Windows_Server_2016_MS_STIG_V2R9_Manual-xccdf.xml
<?xml version="1.0" encoding="utf-8"?>
<?xml-stylesheet type='text/xsl' href='STIG_unclass.xsl'?> <Benchmark xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:cpe="http://cpe.mitre.org/language/2.0" xmlns:xhtml="http://www.w3.org/1999/xhtml" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xsi:schemaLocation="http://checklists.nist.gov/xccdf/1.1 http://nvd.nist.gov/schema/xccdf-1.1.4.xsd http://cpe.mitre.org/dictionary/2.0 http://cpe.mitre.org/files/cpe-dictionary_2.1.xsd" id="Windows_Server_2016_MS_STIG" xml:lang="en" xmlns="http://checklists.nist.gov/xccdf/1.1"> <status date="2024-08-27">accepted</status> <title>Microsoft Windows Server 2016 Security Technical Implementation Guide</title> <description>This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.</description> <notice id="terms-of-use" xml:lang="en"> </notice> <front-matter xml:lang="en"> </front-matter> <rear-matter xml:lang="en"> </rear-matter> <reference href="https://cyber.mil"> <dc:publisher>DISA</dc:publisher> <dc:source>STIG.DOD.MIL</dc:source> </reference> <plain-text id="release-info">Release: 9 Benchmark Date: 15 Nov 2024</plain-text> <plain-text id="generator">3.5</plain-text> <plain-text id="conventionsVersion">1.10.0</plain-text> <version>2</version> <Profile id="MAC-1_Classified"> <title>I - Mission Critical Classified</title> <description><ProfileDescription></ProfileDescription></description> <select idref="V-224819" selected="true" /> <select idref="V-224820" selected="true" /> <select idref="V-224821" selected="true" /> <select idref="V-224822" selected="true" /> <select idref="V-224823" selected="true" /> <select idref="V-224824" selected="true" /> <select idref="V-224825" selected="true" /> <select idref="V-224826" selected="true" /> <select idref="V-224827" selected="true" /> <select idref="V-224828" selected="true" /> <select idref="V-224829" selected="true" /> <select idref="V-224830" selected="true" /> <select idref="V-224831" selected="true" /> <select idref="V-224832" selected="true" /> <select idref="V-224833" selected="true" /> <select idref="V-224834" selected="true" /> <select idref="V-224835" selected="true" /> <select idref="V-224836" selected="true" /> <select idref="V-224837" selected="true" /> <select idref="V-224838" selected="true" /> <select idref="V-224839" selected="true" /> <select idref="V-224840" selected="true" /> <select idref="V-224841" selected="true" /> <select idref="V-224842" selected="true" /> <select idref="V-224843" selected="true" /> <select idref="V-224844" selected="true" /> <select idref="V-224845" selected="true" /> <select idref="V-224846" selected="true" /> <select idref="V-224847" selected="true" /> <select idref="V-224848" selected="true" /> <select idref="V-224849" selected="true" /> <select idref="V-224850" selected="true" /> <select idref="V-224851" selected="true" /> <select idref="V-224852" selected="true" /> <select idref="V-224853" selected="true" /> <select idref="V-224854" selected="true" /> <select idref="V-224855" selected="true" /> <select idref="V-224856" selected="true" /> <select idref="V-224857" selected="true" /> <select idref="V-224858" selected="true" /> <select idref="V-224859" selected="true" /> <select idref="V-224860" selected="true" /> <select idref="V-224861" selected="true" /> <select idref="V-224862" selected="true" /> <select idref="V-224863" selected="true" /> <select idref="V-224864" selected="true" /> <select idref="V-224865" selected="true" /> <select idref="V-224866" selected="true" /> <select idref="V-224867" selected="true" /> <select idref="V-224868" selected="true" /> <select idref="V-224869" selected="true" /> <select idref="V-224870" selected="true" /> <select idref="V-224871" selected="true" /> <select idref="V-224872" selected="true" /> <select idref="V-224873" selected="true" /> <select idref="V-224874" selected="true" /> <select idref="V-224875" selected="true" /> <select idref="V-224876" selected="true" /> <select idref="V-224877" selected="true" /> <select idref="V-224878" selected="true" /> <select idref="V-224879" selected="true" /> <select idref="V-224880" selected="true" /> <select idref="V-224881" selected="true" /> <select idref="V-224882" selected="true" /> <select idref="V-224883" selected="true" /> <select idref="V-224884" selected="true" /> <select idref="V-224885" selected="true" /> <select idref="V-224886" selected="true" /> <select idref="V-224887" selected="true" /> <select idref="V-224888" selected="true" /> <select idref="V-224890" selected="true" /> <select idref="V-224891" selected="true" /> <select idref="V-224892" selected="true" /> <select idref="V-224893" selected="true" /> <select idref="V-224894" selected="true" /> <select idref="V-224895" selected="true" /> <select idref="V-224896" selected="true" /> <select idref="V-224897" selected="true" /> <select idref="V-224898" selected="true" /> <select idref="V-224899" selected="true" /> <select idref="V-224900" selected="true" /> <select idref="V-224901" selected="true" /> <select idref="V-224902" selected="true" /> <select idref="V-224903" selected="true" /> <select idref="V-224904" selected="true" /> <select idref="V-224905" selected="true" /> <select idref="V-224906" selected="true" /> <select idref="V-224907" selected="true" /> <select idref="V-224908" selected="true" /> <select idref="V-224909" selected="true" /> <select idref="V-224910" selected="true" /> <select idref="V-224911" selected="true" /> <select idref="V-224912" selected="true" /> <select idref="V-224913" selected="true" /> <select idref="V-224914" selected="true" /> <select idref="V-224915" selected="true" /> <select idref="V-224916" selected="true" /> <select idref="V-224917" selected="true" /> <select idref="V-224918" selected="true" /> <select idref="V-224919" selected="true" /> <select idref="V-224920" selected="true" /> <select idref="V-224921" selected="true" /> <select idref="V-224922" selected="true" /> <select idref="V-224923" selected="true" /> <select idref="V-224924" selected="true" /> <select idref="V-224925" selected="true" /> <select idref="V-224926" selected="true" /> <select idref="V-224927" selected="true" /> <select idref="V-224928" selected="true" /> <select idref="V-224929" selected="true" /> <select idref="V-224930" selected="true" /> <select idref="V-224931" selected="true" /> <select idref="V-224932" selected="true" /> <select idref="V-224933" selected="true" /> <select idref="V-224934" selected="true" /> <select idref="V-224935" selected="true" /> <select idref="V-224936" selected="true" /> <select idref="V-224937" selected="true" /> <select idref="V-224938" selected="true" /> <select idref="V-224939" selected="true" /> <select idref="V-224940" selected="true" /> <select idref="V-224941" selected="true" /> <select idref="V-224942" selected="true" /> <select idref="V-224943" selected="true" /> <select idref="V-224944" selected="true" /> <select idref="V-224945" selected="true" /> <select idref="V-224946" selected="true" /> <select idref="V-224947" selected="true" /> <select idref="V-224948" selected="true" /> <select idref="V-224949" selected="true" /> <select idref="V-224951" selected="true" /> <select idref="V-224952" selected="true" /> <select idref="V-224953" selected="true" /> <select idref="V-224954" selected="true" /> <select idref="V-224955" selected="true" /> <select idref="V-224956" selected="true" /> <select idref="V-224957" selected="true" /> <select idref="V-224958" selected="true" /> <select idref="V-224959" selected="true" /> <select idref="V-224960" selected="true" /> <select idref="V-224961" selected="true" /> <select idref="V-224962" selected="true" /> <select idref="V-224963" selected="true" /> <select idref="V-224964" selected="true" /> <select idref="V-224965" selected="true" /> <select idref="V-224966" selected="true" /> <select idref="V-224967" selected="true" /> <select idref="V-224968" selected="true" /> <select idref="V-224969" selected="true" /> <select idref="V-224970" selected="true" /> <select idref="V-224971" selected="true" /> <select idref="V-224972" selected="true" /> <select idref="V-224973" selected="true" /> <select idref="V-224974" selected="true" /> <select idref="V-224975" selected="true" /> <select idref="V-224976" selected="true" /> <select idref="V-224977" selected="true" /> <select idref="V-224978" selected="true" /> <select idref="V-224979" selected="true" /> <select idref="V-224980" selected="true" /> <select idref="V-224981" selected="true" /> <select idref="V-224982" selected="true" /> <select idref="V-224983" selected="true" /> <select idref="V-224984" selected="true" /> <select idref="V-224985" selected="true" /> <select idref="V-224986" selected="true" /> <select idref="V-224987" selected="true" /> <select idref="V-224988" selected="true" /> <select idref="V-224989" selected="true" /> <select idref="V-224991" selected="true" /> <select idref="V-224992" selected="true" /> <select idref="V-224993" selected="true" /> <select idref="V-224994" selected="true" /> <select idref="V-224995" selected="true" /> <select idref="V-224996" selected="true" /> <select idref="V-224997" selected="true" /> <select idref="V-224998" selected="true" /> <select idref="V-224999" selected="true" /> <select idref="V-225000" selected="true" /> <select idref="V-225001" selected="true" /> <select idref="V-225002" selected="true" /> <select idref="V-225003" selected="true" /> <select idref="V-225004" selected="true" /> <select idref="V-225005" selected="true" /> <select idref="V-225006" selected="true" /> <select idref="V-225007" selected="true" /> <select idref="V-225008" selected="true" /> <select idref="V-225009" selected="true" /> <select idref="V-225010" selected="true" /> <select idref="V-225011" selected="true" /> <select idref="V-225012" selected="true" /> <select idref="V-225013" selected="true" /> <select idref="V-225014" selected="true" /> <select idref="V-225015" selected="true" /> <select idref="V-225016" selected="true" /> <select idref="V-225017" selected="true" /> <select idref="V-225018" selected="true" /> <select idref="V-225019" selected="true" /> <select idref="V-225020" selected="true" /> <select idref="V-225021" selected="true" /> <select idref="V-225022" selected="true" /> <select idref="V-225023" selected="true" /> <select idref="V-225024" selected="true" /> <select idref="V-225025" selected="true" /> <select idref="V-225026" selected="true" /> <select idref="V-225027" selected="true" /> <select idref="V-225028" selected="true" /> <select idref="V-225029" selected="true" /> <select idref="V-225030" selected="true" /> <select idref="V-225031" selected="true" /> <select idref="V-225032" selected="true" /> <select idref="V-225033" selected="true" /> <select idref="V-225034" selected="true" /> <select idref="V-225035" selected="true" /> <select idref="V-225036" selected="true" /> <select idref="V-225037" selected="true" /> <select idref="V-225038" selected="true" /> <select idref="V-225039" selected="true" /> <select idref="V-225040" selected="true" /> <select idref="V-225041" selected="true" /> <select idref="V-225042" selected="true" /> <select idref="V-225043" selected="true" /> <select idref="V-225044" selected="true" /> <select idref="V-225045" selected="true" /> <select idref="V-225046" selected="true" /> <select idref="V-225047" selected="true" /> <select idref="V-225048" selected="true" /> <select idref="V-225049" selected="true" /> <select idref="V-225050" selected="true" /> <select idref="V-225051" selected="true" /> <select idref="V-225052" selected="true" /> <select idref="V-225053" selected="true" /> <select idref="V-225054" selected="true" /> <select idref="V-225055" selected="true" /> <select idref="V-225056" selected="true" /> <select idref="V-225057" selected="true" /> <select idref="V-225058" selected="true" /> <select idref="V-225059" selected="true" /> <select idref="V-225060" selected="true" /> <select idref="V-225061" selected="true" /> <select idref="V-225062" selected="true" /> <select idref="V-225063" selected="true" /> <select idref="V-225064" selected="true" /> <select idref="V-225065" selected="true" /> <select idref="V-225066" selected="true" /> <select idref="V-225067" selected="true" /> <select idref="V-225068" selected="true" /> <select idref="V-225069" selected="true" /> <select idref="V-225070" selected="true" /> <select idref="V-225071" selected="true" /> <select idref="V-225072" selected="true" /> <select idref="V-225073" selected="true" /> <select idref="V-225074" selected="true" /> <select idref="V-225076" selected="true" /> <select idref="V-225077" selected="true" /> <select idref="V-225078" selected="true" /> <select idref="V-225079" selected="true" /> <select idref="V-225080" selected="true" /> <select idref="V-225081" selected="true" /> <select idref="V-225082" selected="true" /> <select idref="V-225083" selected="true" /> <select idref="V-225084" selected="true" /> <select idref="V-225085" selected="true" /> <select idref="V-225086" selected="true" /> <select idref="V-225087" selected="true" /> <select idref="V-225088" selected="true" /> <select idref="V-225089" selected="true" /> <select idref="V-225091" selected="true" /> <select idref="V-225092" selected="true" /> <select idref="V-225093" selected="true" /> <select idref="V-236000" selected="true" /> <select idref="V-257502" selected="true" /> </Profile> <Profile id="MAC-1_Public"> <title>I - Mission Critical Public</title> <description><ProfileDescription></ProfileDescription></description> <select idref="V-224819" selected="true" /> <select idref="V-224820" selected="true" /> <select idref="V-224821" selected="true" /> <select idref="V-224822" selected="true" /> <select idref="V-224823" selected="true" /> <select idref="V-224824" selected="true" /> <select idref="V-224825" selected="true" /> <select idref="V-224826" selected="true" /> <select idref="V-224827" selected="true" /> <select idref="V-224828" selected="true" /> <select idref="V-224829" selected="true" /> <select idref="V-224830" selected="true" /> <select idref="V-224831" selected="true" /> <select idref="V-224832" selected="true" /> <select idref="V-224833" selected="true" /> <select idref="V-224834" selected="true" /> <select idref="V-224835" selected="true" /> <select idref="V-224836" selected="true" /> <select idref="V-224837" selected="true" /> <select idref="V-224838" selected="true" /> <select idref="V-224839" selected="true" /> <select idref="V-224840" selected="true" /> <select idref="V-224841" selected="true" /> <select idref="V-224842" selected="true" /> <select idref="V-224843" selected="true" /> <select idref="V-224844" selected="true" /> <select idref="V-224845" selected="true" /> <select idref="V-224846" selected="true" /> <select idref="V-224847" selected="true" /> <select idref="V-224848" selected="true" /> <select idref="V-224849" selected="true" /> <select idref="V-224850" selected="true" /> <select idref="V-224851" selected="true" /> <select idref="V-224852" selected="true" /> <select idref="V-224853" selected="true" /> <select idref="V-224854" selected="true" /> <select idref="V-224855" selected="true" /> <select idref="V-224856" selected="true" /> <select idref="V-224857" selected="true" /> <select idref="V-224858" selected="true" /> <select idref="V-224859" selected="true" /> <select idref="V-224860" selected="true" /> <select idref="V-224861" selected="true" /> <select idref="V-224862" selected="true" /> <select idref="V-224863" selected="true" /> <select idref="V-224864" selected="true" /> <select idref="V-224865" selected="true" /> <select idref="V-224866" selected="true" /> <select idref="V-224867" selected="true" /> <select idref="V-224868" selected="true" /> <select idref="V-224869" selected="true" /> <select idref="V-224870" selected="true" /> <select idref="V-224871" selected="true" /> <select idref="V-224872" selected="true" /> <select idref="V-224873" selected="true" /> <select idref="V-224874" selected="true" /> <select idref="V-224875" selected="true" /> <select idref="V-224876" selected="true" /> <select idref="V-224877" selected="true" /> <select idref="V-224878" selected="true" /> <select idref="V-224879" selected="true" /> <select idref="V-224880" selected="true" /> <select idref="V-224881" selected="true" /> <select idref="V-224882" selected="true" /> <select idref="V-224883" selected="true" /> <select idref="V-224884" selected="true" /> <select idref="V-224885" selected="true" /> <select idref="V-224886" selected="true" /> <select idref="V-224887" selected="true" /> <select idref="V-224888" selected="true" /> <select idref="V-224890" selected="true" /> <select idref="V-224891" selected="true" /> <select idref="V-224892" selected="true" /> <select idref="V-224893" selected="true" /> <select idref="V-224894" selected="true" /> <select idref="V-224895" selected="true" /> <select idref="V-224896" selected="true" /> <select idref="V-224897" selected="true" /> <select idref="V-224898" selected="true" /> <select idref="V-224899" selected="true" /> <select idref="V-224900" selected="true" /> <select idref="V-224901" selected="true" /> <select idref="V-224902" selected="true" /> <select idref="V-224903" selected="true" /> <select idref="V-224904" selected="true" /> <select idref="V-224905" selected="true" /> <select idref="V-224906" selected="true" /> <select idref="V-224907" selected="true" /> <select idref="V-224908" selected="true" /> <select idref="V-224909" selected="true" /> <select idref="V-224910" selected="true" /> <select idref="V-224911" selected="true" /> <select idref="V-224912" selected="true" /> <select idref="V-224913" selected="true" /> <select idref="V-224914" selected="true" /> <select idref="V-224915" selected="true" /> <select idref="V-224916" selected="true" /> <select idref="V-224917" selected="true" /> <select idref="V-224918" selected="true" /> <select idref="V-224919" selected="true" /> <select idref="V-224920" selected="true" /> <select idref="V-224921" selected="true" /> <select idref="V-224922" selected="true" /> <select idref="V-224923" selected="true" /> <select idref="V-224924" selected="true" /> <select idref="V-224925" selected="true" /> <select idref="V-224926" selected="true" /> <select idref="V-224927" selected="true" /> <select idref="V-224928" selected="true" /> <select idref="V-224929" selected="true" /> <select idref="V-224930" selected="true" /> <select idref="V-224931" selected="true" /> <select idref="V-224932" selected="true" /> <select idref="V-224933" selected="true" /> <select idref="V-224934" selected="true" /> <select idref="V-224935" selected="true" /> <select idref="V-224936" selected="true" /> <select idref="V-224937" selected="true" /> <select idref="V-224938" selected="true" /> <select idref="V-224939" selected="true" /> <select idref="V-224940" selected="true" /> <select idref="V-224941" selected="true" /> <select idref="V-224942" selected="true" /> <select idref="V-224943" selected="true" /> <select idref="V-224944" selected="true" /> <select idref="V-224945" selected="true" /> <select idref="V-224946" selected="true" /> <select idref="V-224947" selected="true" /> <select idref="V-224948" selected="true" /> <select idref="V-224949" selected="true" /> <select idref="V-224951" selected="true" /> <select idref="V-224952" selected="true" /> <select idref="V-224953" selected="true" /> <select idref="V-224954" selected="true" /> <select idref="V-224955" selected="true" /> <select idref="V-224956" selected="true" /> <select idref="V-224957" selected="true" /> <select idref="V-224958" selected="true" /> <select idref="V-224959" selected="true" /> <select idref="V-224960" selected="true" /> <select idref="V-224961" selected="true" /> <select idref="V-224962" selected="true" /> <select idref="V-224963" selected="true" /> <select idref="V-224964" selected="true" /> <select idref="V-224965" selected="true" /> <select idref="V-224966" selected="true" /> <select idref="V-224967" selected="true" /> <select idref="V-224968" selected="true" /> <select idref="V-224969" selected="true" /> <select idref="V-224970" selected="true" /> <select idref="V-224971" selected="true" /> <select idref="V-224972" selected="true" /> <select idref="V-224973" selected="true" /> <select idref="V-224974" selected="true" /> <select idref="V-224975" selected="true" /> <select idref="V-224976" selected="true" /> <select idref="V-224977" selected="true" /> <select idref="V-224978" selected="true" /> <select idref="V-224979" selected="true" /> <select idref="V-224980" selected="true" /> <select idref="V-224981" selected="true" /> <select idref="V-224982" selected="true" /> <select idref="V-224983" selected="true" /> <select idref="V-224984" selected="true" /> <select idref="V-224985" selected="true" /> <select idref="V-224986" selected="true" /> <select idref="V-224987" selected="true" /> <select idref="V-224988" selected="true" /> <select idref="V-224989" selected="true" /> <select idref="V-224991" selected="true" /> <select idref="V-224992" selected="true" /> <select idref="V-224993" selected="true" /> <select idref="V-224994" selected="true" /> <select idref="V-224995" selected="true" /> <select idref="V-224996" selected="true" /> <select idref="V-224997" selected="true" /> <select idref="V-224998" selected="true" /> <select idref="V-224999" selected="true" /> <select idref="V-225000" selected="true" /> <select idref="V-225001" selected="true" /> <select idref="V-225002" selected="true" /> <select idref="V-225003" selected="true" /> <select idref="V-225004" selected="true" /> <select idref="V-225005" selected="true" /> <select idref="V-225006" selected="true" /> <select idref="V-225007" selected="true" /> <select idref="V-225008" selected="true" /> <select idref="V-225009" selected="true" /> <select idref="V-225010" selected="true" /> <select idref="V-225011" selected="true" /> <select idref="V-225012" selected="true" /> <select idref="V-225013" selected="true" /> <select idref="V-225014" selected="true" /> <select idref="V-225015" selected="true" /> <select idref="V-225016" selected="true" /> <select idref="V-225017" selected="true" /> <select idref="V-225018" selected="true" /> <select idref="V-225019" selected="true" /> <select idref="V-225020" selected="true" /> <select idref="V-225021" selected="true" /> <select idref="V-225022" selected="true" /> <select idref="V-225023" selected="true" /> <select idref="V-225024" selected="true" /> <select idref="V-225025" selected="true" /> <select idref="V-225026" selected="true" /> <select idref="V-225027" selected="true" /> <select idref="V-225028" selected="true" /> <select idref="V-225029" selected="true" /> <select idref="V-225030" selected="true" /> <select idref="V-225031" selected="true" /> <select idref="V-225032" selected="true" /> <select idref="V-225033" selected="true" /> <select idref="V-225034" selected="true" /> <select idref="V-225035" selected="true" /> <select idref="V-225036" selected="true" /> <select idref="V-225037" selected="true" /> <select idref="V-225038" selected="true" /> <select idref="V-225039" selected="true" /> <select idref="V-225040" selected="true" /> <select idref="V-225041" selected="true" /> <select idref="V-225042" selected="true" /> <select idref="V-225043" selected="true" /> <select idref="V-225044" selected="true" /> <select idref="V-225045" selected="true" /> <select idref="V-225046" selected="true" /> <select idref="V-225047" selected="true" /> <select idref="V-225048" selected="true" /> <select idref="V-225049" selected="true" /> <select idref="V-225050" selected="true" /> <select idref="V-225051" selected="true" /> <select idref="V-225052" selected="true" /> <select idref="V-225053" selected="true" /> <select idref="V-225054" selected="true" /> <select idref="V-225055" selected="true" /> <select idref="V-225056" selected="true" /> <select idref="V-225057" selected="true" /> <select idref="V-225058" selected="true" /> <select idref="V-225059" selected="true" /> <select idref="V-225060" selected="true" /> <select idref="V-225061" selected="true" /> <select idref="V-225062" selected="true" /> <select idref="V-225063" selected="true" /> <select idref="V-225064" selected="true" /> <select idref="V-225065" selected="true" /> <select idref="V-225066" selected="true" /> <select idref="V-225067" selected="true" /> <select idref="V-225068" selected="true" /> <select idref="V-225069" selected="true" /> <select idref="V-225070" selected="true" /> <select idref="V-225071" selected="true" /> <select idref="V-225072" selected="true" /> <select idref="V-225073" selected="true" /> <select idref="V-225074" selected="true" /> <select idref="V-225076" selected="true" /> <select idref="V-225077" selected="true" /> <select idref="V-225078" selected="true" /> <select idref="V-225079" selected="true" /> <select idref="V-225080" selected="true" /> <select idref="V-225081" selected="true" /> <select idref="V-225082" selected="true" /> <select idref="V-225083" selected="true" /> <select idref="V-225084" selected="true" /> <select idref="V-225085" selected="true" /> <select idref="V-225086" selected="true" /> <select idref="V-225087" selected="true" /> <select idref="V-225088" selected="true" /> <select idref="V-225089" selected="true" /> <select idref="V-225091" selected="true" /> <select idref="V-225092" selected="true" /> <select idref="V-225093" selected="true" /> <select idref="V-236000" selected="true" /> <select idref="V-257502" selected="true" /> </Profile> <Profile id="MAC-1_Sensitive"> <title>I - Mission Critical Sensitive</title> <description><ProfileDescription></ProfileDescription></description> <select idref="V-224819" selected="true" /> <select idref="V-224820" selected="true" /> <select idref="V-224821" selected="true" /> <select idref="V-224822" selected="true" /> <select idref="V-224823" selected="true" /> <select idref="V-224824" selected="true" /> <select idref="V-224825" selected="true" /> <select idref="V-224826" selected="true" /> <select idref="V-224827" selected="true" /> <select idref="V-224828" selected="true" /> <select idref="V-224829" selected="true" /> <select idref="V-224830" selected="true" /> <select idref="V-224831" selected="true" /> <select idref="V-224832" selected="true" /> <select idref="V-224833" selected="true" /> <select idref="V-224834" selected="true" /> <select idref="V-224835" selected="true" /> <select idref="V-224836" selected="true" /> <select idref="V-224837" selected="true" /> <select idref="V-224838" selected="true" /> <select idref="V-224839" selected="true" /> <select idref="V-224840" selected="true" /> <select idref="V-224841" selected="true" /> <select idref="V-224842" selected="true" /> <select idref="V-224843" selected="true" /> <select idref="V-224844" selected="true" /> <select idref="V-224845" selected="true" /> <select idref="V-224846" selected="true" /> <select idref="V-224847" selected="true" /> <select idref="V-224848" selected="true" /> <select idref="V-224849" selected="true" /> <select idref="V-224850" selected="true" /> <select idref="V-224851" selected="true" /> <select idref="V-224852" selected="true" /> <select idref="V-224853" selected="true" /> <select idref="V-224854" selected="true" /> <select idref="V-224855" selected="true" /> <select idref="V-224856" selected="true" /> <select idref="V-224857" selected="true" /> <select idref="V-224858" selected="true" /> <select idref="V-224859" selected="true" /> <select idref="V-224860" selected="true" /> <select idref="V-224861" selected="true" /> <select idref="V-224862" selected="true" /> <select idref="V-224863" selected="true" /> <select idref="V-224864" selected="true" /> <select idref="V-224865" selected="true" /> <select idref="V-224866" selected="true" /> <select idref="V-224867" selected="true" /> <select idref="V-224868" selected="true" /> <select idref="V-224869" selected="true" /> <select idref="V-224870" selected="true" /> <select idref="V-224871" selected="true" /> <select idref="V-224872" selected="true" /> <select idref="V-224873" selected="true" /> <select idref="V-224874" selected="true" /> <select idref="V-224875" selected="true" /> <select idref="V-224876" selected="true" /> <select idref="V-224877" selected="true" /> <select idref="V-224878" selected="true" /> <select idref="V-224879" selected="true" /> <select idref="V-224880" selected="true" /> <select idref="V-224881" selected="true" /> <select idref="V-224882" selected="true" /> <select idref="V-224883" selected="true" /> <select idref="V-224884" selected="true" /> <select idref="V-224885" selected="true" /> <select idref="V-224886" selected="true" /> <select idref="V-224887" selected="true" /> <select idref="V-224888" selected="true" /> <select idref="V-224890" selected="true" /> <select idref="V-224891" selected="true" /> <select idref="V-224892" selected="true" /> <select idref="V-224893" selected="true" /> <select idref="V-224894" selected="true" /> <select idref="V-224895" selected="true" /> <select idref="V-224896" selected="true" /> <select idref="V-224897" selected="true" /> <select idref="V-224898" selected="true" /> <select idref="V-224899" selected="true" /> <select idref="V-224900" selected="true" /> <select idref="V-224901" selected="true" /> <select idref="V-224902" selected="true" /> <select idref="V-224903" selected="true" /> <select idref="V-224904" selected="true" /> <select idref="V-224905" selected="true" /> <select idref="V-224906" selected="true" /> <select idref="V-224907" selected="true" /> <select idref="V-224908" selected="true" /> <select idref="V-224909" selected="true" /> <select idref="V-224910" selected="true" /> <select idref="V-224911" selected="true" /> <select idref="V-224912" selected="true" /> <select idref="V-224913" selected="true" /> <select idref="V-224914" selected="true" /> <select idref="V-224915" selected="true" /> <select idref="V-224916" selected="true" /> <select idref="V-224917" selected="true" /> <select idref="V-224918" selected="true" /> <select idref="V-224919" selected="true" /> <select idref="V-224920" selected="true" /> <select idref="V-224921" selected="true" /> <select idref="V-224922" selected="true" /> <select idref="V-224923" selected="true" /> <select idref="V-224924" selected="true" /> <select idref="V-224925" selected="true" /> <select idref="V-224926" selected="true" /> <select idref="V-224927" selected="true" /> <select idref="V-224928" selected="true" /> <select idref="V-224929" selected="true" /> <select idref="V-224930" selected="true" /> <select idref="V-224931" selected="true" /> <select idref="V-224932" selected="true" /> <select idref="V-224933" selected="true" /> <select idref="V-224934" selected="true" /> <select idref="V-224935" selected="true" /> <select idref="V-224936" selected="true" /> <select idref="V-224937" selected="true" /> <select idref="V-224938" selected="true" /> <select idref="V-224939" selected="true" /> <select idref="V-224940" selected="true" /> <select idref="V-224941" selected="true" /> <select idref="V-224942" selected="true" /> <select idref="V-224943" selected="true" /> <select idref="V-224944" selected="true" /> <select idref="V-224945" selected="true" /> <select idref="V-224946" selected="true" /> <select idref="V-224947" selected="true" /> <select idref="V-224948" selected="true" /> <select idref="V-224949" selected="true" /> <select idref="V-224951" selected="true" /> <select idref="V-224952" selected="true" /> <select idref="V-224953" selected="true" /> <select idref="V-224954" selected="true" /> <select idref="V-224955" selected="true" /> <select idref="V-224956" selected="true" /> <select idref="V-224957" selected="true" /> <select idref="V-224958" selected="true" /> <select idref="V-224959" selected="true" /> <select idref="V-224960" selected="true" /> <select idref="V-224961" selected="true" /> <select idref="V-224962" selected="true" /> <select idref="V-224963" selected="true" /> <select idref="V-224964" selected="true" /> <select idref="V-224965" selected="true" /> <select idref="V-224966" selected="true" /> <select idref="V-224967" selected="true" /> <select idref="V-224968" selected="true" /> <select idref="V-224969" selected="true" /> <select idref="V-224970" selected="true" /> <select idref="V-224971" selected="true" /> <select idref="V-224972" selected="true" /> <select idref="V-224973" selected="true" /> <select idref="V-224974" selected="true" /> <select idref="V-224975" selected="true" /> <select idref="V-224976" selected="true" /> <select idref="V-224977" selected="true" /> <select idref="V-224978" selected="true" /> <select idref="V-224979" selected="true" /> <select idref="V-224980" selected="true" /> <select idref="V-224981" selected="true" /> <select idref="V-224982" selected="true" /> <select idref="V-224983" selected="true" /> <select idref="V-224984" selected="true" /> <select idref="V-224985" selected="true" /> <select idref="V-224986" selected="true" /> <select idref="V-224987" selected="true" /> <select idref="V-224988" selected="true" /> <select idref="V-224989" selected="true" /> <select idref="V-224991" selected="true" /> <select idref="V-224992" selected="true" /> <select idref="V-224993" selected="true" /> <select idref="V-224994" selected="true" /> <select idref="V-224995" selected="true" /> <select idref="V-224996" selected="true" /> <select idref="V-224997" selected="true" /> <select idref="V-224998" selected="true" /> <select idref="V-224999" selected="true" /> <select idref="V-225000" selected="true" /> <select idref="V-225001" selected="true" /> <select idref="V-225002" selected="true" /> <select idref="V-225003" selected="true" /> <select idref="V-225004" selected="true" /> <select idref="V-225005" selected="true" /> <select idref="V-225006" selected="true" /> <select idref="V-225007" selected="true" /> <select idref="V-225008" selected="true" /> <select idref="V-225009" selected="true" /> <select idref="V-225010" selected="true" /> <select idref="V-225011" selected="true" /> <select idref="V-225012" selected="true" /> <select idref="V-225013" selected="true" /> <select idref="V-225014" selected="true" /> <select idref="V-225015" selected="true" /> <select idref="V-225016" selected="true" /> <select idref="V-225017" selected="true" /> <select idref="V-225018" selected="true" /> <select idref="V-225019" selected="true" /> <select idref="V-225020" selected="true" /> <select idref="V-225021" selected="true" /> <select idref="V-225022" selected="true" /> <select idref="V-225023" selected="true" /> <select idref="V-225024" selected="true" /> <select idref="V-225025" selected="true" /> <select idref="V-225026" selected="true" /> <select idref="V-225027" selected="true" /> <select idref="V-225028" selected="true" /> <select idref="V-225029" selected="true" /> <select idref="V-225030" selected="true" /> <select idref="V-225031" selected="true" /> <select idref="V-225032" selected="true" /> <select idref="V-225033" selected="true" /> <select idref="V-225034" selected="true" /> <select idref="V-225035" selected="true" /> <select idref="V-225036" selected="true" /> <select idref="V-225037" selected="true" /> <select idref="V-225038" selected="true" /> <select idref="V-225039" selected="true" /> <select idref="V-225040" selected="true" /> <select idref="V-225041" selected="true" /> <select idref="V-225042" selected="true" /> <select idref="V-225043" selected="true" /> <select idref="V-225044" selected="true" /> <select idref="V-225045" selected="true" /> <select idref="V-225046" selected="true" /> <select idref="V-225047" selected="true" /> <select idref="V-225048" selected="true" /> <select idref="V-225049" selected="true" /> <select idref="V-225050" selected="true" /> <select idref="V-225051" selected="true" /> <select idref="V-225052" selected="true" /> <select idref="V-225053" selected="true" /> <select idref="V-225054" selected="true" /> <select idref="V-225055" selected="true" /> <select idref="V-225056" selected="true" /> <select idref="V-225057" selected="true" /> <select idref="V-225058" selected="true" /> <select idref="V-225059" selected="true" /> <select idref="V-225060" selected="true" /> <select idref="V-225061" selected="true" /> <select idref="V-225062" selected="true" /> <select idref="V-225063" selected="true" /> <select idref="V-225064" selected="true" /> <select idref="V-225065" selected="true" /> <select idref="V-225066" selected="true" /> <select idref="V-225067" selected="true" /> <select idref="V-225068" selected="true" /> <select idref="V-225069" selected="true" /> <select idref="V-225070" selected="true" /> <select idref="V-225071" selected="true" /> <select idref="V-225072" selected="true" /> <select idref="V-225073" selected="true" /> <select idref="V-225074" selected="true" /> <select idref="V-225076" selected="true" /> <select idref="V-225077" selected="true" /> <select idref="V-225078" selected="true" /> <select idref="V-225079" selected="true" /> <select idref="V-225080" selected="true" /> <select idref="V-225081" selected="true" /> <select idref="V-225082" selected="true" /> <select idref="V-225083" selected="true" /> <select idref="V-225084" selected="true" /> <select idref="V-225085" selected="true" /> <select idref="V-225086" selected="true" /> <select idref="V-225087" selected="true" /> <select idref="V-225088" selected="true" /> <select idref="V-225089" selected="true" /> <select idref="V-225091" selected="true" /> <select idref="V-225092" selected="true" /> <select idref="V-225093" selected="true" /> <select idref="V-236000" selected="true" /> <select idref="V-257502" selected="true" /> </Profile> <Profile id="MAC-2_Classified"> <title>II - Mission Support Classified</title> <description><ProfileDescription></ProfileDescription></description> <select idref="V-224819" selected="true" /> <select idref="V-224820" selected="true" /> <select idref="V-224821" selected="true" /> <select idref="V-224822" selected="true" /> <select idref="V-224823" selected="true" /> <select idref="V-224824" selected="true" /> <select idref="V-224825" selected="true" /> <select idref="V-224826" selected="true" /> <select idref="V-224827" selected="true" /> <select idref="V-224828" selected="true" /> <select idref="V-224829" selected="true" /> <select idref="V-224830" selected="true" /> <select idref="V-224831" selected="true" /> <select idref="V-224832" selected="true" /> <select idref="V-224833" selected="true" /> <select idref="V-224834" selected="true" /> <select idref="V-224835" selected="true" /> <select idref="V-224836" selected="true" /> <select idref="V-224837" selected="true" /> <select idref="V-224838" selected="true" /> <select idref="V-224839" selected="true" /> <select idref="V-224840" selected="true" /> <select idref="V-224841" selected="true" /> <select idref="V-224842" selected="true" /> <select idref="V-224843" selected="true" /> <select idref="V-224844" selected="true" /> <select idref="V-224845" selected="true" /> <select idref="V-224846" selected="true" /> <select idref="V-224847" selected="true" /> <select idref="V-224848" selected="true" /> <select idref="V-224849" selected="true" /> <select idref="V-224850" selected="true" /> <select idref="V-224851" selected="true" /> <select idref="V-224852" selected="true" /> <select idref="V-224853" selected="true" /> <select idref="V-224854" selected="true" /> <select idref="V-224855" selected="true" /> <select idref="V-224856" selected="true" /> <select idref="V-224857" selected="true" /> <select idref="V-224858" selected="true" /> <select idref="V-224859" selected="true" /> <select idref="V-224860" selected="true" /> <select idref="V-224861" selected="true" /> <select idref="V-224862" selected="true" /> <select idref="V-224863" selected="true" /> <select idref="V-224864" selected="true" /> <select idref="V-224865" selected="true" /> <select idref="V-224866" selected="true" /> <select idref="V-224867" selected="true" /> <select idref="V-224868" selected="true" /> <select idref="V-224869" selected="true" /> <select idref="V-224870" selected="true" /> <select idref="V-224871" selected="true" /> <select idref="V-224872" selected="true" /> <select idref="V-224873" selected="true" /> <select idref="V-224874" selected="true" /> <select idref="V-224875" selected="true" /> <select idref="V-224876" selected="true" /> <select idref="V-224877" selected="true" /> <select idref="V-224878" selected="true" /> <select idref="V-224879" selected="true" /> <select idref="V-224880" selected="true" /> <select idref="V-224881" selected="true" /> <select idref="V-224882" selected="true" /> <select idref="V-224883" selected="true" /> <select idref="V-224884" selected="true" /> <select idref="V-224885" selected="true" /> <select idref="V-224886" selected="true" /> <select idref="V-224887" selected="true" /> <select idref="V-224888" selected="true" /> <select idref="V-224890" selected="true" /> <select idref="V-224891" selected="true" /> <select idref="V-224892" selected="true" /> <select idref="V-224893" selected="true" /> <select idref="V-224894" selected="true" /> <select idref="V-224895" selected="true" /> <select idref="V-224896" selected="true" /> <select idref="V-224897" selected="true" /> <select idref="V-224898" selected="true" /> <select idref="V-224899" selected="true" /> <select idref="V-224900" selected="true" /> <select idref="V-224901" selected="true" /> <select idref="V-224902" selected="true" /> <select idref="V-224903" selected="true" /> <select idref="V-224904" selected="true" /> <select idref="V-224905" selected="true" /> <select idref="V-224906" selected="true" /> <select idref="V-224907" selected="true" /> <select idref="V-224908" selected="true" /> <select idref="V-224909" selected="true" /> <select idref="V-224910" selected="true" /> <select idref="V-224911" selected="true" /> <select idref="V-224912" selected="true" /> <select idref="V-224913" selected="true" /> <select idref="V-224914" selected="true" /> <select idref="V-224915" selected="true" /> <select idref="V-224916" selected="true" /> <select idref="V-224917" selected="true" /> <select idref="V-224918" selected="true" /> <select idref="V-224919" selected="true" /> <select idref="V-224920" selected="true" /> <select idref="V-224921" selected="true" /> <select idref="V-224922" selected="true" /> <select idref="V-224923" selected="true" /> <select idref="V-224924" selected="true" /> <select idref="V-224925" selected="true" /> <select idref="V-224926" selected="true" /> <select idref="V-224927" selected="true" /> <select idref="V-224928" selected="true" /> <select idref="V-224929" selected="true" /> <select idref="V-224930" selected="true" /> <select idref="V-224931" selected="true" /> <select idref="V-224932" selected="true" /> <select idref="V-224933" selected="true" /> <select idref="V-224934" selected="true" /> <select idref="V-224935" selected="true" /> <select idref="V-224936" selected="true" /> <select idref="V-224937" selected="true" /> <select idref="V-224938" selected="true" /> <select idref="V-224939" selected="true" /> <select idref="V-224940" selected="true" /> <select idref="V-224941" selected="true" /> <select idref="V-224942" selected="true" /> <select idref="V-224943" selected="true" /> <select idref="V-224944" selected="true" /> <select idref="V-224945" selected="true" /> <select idref="V-224946" selected="true" /> <select idref="V-224947" selected="true" /> <select idref="V-224948" selected="true" /> <select idref="V-224949" selected="true" /> <select idref="V-224951" selected="true" /> <select idref="V-224952" selected="true" /> <select idref="V-224953" selected="true" /> <select idref="V-224954" selected="true" /> <select idref="V-224955" selected="true" /> <select idref="V-224956" selected="true" /> <select idref="V-224957" selected="true" /> <select idref="V-224958" selected="true" /> <select idref="V-224959" selected="true" /> <select idref="V-224960" selected="true" /> <select idref="V-224961" selected="true" /> <select idref="V-224962" selected="true" /> <select idref="V-224963" selected="true" /> <select idref="V-224964" selected="true" /> <select idref="V-224965" selected="true" /> <select idref="V-224966" selected="true" /> <select idref="V-224967" selected="true" /> <select idref="V-224968" selected="true" /> <select idref="V-224969" selected="true" /> <select idref="V-224970" selected="true" /> <select idref="V-224971" selected="true" /> <select idref="V-224972" selected="true" /> <select idref="V-224973" selected="true" /> <select idref="V-224974" selected="true" /> <select idref="V-224975" selected="true" /> <select idref="V-224976" selected="true" /> <select idref="V-224977" selected="true" /> <select idref="V-224978" selected="true" /> <select idref="V-224979" selected="true" /> <select idref="V-224980" selected="true" /> <select idref="V-224981" selected="true" /> <select idref="V-224982" selected="true" /> <select idref="V-224983" selected="true" /> <select idref="V-224984" selected="true" /> <select idref="V-224985" selected="true" /> <select idref="V-224986" selected="true" /> <select idref="V-224987" selected="true" /> <select idref="V-224988" selected="true" /> <select idref="V-224989" selected="true" /> <select idref="V-224991" selected="true" /> <select idref="V-224992" selected="true" /> <select idref="V-224993" selected="true" /> <select idref="V-224994" selected="true" /> <select idref="V-224995" selected="true" /> <select idref="V-224996" selected="true" /> <select idref="V-224997" selected="true" /> <select idref="V-224998" selected="true" /> <select idref="V-224999" selected="true" /> <select idref="V-225000" selected="true" /> <select idref="V-225001" selected="true" /> <select idref="V-225002" selected="true" /> <select idref="V-225003" selected="true" /> <select idref="V-225004" selected="true" /> <select idref="V-225005" selected="true" /> <select idref="V-225006" selected="true" /> <select idref="V-225007" selected="true" /> <select idref="V-225008" selected="true" /> <select idref="V-225009" selected="true" /> <select idref="V-225010" selected="true" /> <select idref="V-225011" selected="true" /> <select idref="V-225012" selected="true" /> <select idref="V-225013" selected="true" /> <select idref="V-225014" selected="true" /> <select idref="V-225015" selected="true" /> <select idref="V-225016" selected="true" /> <select idref="V-225017" selected="true" /> <select idref="V-225018" selected="true" /> <select idref="V-225019" selected="true" /> <select idref="V-225020" selected="true" /> <select idref="V-225021" selected="true" /> <select idref="V-225022" selected="true" /> <select idref="V-225023" selected="true" /> <select idref="V-225024" selected="true" /> <select idref="V-225025" selected="true" /> <select idref="V-225026" selected="true" /> <select idref="V-225027" selected="true" /> <select idref="V-225028" selected="true" /> <select idref="V-225029" selected="true" /> <select idref="V-225030" selected="true" /> <select idref="V-225031" selected="true" /> <select idref="V-225032" selected="true" /> <select idref="V-225033" selected="true" /> <select idref="V-225034" selected="true" /> <select idref="V-225035" selected="true" /> <select idref="V-225036" selected="true" /> <select idref="V-225037" selected="true" /> <select idref="V-225038" selected="true" /> <select idref="V-225039" selected="true" /> <select idref="V-225040" selected="true" /> <select idref="V-225041" selected="true" /> <select idref="V-225042" selected="true" /> <select idref="V-225043" selected="true" /> <select idref="V-225044" selected="true" /> <select idref="V-225045" selected="true" /> <select idref="V-225046" selected="true" /> <select idref="V-225047" selected="true" /> <select idref="V-225048" selected="true" /> <select idref="V-225049" selected="true" /> <select idref="V-225050" selected="true" /> <select idref="V-225051" selected="true" /> <select idref="V-225052" selected="true" /> <select idref="V-225053" selected="true" /> <select idref="V-225054" selected="true" /> <select idref="V-225055" selected="true" /> <select idref="V-225056" selected="true" /> <select idref="V-225057" selected="true" /> <select idref="V-225058" selected="true" /> <select idref="V-225059" selected="true" /> <select idref="V-225060" selected="true" /> <select idref="V-225061" selected="true" /> <select idref="V-225062" selected="true" /> <select idref="V-225063" selected="true" /> <select idref="V-225064" selected="true" /> <select idref="V-225065" selected="true" /> <select idref="V-225066" selected="true" /> <select idref="V-225067" selected="true" /> <select idref="V-225068" selected="true" /> <select idref="V-225069" selected="true" /> <select idref="V-225070" selected="true" /> <select idref="V-225071" selected="true" /> <select idref="V-225072" selected="true" /> <select idref="V-225073" selected="true" /> <select idref="V-225074" selected="true" /> <select idref="V-225076" selected="true" /> <select idref="V-225077" selected="true" /> <select idref="V-225078" selected="true" /> <select idref="V-225079" selected="true" /> <select idref="V-225080" selected="true" /> <select idref="V-225081" selected="true" /> <select idref="V-225082" selected="true" /> <select idref="V-225083" selected="true" /> <select idref="V-225084" selected="true" /> <select idref="V-225085" selected="true" /> <select idref="V-225086" selected="true" /> <select idref="V-225087" selected="true" /> <select idref="V-225088" selected="true" /> <select idref="V-225089" selected="true" /> <select idref="V-225091" selected="true" /> <select idref="V-225092" selected="true" /> <select idref="V-225093" selected="true" /> <select idref="V-236000" selected="true" /> <select idref="V-257502" selected="true" /> </Profile> <Profile id="MAC-2_Public"> <title>II - Mission Support Public</title> <description><ProfileDescription></ProfileDescription></description> <select idref="V-224819" selected="true" /> <select idref="V-224820" selected="true" /> <select idref="V-224821" selected="true" /> <select idref="V-224822" selected="true" /> <select idref="V-224823" selected="true" /> <select idref="V-224824" selected="true" /> <select idref="V-224825" selected="true" /> <select idref="V-224826" selected="true" /> <select idref="V-224827" selected="true" /> <select idref="V-224828" selected="true" /> <select idref="V-224829" selected="true" /> <select idref="V-224830" selected="true" /> <select idref="V-224831" selected="true" /> <select idref="V-224832" selected="true" /> <select idref="V-224833" selected="true" /> <select idref="V-224834" selected="true" /> <select idref="V-224835" selected="true" /> <select idref="V-224836" selected="true" /> <select idref="V-224837" selected="true" /> <select idref="V-224838" selected="true" /> <select idref="V-224839" selected="true" /> <select idref="V-224840" selected="true" /> <select idref="V-224841" selected="true" /> <select idref="V-224842" selected="true" /> <select idref="V-224843" selected="true" /> <select idref="V-224844" selected="true" /> <select idref="V-224845" selected="true" /> <select idref="V-224846" selected="true" /> <select idref="V-224847" selected="true" /> <select idref="V-224848" selected="true" /> <select idref="V-224849" selected="true" /> <select idref="V-224850" selected="true" /> <select idref="V-224851" selected="true" /> <select idref="V-224852" selected="true" /> <select idref="V-224853" selected="true" /> <select idref="V-224854" selected="true" /> <select idref="V-224855" selected="true" /> <select idref="V-224856" selected="true" /> <select idref="V-224857" selected="true" /> <select idref="V-224858" selected="true" /> <select idref="V-224859" selected="true" /> <select idref="V-224860" selected="true" /> <select idref="V-224861" selected="true" /> <select idref="V-224862" selected="true" /> <select idref="V-224863" selected="true" /> <select idref="V-224864" selected="true" /> <select idref="V-224865" selected="true" /> <select idref="V-224866" selected="true" /> <select idref="V-224867" selected="true" /> <select idref="V-224868" selected="true" /> <select idref="V-224869" selected="true" /> <select idref="V-224870" selected="true" /> <select idref="V-224871" selected="true" /> <select idref="V-224872" selected="true" /> <select idref="V-224873" selected="true" /> <select idref="V-224874" selected="true" /> <select idref="V-224875" selected="true" /> <select idref="V-224876" selected="true" /> <select idref="V-224877" selected="true" /> <select idref="V-224878" selected="true" /> <select idref="V-224879" selected="true" /> <select idref="V-224880" selected="true" /> <select idref="V-224881" selected="true" /> <select idref="V-224882" selected="true" /> <select idref="V-224883" selected="true" /> <select idref="V-224884" selected="true" /> <select idref="V-224885" selected="true" /> <select idref="V-224886" selected="true" /> <select idref="V-224887" selected="true" /> <select idref="V-224888" selected="true" /> <select idref="V-224890" selected="true" /> <select idref="V-224891" selected="true" /> <select idref="V-224892" selected="true" /> <select idref="V-224893" selected="true" /> <select idref="V-224894" selected="true" /> <select idref="V-224895" selected="true" /> <select idref="V-224896" selected="true" /> <select idref="V-224897" selected="true" /> <select idref="V-224898" selected="true" /> <select idref="V-224899" selected="true" /> <select idref="V-224900" selected="true" /> <select idref="V-224901" selected="true" /> <select idref="V-224902" selected="true" /> <select idref="V-224903" selected="true" /> <select idref="V-224904" selected="true" /> <select idref="V-224905" selected="true" /> <select idref="V-224906" selected="true" /> <select idref="V-224907" selected="true" /> <select idref="V-224908" selected="true" /> <select idref="V-224909" selected="true" /> <select idref="V-224910" selected="true" /> <select idref="V-224911" selected="true" /> <select idref="V-224912" selected="true" /> <select idref="V-224913" selected="true" /> <select idref="V-224914" selected="true" /> <select idref="V-224915" selected="true" /> <select idref="V-224916" selected="true" /> <select idref="V-224917" selected="true" /> <select idref="V-224918" selected="true" /> <select idref="V-224919" selected="true" /> <select idref="V-224920" selected="true" /> <select idref="V-224921" selected="true" /> <select idref="V-224922" selected="true" /> <select idref="V-224923" selected="true" /> <select idref="V-224924" selected="true" /> <select idref="V-224925" selected="true" /> <select idref="V-224926" selected="true" /> <select idref="V-224927" selected="true" /> <select idref="V-224928" selected="true" /> <select idref="V-224929" selected="true" /> <select idref="V-224930" selected="true" /> <select idref="V-224931" selected="true" /> <select idref="V-224932" selected="true" /> <select idref="V-224933" selected="true" /> <select idref="V-224934" selected="true" /> <select idref="V-224935" selected="true" /> <select idref="V-224936" selected="true" /> <select idref="V-224937" selected="true" /> <select idref="V-224938" selected="true" /> <select idref="V-224939" selected="true" /> <select idref="V-224940" selected="true" /> <select idref="V-224941" selected="true" /> <select idref="V-224942" selected="true" /> <select idref="V-224943" selected="true" /> <select idref="V-224944" selected="true" /> <select idref="V-224945" selected="true" /> <select idref="V-224946" selected="true" /> <select idref="V-224947" selected="true" /> <select idref="V-224948" selected="true" /> <select idref="V-224949" selected="true" /> <select idref="V-224951" selected="true" /> <select idref="V-224952" selected="true" /> <select idref="V-224953" selected="true" /> <select idref="V-224954" selected="true" /> <select idref="V-224955" selected="true" /> <select idref="V-224956" selected="true" /> <select idref="V-224957" selected="true" /> <select idref="V-224958" selected="true" /> <select idref="V-224959" selected="true" /> <select idref="V-224960" selected="true" /> <select idref="V-224961" selected="true" /> <select idref="V-224962" selected="true" /> <select idref="V-224963" selected="true" /> <select idref="V-224964" selected="true" /> <select idref="V-224965" selected="true" /> <select idref="V-224966" selected="true" /> <select idref="V-224967" selected="true" /> <select idref="V-224968" selected="true" /> <select idref="V-224969" selected="true" /> <select idref="V-224970" selected="true" /> <select idref="V-224971" selected="true" /> <select idref="V-224972" selected="true" /> <select idref="V-224973" selected="true" /> <select idref="V-224974" selected="true" /> <select idref="V-224975" selected="true" /> <select idref="V-224976" selected="true" /> <select idref="V-224977" selected="true" /> <select idref="V-224978" selected="true" /> <select idref="V-224979" selected="true" /> <select idref="V-224980" selected="true" /> <select idref="V-224981" selected="true" /> <select idref="V-224982" selected="true" /> <select idref="V-224983" selected="true" /> <select idref="V-224984" selected="true" /> <select idref="V-224985" selected="true" /> <select idref="V-224986" selected="true" /> <select idref="V-224987" selected="true" /> <select idref="V-224988" selected="true" /> <select idref="V-224989" selected="true" /> <select idref="V-224991" selected="true" /> <select idref="V-224992" selected="true" /> <select idref="V-224993" selected="true" /> <select idref="V-224994" selected="true" /> <select idref="V-224995" selected="true" /> <select idref="V-224996" selected="true" /> <select idref="V-224997" selected="true" /> <select idref="V-224998" selected="true" /> <select idref="V-224999" selected="true" /> <select idref="V-225000" selected="true" /> <select idref="V-225001" selected="true" /> <select idref="V-225002" selected="true" /> <select idref="V-225003" selected="true" /> <select idref="V-225004" selected="true" /> <select idref="V-225005" selected="true" /> <select idref="V-225006" selected="true" /> <select idref="V-225007" selected="true" /> <select idref="V-225008" selected="true" /> <select idref="V-225009" selected="true" /> <select idref="V-225010" selected="true" /> <select idref="V-225011" selected="true" /> <select idref="V-225012" selected="true" /> <select idref="V-225013" selected="true" /> <select idref="V-225014" selected="true" /> <select idref="V-225015" selected="true" /> <select idref="V-225016" selected="true" /> <select idref="V-225017" selected="true" /> <select idref="V-225018" selected="true" /> <select idref="V-225019" selected="true" /> <select idref="V-225020" selected="true" /> <select idref="V-225021" selected="true" /> <select idref="V-225022" selected="true" /> <select idref="V-225023" selected="true" /> <select idref="V-225024" selected="true" /> <select idref="V-225025" selected="true" /> <select idref="V-225026" selected="true" /> <select idref="V-225027" selected="true" /> <select idref="V-225028" selected="true" /> <select idref="V-225029" selected="true" /> <select idref="V-225030" selected="true" /> <select idref="V-225031" selected="true" /> <select idref="V-225032" selected="true" /> <select idref="V-225033" selected="true" /> <select idref="V-225034" selected="true" /> <select idref="V-225035" selected="true" /> <select idref="V-225036" selected="true" /> <select idref="V-225037" selected="true" /> <select idref="V-225038" selected="true" /> <select idref="V-225039" selected="true" /> <select idref="V-225040" selected="true" /> <select idref="V-225041" selected="true" /> <select idref="V-225042" selected="true" /> <select idref="V-225043" selected="true" /> <select idref="V-225044" selected="true" /> <select idref="V-225045" selected="true" /> <select idref="V-225046" selected="true" /> <select idref="V-225047" selected="true" /> <select idref="V-225048" selected="true" /> <select idref="V-225049" selected="true" /> <select idref="V-225050" selected="true" /> <select idref="V-225051" selected="true" /> <select idref="V-225052" selected="true" /> <select idref="V-225053" selected="true" /> <select idref="V-225054" selected="true" /> <select idref="V-225055" selected="true" /> <select idref="V-225056" selected="true" /> <select idref="V-225057" selected="true" /> <select idref="V-225058" selected="true" /> <select idref="V-225059" selected="true" /> <select idref="V-225060" selected="true" /> <select idref="V-225061" selected="true" /> <select idref="V-225062" selected="true" /> <select idref="V-225063" selected="true" /> <select idref="V-225064" selected="true" /> <select idref="V-225065" selected="true" /> <select idref="V-225066" selected="true" /> <select idref="V-225067" selected="true" /> <select idref="V-225068" selected="true" /> <select idref="V-225069" selected="true" /> <select idref="V-225070" selected="true" /> <select idref="V-225071" selected="true" /> <select idref="V-225072" selected="true" /> <select idref="V-225073" selected="true" /> <select idref="V-225074" selected="true" /> <select idref="V-225076" selected="true" /> <select idref="V-225077" selected="true" /> <select idref="V-225078" selected="true" /> <select idref="V-225079" selected="true" /> <select idref="V-225080" selected="true" /> <select idref="V-225081" selected="true" /> <select idref="V-225082" selected="true" /> <select idref="V-225083" selected="true" /> <select idref="V-225084" selected="true" /> <select idref="V-225085" selected="true" /> <select idref="V-225086" selected="true" /> <select idref="V-225087" selected="true" /> <select idref="V-225088" selected="true" /> <select idref="V-225089" selected="true" /> <select idref="V-225091" selected="true" /> <select idref="V-225092" selected="true" /> <select idref="V-225093" selected="true" /> <select idref="V-236000" selected="true" /> <select idref="V-257502" selected="true" /> </Profile> <Profile id="MAC-2_Sensitive"> <title>II - Mission Support Sensitive</title> <description><ProfileDescription></ProfileDescription></description> <select idref="V-224819" selected="true" /> <select idref="V-224820" selected="true" /> <select idref="V-224821" selected="true" /> <select idref="V-224822" selected="true" /> <select idref="V-224823" selected="true" /> <select idref="V-224824" selected="true" /> <select idref="V-224825" selected="true" /> <select idref="V-224826" selected="true" /> <select idref="V-224827" selected="true" /> <select idref="V-224828" selected="true" /> <select idref="V-224829" selected="true" /> <select idref="V-224830" selected="true" /> <select idref="V-224831" selected="true" /> <select idref="V-224832" selected="true" /> <select idref="V-224833" selected="true" /> <select idref="V-224834" selected="true" /> <select idref="V-224835" selected="true" /> <select idref="V-224836" selected="true" /> <select idref="V-224837" selected="true" /> <select idref="V-224838" selected="true" /> <select idref="V-224839" selected="true" /> <select idref="V-224840" selected="true" /> <select idref="V-224841" selected="true" /> <select idref="V-224842" selected="true" /> <select idref="V-224843" selected="true" /> <select idref="V-224844" selected="true" /> <select idref="V-224845" selected="true" /> <select idref="V-224846" selected="true" /> <select idref="V-224847" selected="true" /> <select idref="V-224848" selected="true" /> <select idref="V-224849" selected="true" /> <select idref="V-224850" selected="true" /> <select idref="V-224851" selected="true" /> <select idref="V-224852" selected="true" /> <select idref="V-224853" selected="true" /> <select idref="V-224854" selected="true" /> <select idref="V-224855" selected="true" /> <select idref="V-224856" selected="true" /> <select idref="V-224857" selected="true" /> <select idref="V-224858" selected="true" /> <select idref="V-224859" selected="true" /> <select idref="V-224860" selected="true" /> <select idref="V-224861" selected="true" /> <select idref="V-224862" selected="true" /> <select idref="V-224863" selected="true" /> <select idref="V-224864" selected="true" /> <select idref="V-224865" selected="true" /> <select idref="V-224866" selected="true" /> <select idref="V-224867" selected="true" /> <select idref="V-224868" selected="true" /> <select idref="V-224869" selected="true" /> <select idref="V-224870" selected="true" /> <select idref="V-224871" selected="true" /> <select idref="V-224872" selected="true" /> <select idref="V-224873" selected="true" /> <select idref="V-224874" selected="true" /> <select idref="V-224875" selected="true" /> <select idref="V-224876" selected="true" /> <select idref="V-224877" selected="true" /> <select idref="V-224878" selected="true" /> <select idref="V-224879" selected="true" /> <select idref="V-224880" selected="true" /> <select idref="V-224881" selected="true" /> <select idref="V-224882" selected="true" /> <select idref="V-224883" selected="true" /> <select idref="V-224884" selected="true" /> <select idref="V-224885" selected="true" /> <select idref="V-224886" selected="true" /> <select idref="V-224887" selected="true" /> <select idref="V-224888" selected="true" /> <select idref="V-224890" selected="true" /> <select idref="V-224891" selected="true" /> <select idref="V-224892" selected="true" /> <select idref="V-224893" selected="true" /> <select idref="V-224894" selected="true" /> <select idref="V-224895" selected="true" /> <select idref="V-224896" selected="true" /> <select idref="V-224897" selected="true" /> <select idref="V-224898" selected="true" /> <select idref="V-224899" selected="true" /> <select idref="V-224900" selected="true" /> <select idref="V-224901" selected="true" /> <select idref="V-224902" selected="true" /> <select idref="V-224903" selected="true" /> <select idref="V-224904" selected="true" /> <select idref="V-224905" selected="true" /> <select idref="V-224906" selected="true" /> <select idref="V-224907" selected="true" /> <select idref="V-224908" selected="true" /> <select idref="V-224909" selected="true" /> <select idref="V-224910" selected="true" /> <select idref="V-224911" selected="true" /> <select idref="V-224912" selected="true" /> <select idref="V-224913" selected="true" /> <select idref="V-224914" selected="true" /> <select idref="V-224915" selected="true" /> <select idref="V-224916" selected="true" /> <select idref="V-224917" selected="true" /> <select idref="V-224918" selected="true" /> <select idref="V-224919" selected="true" /> <select idref="V-224920" selected="true" /> <select idref="V-224921" selected="true" /> <select idref="V-224922" selected="true" /> <select idref="V-224923" selected="true" /> <select idref="V-224924" selected="true" /> <select idref="V-224925" selected="true" /> <select idref="V-224926" selected="true" /> <select idref="V-224927" selected="true" /> <select idref="V-224928" selected="true" /> <select idref="V-224929" selected="true" /> <select idref="V-224930" selected="true" /> <select idref="V-224931" selected="true" /> <select idref="V-224932" selected="true" /> <select idref="V-224933" selected="true" /> <select idref="V-224934" selected="true" /> <select idref="V-224935" selected="true" /> <select idref="V-224936" selected="true" /> <select idref="V-224937" selected="true" /> <select idref="V-224938" selected="true" /> <select idref="V-224939" selected="true" /> <select idref="V-224940" selected="true" /> <select idref="V-224941" selected="true" /> <select idref="V-224942" selected="true" /> <select idref="V-224943" selected="true" /> <select idref="V-224944" selected="true" /> <select idref="V-224945" selected="true" /> <select idref="V-224946" selected="true" /> <select idref="V-224947" selected="true" /> <select idref="V-224948" selected="true" /> <select idref="V-224949" selected="true" /> <select idref="V-224951" selected="true" /> <select idref="V-224952" selected="true" /> <select idref="V-224953" selected="true" /> <select idref="V-224954" selected="true" /> <select idref="V-224955" selected="true" /> <select idref="V-224956" selected="true" /> <select idref="V-224957" selected="true" /> <select idref="V-224958" selected="true" /> <select idref="V-224959" selected="true" /> <select idref="V-224960" selected="true" /> <select idref="V-224961" selected="true" /> <select idref="V-224962" selected="true" /> <select idref="V-224963" selected="true" /> <select idref="V-224964" selected="true" /> <select idref="V-224965" selected="true" /> <select idref="V-224966" selected="true" /> <select idref="V-224967" selected="true" /> <select idref="V-224968" selected="true" /> <select idref="V-224969" selected="true" /> <select idref="V-224970" selected="true" /> <select idref="V-224971" selected="true" /> <select idref="V-224972" selected="true" /> <select idref="V-224973" selected="true" /> <select idref="V-224974" selected="true" /> <select idref="V-224975" selected="true" /> <select idref="V-224976" selected="true" /> <select idref="V-224977" selected="true" /> <select idref="V-224978" selected="true" /> <select idref="V-224979" selected="true" /> <select idref="V-224980" selected="true" /> <select idref="V-224981" selected="true" /> <select idref="V-224982" selected="true" /> <select idref="V-224983" selected="true" /> <select idref="V-224984" selected="true" /> <select idref="V-224985" selected="true" /> <select idref="V-224986" selected="true" /> <select idref="V-224987" selected="true" /> <select idref="V-224988" selected="true" /> <select idref="V-224989" selected="true" /> <select idref="V-224991" selected="true" /> <select idref="V-224992" selected="true" /> <select idref="V-224993" selected="true" /> <select idref="V-224994" selected="true" /> <select idref="V-224995" selected="true" /> <select idref="V-224996" selected="true" /> <select idref="V-224997" selected="true" /> <select idref="V-224998" selected="true" /> <select idref="V-224999" selected="true" /> <select idref="V-225000" selected="true" /> <select idref="V-225001" selected="true" /> <select idref="V-225002" selected="true" /> <select idref="V-225003" selected="true" /> <select idref="V-225004" selected="true" /> <select idref="V-225005" selected="true" /> <select idref="V-225006" selected="true" /> <select idref="V-225007" selected="true" /> <select idref="V-225008" selected="true" /> <select idref="V-225009" selected="true" /> <select idref="V-225010" selected="true" /> <select idref="V-225011" selected="true" /> <select idref="V-225012" selected="true" /> <select idref="V-225013" selected="true" /> <select idref="V-225014" selected="true" /> <select idref="V-225015" selected="true" /> <select idref="V-225016" selected="true" /> <select idref="V-225017" selected="true" /> <select idref="V-225018" selected="true" /> <select idref="V-225019" selected="true" /> <select idref="V-225020" selected="true" /> <select idref="V-225021" selected="true" /> <select idref="V-225022" selected="true" /> <select idref="V-225023" selected="true" /> <select idref="V-225024" selected="true" /> <select idref="V-225025" selected="true" /> <select idref="V-225026" selected="true" /> <select idref="V-225027" selected="true" /> <select idref="V-225028" selected="true" /> <select idref="V-225029" selected="true" /> <select idref="V-225030" selected="true" /> <select idref="V-225031" selected="true" /> <select idref="V-225032" selected="true" /> <select idref="V-225033" selected="true" /> <select idref="V-225034" selected="true" /> <select idref="V-225035" selected="true" /> <select idref="V-225036" selected="true" /> <select idref="V-225037" selected="true" /> <select idref="V-225038" selected="true" /> <select idref="V-225039" selected="true" /> <select idref="V-225040" selected="true" /> <select idref="V-225041" selected="true" /> <select idref="V-225042" selected="true" /> <select idref="V-225043" selected="true" /> <select idref="V-225044" selected="true" /> <select idref="V-225045" selected="true" /> <select idref="V-225046" selected="true" /> <select idref="V-225047" selected="true" /> <select idref="V-225048" selected="true" /> <select idref="V-225049" selected="true" /> <select idref="V-225050" selected="true" /> <select idref="V-225051" selected="true" /> <select idref="V-225052" selected="true" /> <select idref="V-225053" selected="true" /> <select idref="V-225054" selected="true" /> <select idref="V-225055" selected="true" /> <select idref="V-225056" selected="true" /> <select idref="V-225057" selected="true" /> <select idref="V-225058" selected="true" /> <select idref="V-225059" selected="true" /> <select idref="V-225060" selected="true" /> <select idref="V-225061" selected="true" /> <select idref="V-225062" selected="true" /> <select idref="V-225063" selected="true" /> <select idref="V-225064" selected="true" /> <select idref="V-225065" selected="true" /> <select idref="V-225066" selected="true" /> <select idref="V-225067" selected="true" /> <select idref="V-225068" selected="true" /> <select idref="V-225069" selected="true" /> <select idref="V-225070" selected="true" /> <select idref="V-225071" selected="true" /> <select idref="V-225072" selected="true" /> <select idref="V-225073" selected="true" /> <select idref="V-225074" selected="true" /> <select idref="V-225076" selected="true" /> <select idref="V-225077" selected="true" /> <select idref="V-225078" selected="true" /> <select idref="V-225079" selected="true" /> <select idref="V-225080" selected="true" /> <select idref="V-225081" selected="true" /> <select idref="V-225082" selected="true" /> <select idref="V-225083" selected="true" /> <select idref="V-225084" selected="true" /> <select idref="V-225085" selected="true" /> <select idref="V-225086" selected="true" /> <select idref="V-225087" selected="true" /> <select idref="V-225088" selected="true" /> <select idref="V-225089" selected="true" /> <select idref="V-225091" selected="true" /> <select idref="V-225092" selected="true" /> <select idref="V-225093" selected="true" /> <select idref="V-236000" selected="true" /> <select idref="V-257502" selected="true" /> </Profile> <Profile id="MAC-3_Classified"> <title>III - Administrative Classified</title> <description><ProfileDescription></ProfileDescription></description> <select idref="V-224819" selected="true" /> <select idref="V-224820" selected="true" /> <select idref="V-224821" selected="true" /> <select idref="V-224822" selected="true" /> <select idref="V-224823" selected="true" /> <select idref="V-224824" selected="true" /> <select idref="V-224825" selected="true" /> <select idref="V-224826" selected="true" /> <select idref="V-224827" selected="true" /> <select idref="V-224828" selected="true" /> <select idref="V-224829" selected="true" /> <select idref="V-224830" selected="true" /> <select idref="V-224831" selected="true" /> <select idref="V-224832" selected="true" /> <select idref="V-224833" selected="true" /> <select idref="V-224834" selected="true" /> <select idref="V-224835" selected="true" /> <select idref="V-224836" selected="true" /> <select idref="V-224837" selected="true" /> <select idref="V-224838" selected="true" /> <select idref="V-224839" selected="true" /> <select idref="V-224840" selected="true" /> <select idref="V-224841" selected="true" /> <select idref="V-224842" selected="true" /> <select idref="V-224843" selected="true" /> <select idref="V-224844" selected="true" /> <select idref="V-224845" selected="true" /> <select idref="V-224846" selected="true" /> <select idref="V-224847" selected="true" /> <select idref="V-224848" selected="true" /> <select idref="V-224849" selected="true" /> <select idref="V-224850" selected="true" /> <select idref="V-224851" selected="true" /> <select idref="V-224852" selected="true" /> <select idref="V-224853" selected="true" /> <select idref="V-224854" selected="true" /> <select idref="V-224855" selected="true" /> <select idref="V-224856" selected="true" /> <select idref="V-224857" selected="true" /> <select idref="V-224858" selected="true" /> <select idref="V-224859" selected="true" /> <select idref="V-224860" selected="true" /> <select idref="V-224861" selected="true" /> <select idref="V-224862" selected="true" /> <select idref="V-224863" selected="true" /> <select idref="V-224864" selected="true" /> <select idref="V-224865" selected="true" /> <select idref="V-224866" selected="true" /> <select idref="V-224867" selected="true" /> <select idref="V-224868" selected="true" /> <select idref="V-224869" selected="true" /> <select idref="V-224870" selected="true" /> <select idref="V-224871" selected="true" /> <select idref="V-224872" selected="true" /> <select idref="V-224873" selected="true" /> <select idref="V-224874" selected="true" /> <select idref="V-224875" selected="true" /> <select idref="V-224876" selected="true" /> <select idref="V-224877" selected="true" /> <select idref="V-224878" selected="true" /> <select idref="V-224879" selected="true" /> <select idref="V-224880" selected="true" /> <select idref="V-224881" selected="true" /> <select idref="V-224882" selected="true" /> <select idref="V-224883" selected="true" /> <select idref="V-224884" selected="true" /> <select idref="V-224885" selected="true" /> <select idref="V-224886" selected="true" /> <select idref="V-224887" selected="true" /> <select idref="V-224888" selected="true" /> <select idref="V-224890" selected="true" /> <select idref="V-224891" selected="true" /> <select idref="V-224892" selected="true" /> <select idref="V-224893" selected="true" /> <select idref="V-224894" selected="true" /> <select idref="V-224895" selected="true" /> <select idref="V-224896" selected="true" /> <select idref="V-224897" selected="true" /> <select idref="V-224898" selected="true" /> <select idref="V-224899" selected="true" /> <select idref="V-224900" selected="true" /> <select idref="V-224901" selected="true" /> <select idref="V-224902" selected="true" /> <select idref="V-224903" selected="true" /> <select idref="V-224904" selected="true" /> <select idref="V-224905" selected="true" /> <select idref="V-224906" selected="true" /> <select idref="V-224907" selected="true" /> <select idref="V-224908" selected="true" /> <select idref="V-224909" selected="true" /> <select idref="V-224910" selected="true" /> <select idref="V-224911" selected="true" /> <select idref="V-224912" selected="true" /> <select idref="V-224913" selected="true" /> <select idref="V-224914" selected="true" /> <select idref="V-224915" selected="true" /> <select idref="V-224916" selected="true" /> <select idref="V-224917" selected="true" /> <select idref="V-224918" selected="true" /> <select idref="V-224919" selected="true" /> <select idref="V-224920" selected="true" /> <select idref="V-224921" selected="true" /> <select idref="V-224922" selected="true" /> <select idref="V-224923" selected="true" /> <select idref="V-224924" selected="true" /> <select idref="V-224925" selected="true" /> <select idref="V-224926" selected="true" /> <select idref="V-224927" selected="true" /> <select idref="V-224928" selected="true" /> <select idref="V-224929" selected="true" /> <select idref="V-224930" selected="true" /> <select idref="V-224931" selected="true" /> <select idref="V-224932" selected="true" /> <select idref="V-224933" selected="true" /> <select idref="V-224934" selected="true" /> <select idref="V-224935" selected="true" /> <select idref="V-224936" selected="true" /> <select idref="V-224937" selected="true" /> <select idref="V-224938" selected="true" /> <select idref="V-224939" selected="true" /> <select idref="V-224940" selected="true" /> <select idref="V-224941" selected="true" /> <select idref="V-224942" selected="true" /> <select idref="V-224943" selected="true" /> <select idref="V-224944" selected="true" /> <select idref="V-224945" selected="true" /> <select idref="V-224946" selected="true" /> <select idref="V-224947" selected="true" /> <select idref="V-224948" selected="true" /> <select idref="V-224949" selected="true" /> <select idref="V-224951" selected="true" /> <select idref="V-224952" selected="true" /> <select idref="V-224953" selected="true" /> <select idref="V-224954" selected="true" /> <select idref="V-224955" selected="true" /> <select idref="V-224956" selected="true" /> <select idref="V-224957" selected="true" /> <select idref="V-224958" selected="true" /> <select idref="V-224959" selected="true" /> <select idref="V-224960" selected="true" /> <select idref="V-224961" selected="true" /> <select idref="V-224962" selected="true" /> <select idref="V-224963" selected="true" /> <select idref="V-224964" selected="true" /> <select idref="V-224965" selected="true" /> <select idref="V-224966" selected="true" /> <select idref="V-224967" selected="true" /> <select idref="V-224968" selected="true" /> <select idref="V-224969" selected="true" /> <select idref="V-224970" selected="true" /> <select idref="V-224971" selected="true" /> <select idref="V-224972" selected="true" /> <select idref="V-224973" selected="true" /> <select idref="V-224974" selected="true" /> <select idref="V-224975" selected="true" /> <select idref="V-224976" selected="true" /> <select idref="V-224977" selected="true" /> <select idref="V-224978" selected="true" /> <select idref="V-224979" selected="true" /> <select idref="V-224980" selected="true" /> <select idref="V-224981" selected="true" /> <select idref="V-224982" selected="true" /> <select idref="V-224983" selected="true" /> <select idref="V-224984" selected="true" /> <select idref="V-224985" selected="true" /> <select idref="V-224986" selected="true" /> <select idref="V-224987" selected="true" /> <select idref="V-224988" selected="true" /> <select idref="V-224989" selected="true" /> <select idref="V-224991" selected="true" /> <select idref="V-224992" selected="true" /> <select idref="V-224993" selected="true" /> <select idref="V-224994" selected="true" /> <select idref="V-224995" selected="true" /> <select idref="V-224996" selected="true" /> <select idref="V-224997" selected="true" /> <select idref="V-224998" selected="true" /> <select idref="V-224999" selected="true" /> <select idref="V-225000" selected="true" /> <select idref="V-225001" selected="true" /> <select idref="V-225002" selected="true" /> <select idref="V-225003" selected="true" /> <select idref="V-225004" selected="true" /> <select idref="V-225005" selected="true" /> <select idref="V-225006" selected="true" /> <select idref="V-225007" selected="true" /> <select idref="V-225008" selected="true" /> <select idref="V-225009" selected="true" /> <select idref="V-225010" selected="true" /> <select idref="V-225011" selected="true" /> <select idref="V-225012" selected="true" /> <select idref="V-225013" selected="true" /> <select idref="V-225014" selected="true" /> <select idref="V-225015" selected="true" /> <select idref="V-225016" selected="true" /> <select idref="V-225017" selected="true" /> <select idref="V-225018" selected="true" /> <select idref="V-225019" selected="true" /> <select idref="V-225020" selected="true" /> <select idref="V-225021" selected="true" /> <select idref="V-225022" selected="true" /> <select idref="V-225023" selected="true" /> <select idref="V-225024" selected="true" /> <select idref="V-225025" selected="true" /> <select idref="V-225026" selected="true" /> <select idref="V-225027" selected="true" /> <select idref="V-225028" selected="true" /> <select idref="V-225029" selected="true" /> <select idref="V-225030" selected="true" /> <select idref="V-225031" selected="true" /> <select idref="V-225032" selected="true" /> <select idref="V-225033" selected="true" /> <select idref="V-225034" selected="true" /> <select idref="V-225035" selected="true" /> <select idref="V-225036" selected="true" /> <select idref="V-225037" selected="true" /> <select idref="V-225038" selected="true" /> <select idref="V-225039" selected="true" /> <select idref="V-225040" selected="true" /> <select idref="V-225041" selected="true" /> <select idref="V-225042" selected="true" /> <select idref="V-225043" selected="true" /> <select idref="V-225044" selected="true" /> <select idref="V-225045" selected="true" /> <select idref="V-225046" selected="true" /> <select idref="V-225047" selected="true" /> <select idref="V-225048" selected="true" /> <select idref="V-225049" selected="true" /> <select idref="V-225050" selected="true" /> <select idref="V-225051" selected="true" /> <select idref="V-225052" selected="true" /> <select idref="V-225053" selected="true" /> <select idref="V-225054" selected="true" /> <select idref="V-225055" selected="true" /> <select idref="V-225056" selected="true" /> <select idref="V-225057" selected="true" /> <select idref="V-225058" selected="true" /> <select idref="V-225059" selected="true" /> <select idref="V-225060" selected="true" /> <select idref="V-225061" selected="true" /> <select idref="V-225062" selected="true" /> <select idref="V-225063" selected="true" /> <select idref="V-225064" selected="true" /> <select idref="V-225065" selected="true" /> <select idref="V-225066" selected="true" /> <select idref="V-225067" selected="true" /> <select idref="V-225068" selected="true" /> <select idref="V-225069" selected="true" /> <select idref="V-225070" selected="true" /> <select idref="V-225071" selected="true" /> <select idref="V-225072" selected="true" /> <select idref="V-225073" selected="true" /> <select idref="V-225074" selected="true" /> <select idref="V-225076" selected="true" /> <select idref="V-225077" selected="true" /> <select idref="V-225078" selected="true" /> <select idref="V-225079" selected="true" /> <select idref="V-225080" selected="true" /> <select idref="V-225081" selected="true" /> <select idref="V-225082" selected="true" /> <select idref="V-225083" selected="true" /> <select idref="V-225084" selected="true" /> <select idref="V-225085" selected="true" /> <select idref="V-225086" selected="true" /> <select idref="V-225087" selected="true" /> <select idref="V-225088" selected="true" /> <select idref="V-225089" selected="true" /> <select idref="V-225091" selected="true" /> <select idref="V-225092" selected="true" /> <select idref="V-225093" selected="true" /> <select idref="V-236000" selected="true" /> <select idref="V-257502" selected="true" /> </Profile> <Profile id="MAC-3_Public"> <title>III - Administrative Public</title> <description><ProfileDescription></ProfileDescription></description> <select idref="V-224819" selected="true" /> <select idref="V-224820" selected="true" /> <select idref="V-224821" selected="true" /> <select idref="V-224822" selected="true" /> <select idref="V-224823" selected="true" /> <select idref="V-224824" selected="true" /> <select idref="V-224825" selected="true" /> <select idref="V-224826" selected="true" /> <select idref="V-224827" selected="true" /> <select idref="V-224828" selected="true" /> <select idref="V-224829" selected="true" /> <select idref="V-224830" selected="true" /> <select idref="V-224831" selected="true" /> <select idref="V-224832" selected="true" /> <select idref="V-224833" selected="true" /> <select idref="V-224834" selected="true" /> <select idref="V-224835" selected="true" /> <select idref="V-224836" selected="true" /> <select idref="V-224837" selected="true" /> <select idref="V-224838" selected="true" /> <select idref="V-224839" selected="true" /> <select idref="V-224840" selected="true" /> <select idref="V-224841" selected="true" /> <select idref="V-224842" selected="true" /> <select idref="V-224843" selected="true" /> <select idref="V-224844" selected="true" /> <select idref="V-224845" selected="true" /> <select idref="V-224846" selected="true" /> <select idref="V-224847" selected="true" /> <select idref="V-224848" selected="true" /> <select idref="V-224849" selected="true" /> <select idref="V-224850" selected="true" /> <select idref="V-224851" selected="true" /> <select idref="V-224852" selected="true" /> <select idref="V-224853" selected="true" /> <select idref="V-224854" selected="true" /> <select idref="V-224855" selected="true" /> <select idref="V-224856" selected="true" /> <select idref="V-224857" selected="true" /> <select idref="V-224858" selected="true" /> <select idref="V-224859" selected="true" /> <select idref="V-224860" selected="true" /> <select idref="V-224861" selected="true" /> <select idref="V-224862" selected="true" /> <select idref="V-224863" selected="true" /> <select idref="V-224864" selected="true" /> <select idref="V-224865" selected="true" /> <select idref="V-224866" selected="true" /> <select idref="V-224867" selected="true" /> <select idref="V-224868" selected="true" /> <select idref="V-224869" selected="true" /> <select idref="V-224870" selected="true" /> <select idref="V-224871" selected="true" /> <select idref="V-224872" selected="true" /> <select idref="V-224873" selected="true" /> <select idref="V-224874" selected="true" /> <select idref="V-224875" selected="true" /> <select idref="V-224876" selected="true" /> <select idref="V-224877" selected="true" /> <select idref="V-224878" selected="true" /> <select idref="V-224879" selected="true" /> <select idref="V-224880" selected="true" /> <select idref="V-224881" selected="true" /> <select idref="V-224882" selected="true" /> <select idref="V-224883" selected="true" /> <select idref="V-224884" selected="true" /> <select idref="V-224885" selected="true" /> <select idref="V-224886" selected="true" /> <select idref="V-224887" selected="true" /> <select idref="V-224888" selected="true" /> <select idref="V-224890" selected="true" /> <select idref="V-224891" selected="true" /> <select idref="V-224892" selected="true" /> <select idref="V-224893" selected="true" /> <select idref="V-224894" selected="true" /> <select idref="V-224895" selected="true" /> <select idref="V-224896" selected="true" /> <select idref="V-224897" selected="true" /> <select idref="V-224898" selected="true" /> <select idref="V-224899" selected="true" /> <select idref="V-224900" selected="true" /> <select idref="V-224901" selected="true" /> <select idref="V-224902" selected="true" /> <select idref="V-224903" selected="true" /> <select idref="V-224904" selected="true" /> <select idref="V-224905" selected="true" /> <select idref="V-224906" selected="true" /> <select idref="V-224907" selected="true" /> <select idref="V-224908" selected="true" /> <select idref="V-224909" selected="true" /> <select idref="V-224910" selected="true" /> <select idref="V-224911" selected="true" /> <select idref="V-224912" selected="true" /> <select idref="V-224913" selected="true" /> <select idref="V-224914" selected="true" /> <select idref="V-224915" selected="true" /> <select idref="V-224916" selected="true" /> <select idref="V-224917" selected="true" /> <select idref="V-224918" selected="true" /> <select idref="V-224919" selected="true" /> <select idref="V-224920" selected="true" /> <select idref="V-224921" selected="true" /> <select idref="V-224922" selected="true" /> <select idref="V-224923" selected="true" /> <select idref="V-224924" selected="true" /> <select idref="V-224925" selected="true" /> <select idref="V-224926" selected="true" /> <select idref="V-224927" selected="true" /> <select idref="V-224928" selected="true" /> <select idref="V-224929" selected="true" /> <select idref="V-224930" selected="true" /> <select idref="V-224931" selected="true" /> <select idref="V-224932" selected="true" /> <select idref="V-224933" selected="true" /> <select idref="V-224934" selected="true" /> <select idref="V-224935" selected="true" /> <select idref="V-224936" selected="true" /> <select idref="V-224937" selected="true" /> <select idref="V-224938" selected="true" /> <select idref="V-224939" selected="true" /> <select idref="V-224940" selected="true" /> <select idref="V-224941" selected="true" /> <select idref="V-224942" selected="true" /> <select idref="V-224943" selected="true" /> <select idref="V-224944" selected="true" /> <select idref="V-224945" selected="true" /> <select idref="V-224946" selected="true" /> <select idref="V-224947" selected="true" /> <select idref="V-224948" selected="true" /> <select idref="V-224949" selected="true" /> <select idref="V-224951" selected="true" /> <select idref="V-224952" selected="true" /> <select idref="V-224953" selected="true" /> <select idref="V-224954" selected="true" /> <select idref="V-224955" selected="true" /> <select idref="V-224956" selected="true" /> <select idref="V-224957" selected="true" /> <select idref="V-224958" selected="true" /> <select idref="V-224959" selected="true" /> <select idref="V-224960" selected="true" /> <select idref="V-224961" selected="true" /> <select idref="V-224962" selected="true" /> <select idref="V-224963" selected="true" /> <select idref="V-224964" selected="true" /> <select idref="V-224965" selected="true" /> <select idref="V-224966" selected="true" /> <select idref="V-224967" selected="true" /> <select idref="V-224968" selected="true" /> <select idref="V-224969" selected="true" /> <select idref="V-224970" selected="true" /> <select idref="V-224971" selected="true" /> <select idref="V-224972" selected="true" /> <select idref="V-224973" selected="true" /> <select idref="V-224974" selected="true" /> <select idref="V-224975" selected="true" /> <select idref="V-224976" selected="true" /> <select idref="V-224977" selected="true" /> <select idref="V-224978" selected="true" /> <select idref="V-224979" selected="true" /> <select idref="V-224980" selected="true" /> <select idref="V-224981" selected="true" /> <select idref="V-224982" selected="true" /> <select idref="V-224983" selected="true" /> <select idref="V-224984" selected="true" /> <select idref="V-224985" selected="true" /> <select idref="V-224986" selected="true" /> <select idref="V-224987" selected="true" /> <select idref="V-224988" selected="true" /> <select idref="V-224989" selected="true" /> <select idref="V-224991" selected="true" /> <select idref="V-224992" selected="true" /> <select idref="V-224993" selected="true" /> <select idref="V-224994" selected="true" /> <select idref="V-224995" selected="true" /> <select idref="V-224996" selected="true" /> <select idref="V-224997" selected="true" /> <select idref="V-224998" selected="true" /> <select idref="V-224999" selected="true" /> <select idref="V-225000" selected="true" /> <select idref="V-225001" selected="true" /> <select idref="V-225002" selected="true" /> <select idref="V-225003" selected="true" /> <select idref="V-225004" selected="true" /> <select idref="V-225005" selected="true" /> <select idref="V-225006" selected="true" /> <select idref="V-225007" selected="true" /> <select idref="V-225008" selected="true" /> <select idref="V-225009" selected="true" /> <select idref="V-225010" selected="true" /> <select idref="V-225011" selected="true" /> <select idref="V-225012" selected="true" /> <select idref="V-225013" selected="true" /> <select idref="V-225014" selected="true" /> <select idref="V-225015" selected="true" /> <select idref="V-225016" selected="true" /> <select idref="V-225017" selected="true" /> <select idref="V-225018" selected="true" /> <select idref="V-225019" selected="true" /> <select idref="V-225020" selected="true" /> <select idref="V-225021" selected="true" /> <select idref="V-225022" selected="true" /> <select idref="V-225023" selected="true" /> <select idref="V-225024" selected="true" /> <select idref="V-225025" selected="true" /> <select idref="V-225026" selected="true" /> <select idref="V-225027" selected="true" /> <select idref="V-225028" selected="true" /> <select idref="V-225029" selected="true" /> <select idref="V-225030" selected="true" /> <select idref="V-225031" selected="true" /> <select idref="V-225032" selected="true" /> <select idref="V-225033" selected="true" /> <select idref="V-225034" selected="true" /> <select idref="V-225035" selected="true" /> <select idref="V-225036" selected="true" /> <select idref="V-225037" selected="true" /> <select idref="V-225038" selected="true" /> <select idref="V-225039" selected="true" /> <select idref="V-225040" selected="true" /> <select idref="V-225041" selected="true" /> <select idref="V-225042" selected="true" /> <select idref="V-225043" selected="true" /> <select idref="V-225044" selected="true" /> <select idref="V-225045" selected="true" /> <select idref="V-225046" selected="true" /> <select idref="V-225047" selected="true" /> <select idref="V-225048" selected="true" /> <select idref="V-225049" selected="true" /> <select idref="V-225050" selected="true" /> <select idref="V-225051" selected="true" /> <select idref="V-225052" selected="true" /> <select idref="V-225053" selected="true" /> <select idref="V-225054" selected="true" /> <select idref="V-225055" selected="true" /> <select idref="V-225056" selected="true" /> <select idref="V-225057" selected="true" /> <select idref="V-225058" selected="true" /> <select idref="V-225059" selected="true" /> <select idref="V-225060" selected="true" /> <select idref="V-225061" selected="true" /> <select idref="V-225062" selected="true" /> <select idref="V-225063" selected="true" /> <select idref="V-225064" selected="true" /> <select idref="V-225065" selected="true" /> <select idref="V-225066" selected="true" /> <select idref="V-225067" selected="true" /> <select idref="V-225068" selected="true" /> <select idref="V-225069" selected="true" /> <select idref="V-225070" selected="true" /> <select idref="V-225071" selected="true" /> <select idref="V-225072" selected="true" /> <select idref="V-225073" selected="true" /> <select idref="V-225074" selected="true" /> <select idref="V-225076" selected="true" /> <select idref="V-225077" selected="true" /> <select idref="V-225078" selected="true" /> <select idref="V-225079" selected="true" /> <select idref="V-225080" selected="true" /> <select idref="V-225081" selected="true" /> <select idref="V-225082" selected="true" /> <select idref="V-225083" selected="true" /> <select idref="V-225084" selected="true" /> <select idref="V-225085" selected="true" /> <select idref="V-225086" selected="true" /> <select idref="V-225087" selected="true" /> <select idref="V-225088" selected="true" /> <select idref="V-225089" selected="true" /> <select idref="V-225091" selected="true" /> <select idref="V-225092" selected="true" /> <select idref="V-225093" selected="true" /> <select idref="V-236000" selected="true" /> <select idref="V-257502" selected="true" /> </Profile> <Profile id="MAC-3_Sensitive"> <title>III - Administrative Sensitive</title> <description><ProfileDescription></ProfileDescription></description> <select idref="V-224819" selected="true" /> <select idref="V-224820" selected="true" /> <select idref="V-224821" selected="true" /> <select idref="V-224822" selected="true" /> <select idref="V-224823" selected="true" /> <select idref="V-224824" selected="true" /> <select idref="V-224825" selected="true" /> <select idref="V-224826" selected="true" /> <select idref="V-224827" selected="true" /> <select idref="V-224828" selected="true" /> <select idref="V-224829" selected="true" /> <select idref="V-224830" selected="true" /> <select idref="V-224831" selected="true" /> <select idref="V-224832" selected="true" /> <select idref="V-224833" selected="true" /> <select idref="V-224834" selected="true" /> <select idref="V-224835" selected="true" /> <select idref="V-224836" selected="true" /> <select idref="V-224837" selected="true" /> <select idref="V-224838" selected="true" /> <select idref="V-224839" selected="true" /> <select idref="V-224840" selected="true" /> <select idref="V-224841" selected="true" /> <select idref="V-224842" selected="true" /> <select idref="V-224843" selected="true" /> <select idref="V-224844" selected="true" /> <select idref="V-224845" selected="true" /> <select idref="V-224846" selected="true" /> <select idref="V-224847" selected="true" /> <select idref="V-224848" selected="true" /> <select idref="V-224849" selected="true" /> <select idref="V-224850" selected="true" /> <select idref="V-224851" selected="true" /> <select idref="V-224852" selected="true" /> <select idref="V-224853" selected="true" /> <select idref="V-224854" selected="true" /> <select idref="V-224855" selected="true" /> <select idref="V-224856" selected="true" /> <select idref="V-224857" selected="true" /> <select idref="V-224858" selected="true" /> <select idref="V-224859" selected="true" /> <select idref="V-224860" selected="true" /> <select idref="V-224861" selected="true" /> <select idref="V-224862" selected="true" /> <select idref="V-224863" selected="true" /> <select idref="V-224864" selected="true" /> <select idref="V-224865" selected="true" /> <select idref="V-224866" selected="true" /> <select idref="V-224867" selected="true" /> <select idref="V-224868" selected="true" /> <select idref="V-224869" selected="true" /> <select idref="V-224870" selected="true" /> <select idref="V-224871" selected="true" /> <select idref="V-224872" selected="true" /> <select idref="V-224873" selected="true" /> <select idref="V-224874" selected="true" /> <select idref="V-224875" selected="true" /> <select idref="V-224876" selected="true" /> <select idref="V-224877" selected="true" /> <select idref="V-224878" selected="true" /> <select idref="V-224879" selected="true" /> <select idref="V-224880" selected="true" /> <select idref="V-224881" selected="true" /> <select idref="V-224882" selected="true" /> <select idref="V-224883" selected="true" /> <select idref="V-224884" selected="true" /> <select idref="V-224885" selected="true" /> <select idref="V-224886" selected="true" /> <select idref="V-224887" selected="true" /> <select idref="V-224888" selected="true" /> <select idref="V-224890" selected="true" /> <select idref="V-224891" selected="true" /> <select idref="V-224892" selected="true" /> <select idref="V-224893" selected="true" /> <select idref="V-224894" selected="true" /> <select idref="V-224895" selected="true" /> <select idref="V-224896" selected="true" /> <select idref="V-224897" selected="true" /> <select idref="V-224898" selected="true" /> <select idref="V-224899" selected="true" /> <select idref="V-224900" selected="true" /> <select idref="V-224901" selected="true" /> <select idref="V-224902" selected="true" /> <select idref="V-224903" selected="true" /> <select idref="V-224904" selected="true" /> <select idref="V-224905" selected="true" /> <select idref="V-224906" selected="true" /> <select idref="V-224907" selected="true" /> <select idref="V-224908" selected="true" /> <select idref="V-224909" selected="true" /> <select idref="V-224910" selected="true" /> <select idref="V-224911" selected="true" /> <select idref="V-224912" selected="true" /> <select idref="V-224913" selected="true" /> <select idref="V-224914" selected="true" /> <select idref="V-224915" selected="true" /> <select idref="V-224916" selected="true" /> <select idref="V-224917" selected="true" /> <select idref="V-224918" selected="true" /> <select idref="V-224919" selected="true" /> <select idref="V-224920" selected="true" /> <select idref="V-224921" selected="true" /> <select idref="V-224922" selected="true" /> <select idref="V-224923" selected="true" /> <select idref="V-224924" selected="true" /> <select idref="V-224925" selected="true" /> <select idref="V-224926" selected="true" /> <select idref="V-224927" selected="true" /> <select idref="V-224928" selected="true" /> <select idref="V-224929" selected="true" /> <select idref="V-224930" selected="true" /> <select idref="V-224931" selected="true" /> <select idref="V-224932" selected="true" /> <select idref="V-224933" selected="true" /> <select idref="V-224934" selected="true" /> <select idref="V-224935" selected="true" /> <select idref="V-224936" selected="true" /> <select idref="V-224937" selected="true" /> <select idref="V-224938" selected="true" /> <select idref="V-224939" selected="true" /> <select idref="V-224940" selected="true" /> <select idref="V-224941" selected="true" /> <select idref="V-224942" selected="true" /> <select idref="V-224943" selected="true" /> <select idref="V-224944" selected="true" /> <select idref="V-224945" selected="true" /> <select idref="V-224946" selected="true" /> <select idref="V-224947" selected="true" /> <select idref="V-224948" selected="true" /> <select idref="V-224949" selected="true" /> <select idref="V-224951" selected="true" /> <select idref="V-224952" selected="true" /> <select idref="V-224953" selected="true" /> <select idref="V-224954" selected="true" /> <select idref="V-224955" selected="true" /> <select idref="V-224956" selected="true" /> <select idref="V-224957" selected="true" /> <select idref="V-224958" selected="true" /> <select idref="V-224959" selected="true" /> <select idref="V-224960" selected="true" /> <select idref="V-224961" selected="true" /> <select idref="V-224962" selected="true" /> <select idref="V-224963" selected="true" /> <select idref="V-224964" selected="true" /> <select idref="V-224965" selected="true" /> <select idref="V-224966" selected="true" /> <select idref="V-224967" selected="true" /> <select idref="V-224968" selected="true" /> <select idref="V-224969" selected="true" /> <select idref="V-224970" selected="true" /> <select idref="V-224971" selected="true" /> <select idref="V-224972" selected="true" /> <select idref="V-224973" selected="true" /> <select idref="V-224974" selected="true" /> <select idref="V-224975" selected="true" /> <select idref="V-224976" selected="true" /> <select idref="V-224977" selected="true" /> <select idref="V-224978" selected="true" /> <select idref="V-224979" selected="true" /> <select idref="V-224980" selected="true" /> <select idref="V-224981" selected="true" /> <select idref="V-224982" selected="true" /> <select idref="V-224983" selected="true" /> <select idref="V-224984" selected="true" /> <select idref="V-224985" selected="true" /> <select idref="V-224986" selected="true" /> <select idref="V-224987" selected="true" /> <select idref="V-224988" selected="true" /> <select idref="V-224989" selected="true" /> <select idref="V-224991" selected="true" /> <select idref="V-224992" selected="true" /> <select idref="V-224993" selected="true" /> <select idref="V-224994" selected="true" /> <select idref="V-224995" selected="true" /> <select idref="V-224996" selected="true" /> <select idref="V-224997" selected="true" /> <select idref="V-224998" selected="true" /> <select idref="V-224999" selected="true" /> <select idref="V-225000" selected="true" /> <select idref="V-225001" selected="true" /> <select idref="V-225002" selected="true" /> <select idref="V-225003" selected="true" /> <select idref="V-225004" selected="true" /> <select idref="V-225005" selected="true" /> <select idref="V-225006" selected="true" /> <select idref="V-225007" selected="true" /> <select idref="V-225008" selected="true" /> <select idref="V-225009" selected="true" /> <select idref="V-225010" selected="true" /> <select idref="V-225011" selected="true" /> <select idref="V-225012" selected="true" /> <select idref="V-225013" selected="true" /> <select idref="V-225014" selected="true" /> <select idref="V-225015" selected="true" /> <select idref="V-225016" selected="true" /> <select idref="V-225017" selected="true" /> <select idref="V-225018" selected="true" /> <select idref="V-225019" selected="true" /> <select idref="V-225020" selected="true" /> <select idref="V-225021" selected="true" /> <select idref="V-225022" selected="true" /> <select idref="V-225023" selected="true" /> <select idref="V-225024" selected="true" /> <select idref="V-225025" selected="true" /> <select idref="V-225026" selected="true" /> <select idref="V-225027" selected="true" /> <select idref="V-225028" selected="true" /> <select idref="V-225029" selected="true" /> <select idref="V-225030" selected="true" /> <select idref="V-225031" selected="true" /> <select idref="V-225032" selected="true" /> <select idref="V-225033" selected="true" /> <select idref="V-225034" selected="true" /> <select idref="V-225035" selected="true" /> <select idref="V-225036" selected="true" /> <select idref="V-225037" selected="true" /> <select idref="V-225038" selected="true" /> <select idref="V-225039" selected="true" /> <select idref="V-225040" selected="true" /> <select idref="V-225041" selected="true" /> <select idref="V-225042" selected="true" /> <select idref="V-225043" selected="true" /> <select idref="V-225044" selected="true" /> <select idref="V-225045" selected="true" /> <select idref="V-225046" selected="true" /> <select idref="V-225047" selected="true" /> <select idref="V-225048" selected="true" /> <select idref="V-225049" selected="true" /> <select idref="V-225050" selected="true" /> <select idref="V-225051" selected="true" /> <select idref="V-225052" selected="true" /> <select idref="V-225053" selected="true" /> <select idref="V-225054" selected="true" /> <select idref="V-225055" selected="true" /> <select idref="V-225056" selected="true" /> <select idref="V-225057" selected="true" /> <select idref="V-225058" selected="true" /> <select idref="V-225059" selected="true" /> <select idref="V-225060" selected="true" /> <select idref="V-225061" selected="true" /> <select idref="V-225062" selected="true" /> <select idref="V-225063" selected="true" /> <select idref="V-225064" selected="true" /> <select idref="V-225065" selected="true" /> <select idref="V-225066" selected="true" /> <select idref="V-225067" selected="true" /> <select idref="V-225068" selected="true" /> <select idref="V-225069" selected="true" /> <select idref="V-225070" selected="true" /> <select idref="V-225071" selected="true" /> <select idref="V-225072" selected="true" /> <select idref="V-225073" selected="true" /> <select idref="V-225074" selected="true" /> <select idref="V-225076" selected="true" /> <select idref="V-225077" selected="true" /> <select idref="V-225078" selected="true" /> <select idref="V-225079" selected="true" /> <select idref="V-225080" selected="true" /> <select idref="V-225081" selected="true" /> <select idref="V-225082" selected="true" /> <select idref="V-225083" selected="true" /> <select idref="V-225084" selected="true" /> <select idref="V-225085" selected="true" /> <select idref="V-225086" selected="true" /> <select idref="V-225087" selected="true" /> <select idref="V-225088" selected="true" /> <select idref="V-225089" selected="true" /> <select idref="V-225091" selected="true" /> <select idref="V-225092" selected="true" /> <select idref="V-225093" selected="true" /> <select idref="V-236000" selected="true" /> <select idref="V-257502" selected="true" /> </Profile> <Group id="V-224819"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224819r991589_rule" weight="10.0" severity="high"> <version>WN16-00-000010</version> <title>Users with Administrative privileges must have separate accounts for administrative duties and normal operational tasks.</title> <description><VulnDiscussion>Using a privileged account to perform routine functions makes the computer vulnerable to malicious software inadvertently introduced during a session that has been granted full privileges.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87869</ident> <ident system="http://cyber.mil/legacy">V-73217</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26498r465360_fix">Ensure each user with administrative privileges has a separate account for user duties and one for privileged duties.</fixtext> <fix id="F-26498r465360_fix" /> <check system="C-26510r465359_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify each user with administrative privileges has been assigned a unique administrative account separate from their standard user account. If users with administrative privileges do not have separate accounts for administrative functions and standard user functions, this is a finding.</check-content> </check> </Rule> </Group> <Group id="V-224820"> <title>SRG-OS-000076-GPOS-00044</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224820r982200_rule" weight="10.0" severity="medium"> <version>WN16-00-000030</version> <title>Passwords for the built-in Administrator account must be changed at least every 60 days.</title> <description><VulnDiscussion>The longer a password is in use, the greater the opportunity for someone to gain unauthorized knowledge of the password. The built-in Administrator account is not generally used and its password not may be changed as frequently as necessary. Changing the password for the built-in Administrator account on a regular basis will limit its exposure. It is highly recommended to use Microsoft's Local Administrator Password Solution (LAPS). Domain-joined systems can configure this to occur more frequently. LAPS will change the password every "30" days by default. The AO still has the overall authority to use another equivalent capability to accomplish the check.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73223</ident> <ident system="http://cyber.mil/legacy">SV-87875</ident> <ident system="http://cyber.mil/cci">CCI-000199</ident> <fixtext fixref="F-26499r857223_fix">Change the built-in Administrator account password at least every "60" days. It is highly recommended to use Microsoft's LAPS, which may be used on domain-joined member servers to accomplish this. The AO still has the overall authority to use another equivalent capability to accomplish the check.</fixtext> <fix id="F-26499r857223_fix" /> <check system="C-26511r857222_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Review the password last set date for the built-in Administrator account. Domain controllers: Open "PowerShell". Enter "Get-ADUser -Filter * -Properties SID, PasswordLastSet | Where SID -Like "*-500" | Ft Name, SID, PasswordLastSet". If the "PasswordLastSet" date is greater than "60" days old, this is a finding. Member servers and standalone or nondomain-joined systems: Open "Command Prompt". Enter 'Net User [account name] | Find /i "Password Last Set"', where [account name] is the name of the built-in administrator account. (The name of the built-in Administrator account must be changed to something other than "Administrator" per STIG requirements.) If the "PasswordLastSet" date is greater than "60" days old, this is a finding.</check-content> </check> </Rule> </Group> <Group id="V-224821"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224821r991589_rule" weight="10.0" severity="high"> <version>WN16-00-000040</version> <title>Administrative accounts must not be used with applications that access the Internet, such as web browsers, or with potential Internet sources, such as email.</title> <description><VulnDiscussion>Using applications that access the Internet or have potential Internet sources using administrative privileges exposes a system to compromise. If a flaw in an application is exploited while running as a privileged user, the entire system could be compromised. Web browsers and email are common attack vectors for introducing malicious code and must not be run with an administrative account. Since administrative accounts may generally change or work around technical restrictions for running a web browser or other applications, it is essential that policy require administrative accounts to not access the Internet or use applications such as email. The policy should define specific exceptions for local service administration. These exceptions may include HTTP(S)-based tools that are used for the administration of the local system, services, or attached devices. Whitelisting can be used to enforce the policy to ensure compliance.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87877</ident> <ident system="http://cyber.mil/legacy">V-73225</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26500r465366_fix">Establish a policy, at minimum, to prohibit administrative accounts from using applications that access the Internet, such as web browsers, or with potential Internet sources, such as email. Ensure the policy is enforced. The organization may use technical means such as whitelisting to prevent the use of browsers and mail applications to enforce this requirement.</fixtext> <fix id="F-26500r465366_fix" /> <check system="C-26512r465365_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Determine whether organization policy, at a minimum, prohibits administrative accounts from using applications that access the Internet, such as web browsers, or with potential Internet sources, such as email, except as necessary for local service administration. If it does not, this is a finding. The organization may use technical means such as whitelisting to prevent the use of browsers and mail applications to enforce this requirement.</check-content> </check> </Rule> </Group> <Group id="V-224822"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224822r991589_rule" weight="10.0" severity="medium"> <version>WN16-00-000050</version> <title>Members of the Backup Operators group must have separate accounts for backup duties and normal operational tasks.</title> <description><VulnDiscussion>Backup Operators are able to read and write to any file in the system, regardless of the rights assigned to it. Backup and restore rights permit users to circumvent the file access restrictions present on NTFS disk drives for backup and restore purposes. Members of the Backup Operators group must have separate logon accounts for performing backup duties.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87879</ident> <ident system="http://cyber.mil/legacy">V-73227</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26501r465369_fix">Ensure each member of the Backup Operators group has separate accounts for backup functions and standard user functions.</fixtext> <fix id="F-26501r465369_fix" /> <check system="C-26513r465368_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If no accounts are members of the Backup Operators group, this is NA. Verify users with accounts in the Backup Operators group have a separate user account for backup functions and for performing normal user tasks. If users with accounts in the Backup Operators group do not have separate accounts for backup functions and standard user functions, this is a finding.</check-content> </check> </Rule> </Group> <Group id="V-224823"> <title>SRG-OS-000078-GPOS-00046</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224823r1016376_rule" weight="10.0" severity="medium"> <version>WN16-00-000060</version> <title>Manually managed application account passwords must be at least 14 characters in length.</title> <description><VulnDiscussion>Application/service account passwords must be of sufficient length to prevent being easily cracked. Application/service accounts that are manually managed must have passwords at least 14 characters in length.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73229</ident> <ident system="http://cyber.mil/legacy">SV-87881</ident> <ident system="http://cyber.mil/cci">CCI-000205</ident> <fixtext fixref="F-26502r1016375_fix">Establish a policy that requires application/service account passwords that are manually managed to be at least 14 characters in length. Ensure the policy is enforced.</fixtext> <fix id="F-26502r1016375_fix" /> <check system="C-26514r951114_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Determine if manually managed application/service accounts exist. If none exist, this is NA. Verify the organization has a policy to ensure passwords for manually managed application/service accounts are at least 14 characters in length. If such a policy does not exist or has not been implemented, this is a finding.</check-content> </check> </Rule> </Group> <Group id="V-224824"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224824r991589_rule" weight="10.0" severity="medium"> <version>WN16-00-000070</version> <title>Manually managed application account passwords must be changed at least annually or when a system administrator with knowledge of the password leaves the organization.</title> <description><VulnDiscussion>Setting application account passwords to expire may cause applications to stop functioning. However, not changing them on a regular basis exposes them to attack. If managed service accounts are used, this alleviates the need to manually change application account passwords.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87883</ident> <ident system="http://cyber.mil/legacy">V-73231</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26503r465375_fix">Change passwords for manually managed application/service accounts at least annually or when an administrator with knowledge of the password leaves the organization. It is recommended that system-managed service accounts be used whenever possible.</fixtext> <fix id="F-26503r465375_fix" /> <check system="C-26515r857225_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Determine if manually managed application/service accounts exist. If none exist, this is NA. If passwords for manually managed application/service accounts are not changed at least annually or when an administrator with knowledge of the password leaves the organization, this is a finding. Identify manually managed application/service accounts. To determine the date a password was last changed: Domain controllers: Open "PowerShell". Enter "Get-AdUser -Identity [application account name] -Properties PasswordLastSet | FT Name, PasswordLastSet", where [application account name] is the name of the manually managed application/service account. If the "PasswordLastSet" date is more than one year old, this is a finding. Member servers and standalone or nondomain-joined systems: Open "Command Prompt". Enter 'Net User [application account name] | Find /i "Password Last Set"', where [application account name] is the name of the manually managed application/service account. If the "Password Last Set" date is more than one year old, this is a finding.</check-content> </check> </Rule> </Group> <Group id="V-224825"> <title>SRG-OS-000104-GPOS-00051</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224825r958482_rule" weight="10.0" severity="medium"> <version>WN16-00-000080</version> <title>Shared user accounts must not be permitted on the system.</title> <description><VulnDiscussion>Shared accounts (accounts where two or more people log on with the same user identification) do not provide adequate identification and authentication. There is no way to provide for nonrepudiation or individual accountability for system access and resource usage.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73233</ident> <ident system="http://cyber.mil/legacy">SV-87885</ident> <ident system="http://cyber.mil/cci">CCI-000764</ident> <fixtext fixref="F-26504r465378_fix">Remove unapproved shared accounts from the system. Document required shared accounts with the ISSO. Documentation must include the reason for the account, who has access to the account, and how the risk of using the shared account is mitigated to include monitoring account activity.</fixtext> <fix id="F-26504r465378_fix" /> <check system="C-26516r465377_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Determine whether any shared accounts exist. If no shared accounts exist, this is NA. Shared accounts, such as required by an application, may be approved by the organization. This must be documented with the ISSO. Documentation must include the reason for the account, who has access to the account, and how the risk of using the shared account is mitigated to include monitoring account activity. If unapproved shared accounts exist, this is a finding.</check-content> </check> </Rule> </Group> <Group id="V-224826"> <title>SRG-OS-000370-GPOS-00155</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224826r958808_rule" weight="10.0" severity="medium"> <version>WN16-00-000090</version> <title>Windows Server 2016 must employ a deny-all, permit-by-exception policy to allow the execution of authorized software programs.</title> <description><VulnDiscussion>Using an allowlist provides a configuration management method to allow the execution of only authorized software. Using only authorized software decreases risk by limiting the number of potential vulnerabilities. The organization must identify authorized software programs and only permit execution of authorized software. The process used to identify software programs that are authorized to execute on organizational information systems is commonly referred to as allowlisting.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87887</ident> <ident system="http://cyber.mil/legacy">V-73235</ident> <ident system="http://cyber.mil/cci">CCI-001774</ident> <fixtext fixref="F-26505r890500_fix">Configure an application allowlisting program to employ a deny-all, permit-by-exception policy to allow the execution of authorized software programs. Configuration of allowlisting applications will vary by the program. AppLocker is an allowlisting application built into Windows Server. If AppLocker is used, it is configured through group policy in Computer Configuration >> Windows Settings >> Security Settings >> Application Control Policies >> AppLocker. Implementation guidance for AppLocker is available at the following link: https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide</fixtext> <fix id="F-26505r890500_fix" /> <check system="C-26517r890499_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the operating system employs a deny-all, permit-by-exception policy to allow the execution of authorized software programs. If an application allowlisting program is not in use on the system, this is a finding. Configuration of allowlisting applications will vary by the program. AppLocker is an allowlisting application built into Windows Server. A deny-by-default implementation is initiated by enabling any AppLocker rules within a category, only allowing what is specified by defined rules. If AppLocker is used, perform the following to view the configuration of AppLocker: Open "PowerShell". If the AppLocker PowerShell module has not been imported previously, execute the following first: Import-Module AppLocker Execute the following command, substituting [c:\temp\file.xml] with a location and file name appropriate for the system: Get-AppLockerPolicy -Effective -XML > c:\temp\file.xml This will produce an xml file with the effective settings that can be viewed in a browser or opened in a program such as Excel for review. Implementation guidance for AppLocker is available at the following link: https://docs.microsoft.com/en-us/windows/security/threat-protection/windows-defender-application-control/applocker/applocker-policies-deployment-guide</check-content> </check> </Rule> </Group> <Group id="V-224827"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224827r991589_rule" weight="10.0" severity="medium"> <version>WN16-00-000100</version> <title>Windows Server 2016 domain-joined systems must have a Trusted Platform Module (TPM) enabled and ready for use.</title> <description><VulnDiscussion>Credential Guard uses virtualization-based security to protect data that could be used in credential theft attacks if compromised. A number of system requirements must be met for Credential Guard to be configured and enabled properly. Without a TPM enabled and ready for use, Credential Guard keys are stored in a less secure method using software.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87889</ident> <ident system="http://cyber.mil/legacy">V-73237</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26506r465384_fix">Ensure domain-joined systems have a TPM that is configured for use. (Versions 2.0 or 1.2 support Credential Guard.) The TPM must be enabled in the firmware. Run "tpm.msc" for configuration options in Windows.</fixtext> <fix id="F-26506r465384_fix" /> <check system="C-26518r902424_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>For standalone or nondomain-joined systems, this is NA. Verify the system has a TPM and it is ready for use. Run "tpm.msc". Review the sections in the center pane. "Status" must indicate it has been configured with a message such as "The TPM is ready for use" or "The TPM is on and ownership has been taken". TPM Manufacturer Information - Specific Version = 2.0 or 1.2 If a TPM is not found or is not ready for use, this is a finding.</check-content> </check> </Rule> </Group> <Group id="V-224828"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224828r991589_rule" weight="10.0" severity="high"> <version>WN16-00-000110</version> <title>Systems must be maintained at a supported servicing level.</title> <description><VulnDiscussion>Systems at unsupported servicing levels will not receive security updates for new vulnerabilities, which leave them subject to exploitation. Systems must be maintained at a servicing level supported by the vendor with new security updates.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87891</ident> <ident system="http://cyber.mil/legacy">V-73239</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26507r465387_fix">Update the system to a Version 1607 (Build 14393.xxx) or greater.</fixtext> <fix id="F-26507r465387_fix" /> <check system="C-26519r465386_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Open "Command Prompt". Enter "winver.exe". If the "About Windows" dialog box does not display "Microsoft Windows Server Version 1607 (Build 14393.xxx)" or greater, this is a finding. Preview versions must not be used in a production environment.</check-content> </check> </Rule> </Group> <Group id="V-224829"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224829r991589_rule" weight="10.0" severity="high"> <version>WN16-00-000120</version> <title>The Windows Server 2016 system must use an anti-virus program.</title> <description><VulnDiscussion>Malicious software can establish a base on individual desktops and servers. Employing an automated mechanism to detect this type of software will aid in elimination of the software from the operating system.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87893</ident> <ident system="http://cyber.mil/legacy">V-73241</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26508r603245_fix">If no anti-virus software is in use, install Windows Defender or third-party anti-virus. Open "PowerShell". Enter "Install-WindowsFeature -Name Windows-Defender” For third-party anti-virus, install per anti-virus instructions and disable Windows Defender. Open "PowerShell". Enter “Uninstall-WindowsFeature -Name Windows-Defender”.</fixtext> <fix id="F-26508r603245_fix" /> <check system="C-26520r603246_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify an anti-virus solution is installed on the system. The anti-virus solution may be bundled with an approved host-based security solution. If there is no anti-virus solution installed on the system, this is a finding. Verify if Windows Defender is in use or enabled: Open "PowerShell". Enter "get-service | where {$_.DisplayName -Like "*Defender*"} | Select Status,DisplayName” Verify if third-party anti-virus is in use or enabled: Open "PowerShell". Enter "get-service | where {$_.DisplayName -Like "*mcafee*"} | Select Status,DisplayName” Enter "get-service | where {$_.DisplayName -Like "*symantec*"} | Select Status,DisplayName”</check-content> </check> </Rule> </Group> <Group id="V-224830"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224830r991589_rule" weight="10.0" severity="medium"> <version>WN16-00-000140</version> <title>Servers must have a host-based intrusion detection or prevention system.</title> <description><VulnDiscussion>A properly configured Host-based Intrusion Detection System (HIDS) or Host-based Intrusion Prevention System (HIPS) provides another level of defense against unauthorized access to critical servers. With proper configuration and logging enabled, such a system can stop and/or alert for many attempts to gain unauthorized access to resources.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87897</ident> <ident system="http://cyber.mil/legacy">V-73245</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26509r465393_fix">Install a HIDS or HIPS on each server.</fixtext> <fix id="F-26509r465393_fix" /> <check system="C-26521r793222_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Determine whether there is a HIDS or HIPS on each server. If the HIPS component of ESS is installed and active on the host and the alerts of blocked activity are being logged and monitored, this meets the requirement. A HIDS device is not required on a system that has the role as the Network Intrusion Device (NID). However, this exception needs to be documented with the ISSO. If a HIDS is not installed on the system, this is a finding.</check-content> </check> </Rule> </Group> <Group id="V-224831"> <title>SRG-OS-000080-GPOS-00048</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224831r958472_rule" weight="10.0" severity="high"> <version>WN16-00-000150</version> <title>Local volumes must use a format that supports NTFS attributes.</title> <description><VulnDiscussion>The ability to set access permissions and auditing is critical to maintaining the security and proper access controls of a system. To support this, volumes must be formatted using a file system that supports NTFS attributes.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87899</ident> <ident system="http://cyber.mil/legacy">V-73247</ident> <ident system="http://cyber.mil/cci">CCI-000213</ident> <fixtext fixref="F-26510r465396_fix">Format volumes to use NTFS or ReFS.</fixtext> <fix id="F-26510r465396_fix" /> <check system="C-26522r465395_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Open "Computer Management". Select "Disk Management" under "Storage". For each local volume, if the file system does not indicate "NTFS", this is a finding. "ReFS" (resilient file system) is also acceptable and would not be a finding. This does not apply to system partitions such the Recovery and EFI System Partition.</check-content> </check> </Rule> </Group> <Group id="V-224832"> <title>SRG-OS-000312-GPOS-00122</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224832r958702_rule" weight="10.0" severity="medium"> <version>WN16-00-000160</version> <title>Permissions for the system drive root directory (usually C:\) must conform to minimum requirements.</title> <description><VulnDiscussion>Changing the system's file and directory permissions allows the possibility of unauthorized and anonymous modification to the operating system and installed applications. The default permissions are adequate when the Security Option "Network access: Let everyone permissions apply to anonymous users" is set to "Disabled" (WN16-SO-000290). Satisfies: SRG-OS-000312-GPOS-00122, SRG-OS-000312-GPOS-00123, SRG-OS-000312-GPOS-00124</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87901</ident> <ident system="http://cyber.mil/legacy">V-73249</ident> <ident system="http://cyber.mil/cci">CCI-002165</ident> <fixtext fixref="F-26511r465399_fix">Maintain the default permissions for the system drive's root directory and configure the Security Option "Network access: Let everyone permissions apply to anonymous users" to "Disabled" (WN16-SO-000290). Default Permissions C:\ Type - "Allow" for all Inherited from - "None" for all Principal - Access - Applies to SYSTEM - Full control - This folder, subfolders, and files Administrators - Full control - This folder, subfolders, and files Users - Read & execute - This folder, subfolders, and files Users - Create folders/append data - This folder and subfolders Users - Create files/write data - Subfolders only CREATOR OWNER - Full Control - Subfolders and files only</fixtext> <fix id="F-26511r465399_fix" /> <check system="C-26523r465398_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>The default permissions are adequate when the Security Option "Network access: Let everyone permissions apply to anonymous users" is set to "Disabled" (WN16-SO-000290). Review the permissions for the system drive's root directory (usually C:\). Non-privileged groups such as Users or Authenticated Users must not have greater than "Read & execute" permissions except where noted as defaults. (Individual accounts must not be used to assign permissions.) If permissions are not as restrictive as the default permissions listed below, this is a finding. Viewing in File Explorer: View the Properties of the system drive's root directory. Select the "Security" tab, and the "Advanced" button. Default permissions: C:\ Type - "Allow" for all Inherited from - "None" for all Principal - Access - Applies to SYSTEM - Full control - This folder, subfolders, and files Administrators - Full control - This folder, subfolders, and files Users - Read & execute - This folder, subfolders, and files Users - Create folders/append data - This folder and subfolders Users - Create files/write data - Subfolders only CREATOR OWNER - Full Control - Subfolders and files only Alternately, use icacls: Open "Command Prompt (Admin)". Enter "icacls" followed by the directory: "icacls c:\" The following results should be displayed: c:\ NT AUTHORITY\SYSTEM:(OI)(CI)(F) BUILTIN\Administrators:(OI)(CI)(F) BUILTIN\Users:(OI)(CI)(RX) BUILTIN\Users:(CI)(AD) BUILTIN\Users:(CI)(IO)(WD) CREATOR OWNER:(OI)(CI)(IO)(F) Successfully processed 1 files; Failed processing 0 files</check-content> </check> </Rule> </Group> <Group id="V-224833"> <title>SRG-OS-000312-GPOS-00122</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224833r958702_rule" weight="10.0" severity="medium"> <version>WN16-00-000170</version> <title>Permissions for program file directories must conform to minimum requirements.</title> <description><VulnDiscussion>Changing the system's file and directory permissions allows the possibility of unauthorized and anonymous modification to the operating system and installed applications. The default permissions are adequate when the Security Option "Network access: Let everyone permissions apply to anonymous users" is set to "Disabled" (WN16-SO-000290). Satisfies: SRG-OS-000312-GPOS-00122, SRG-OS-000312-GPOS-00123, SRG-OS-000312-GPOS-00124</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87903</ident> <ident system="http://cyber.mil/legacy">V-73251</ident> <ident system="http://cyber.mil/cci">CCI-002165</ident> <fixtext fixref="F-26512r465402_fix">Maintain the default permissions for the program file directories and configure the Security Option "Network access: Let everyone permissions apply to anonymous users" to "Disabled" (WN16-SO-000290). Default permissions: \Program Files and \Program Files (x86) Type - "Allow" for all Inherited from - "None" for all Principal - Access - Applies to TrustedInstaller - Full control - This folder and subfolders SYSTEM - Modify - This folder only SYSTEM - Full control - Subfolders and files only Administrators - Modify - This folder only Administrators - Full control - Subfolders and files only Users - Read & execute - This folder, subfolders, and files CREATOR OWNER - Full control - Subfolders and files only ALL APPLICATION PACKAGES - Read & execute - This folder, subfolders, and files ALL RESTRICTED APPLICATION PACKAGES - Read & execute - This folder, subfolders, and files</fixtext> <fix id="F-26512r465402_fix" /> <check system="C-26524r465401_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>The default permissions are adequate when the Security Option "Network access: Let everyone permissions apply to anonymous users" is set to "Disabled" (WN16-SO-000290). Review the permissions for the program file directories (Program Files and Program Files [x86]). Non-privileged groups such as Users or Authenticated Users must not have greater than "Read & execute" permissions. (Individual accounts must not be used to assign permissions.) If permissions are not as restrictive as the default permissions listed below, this is a finding. Viewing in File Explorer: For each folder, view the Properties. Select the "Security" tab, and the "Advanced" button. Default permissions: \Program Files and \Program Files (x86) Type - "Allow" for all Inherited from - "None" for all Principal - Access - Applies to TrustedInstaller - Full control - This folder and subfolders SYSTEM - Modify - This folder only SYSTEM - Full control - Subfolders and files only Administrators - Modify - This folder only Administrators - Full control - Subfolders and files only Users - Read & execute - This folder, subfolders and files CREATOR OWNER - Full control - Subfolders and files only ALL APPLICATION PACKAGES - Read & execute - This folder, subfolders, and files ALL RESTRICTED APPLICATION PACKAGES - Read & execute - This folder, subfolders, and files Alternately, use icacls: Open a Command prompt (admin). Enter "icacls" followed by the directory: 'icacls "c:\program files"' 'icacls "c:\program files (x86)"' The following results should be displayed for each when entered: c:\program files (c:\program files (x86)) NT SERVICE\TrustedInstaller:(F) NT SERVICE\TrustedInstaller:(CI)(IO)(F) NT AUTHORITY\SYSTEM:(M) NT AUTHORITY\SYSTEM:(OI)(CI)(IO)(F) BUILTIN\Administrators:(M) BUILTIN\Administrators:(OI)(CI)(IO)(F) BUILTIN\Users:(RX) BUILTIN\Users:(OI)(CI)(IO)(GR,GE) CREATOR OWNER:(OI)(CI)(IO)(F) APPLICATION PACKAGE AUTHORITY\ALL APPLICATION PACKAGES:(RX) APPLICATION PACKAGE AUTHORITY\ALL APPLICATION PACKAGES:(OI)(CI)(IO)(GR,GE) APPLICATION PACKAGE AUTHORITY\ALL RESTRICTED APPLICATION PACKAGES:(RX) APPLICATION PACKAGE AUTHORITY\ALL RESTRICTED APPLICATION PACKAGES:(OI)(CI)(IO)(GR,GE) Successfully processed 1 files; Failed processing 0 files</check-content> </check> </Rule> </Group> <Group id="V-224834"> <title>SRG-OS-000312-GPOS-00122</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224834r958702_rule" weight="10.0" severity="medium"> <version>WN16-00-000180</version> <title>Permissions for the Windows installation directory must conform to minimum requirements.</title> <description><VulnDiscussion>Changing the system's file and directory permissions allows the possibility of unauthorized and anonymous modification to the operating system and installed applications. The default permissions are adequate when the Security Option "Network access: Let everyone permissions apply to anonymous users" is set to "Disabled" (WN16-SO-000290). Satisfies: SRG-OS-000312-GPOS-00122, SRG-OS-000312-GPOS-00123, SRG-OS-000312-GPOS-00124</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87905</ident> <ident system="http://cyber.mil/legacy">V-73253</ident> <ident system="http://cyber.mil/cci">CCI-002165</ident> <fixtext fixref="F-26513r465405_fix">Maintain the default file ACLs and configure the Security Option "Network access: Let everyone permissions apply to anonymous users" to "Disabled" (WN16-SO-000290). Default permissions: Type - "Allow" for all Inherited from - "None" for all Principal - Access - Applies to TrustedInstaller - Full control - This folder and subfolders SYSTEM - Modify - This folder only SYSTEM - Full control - Subfolders and files only Administrators - Modify - This folder only Administrators - Full control - Subfolders and files only Users - Read & execute - This folder, subfolders, and files CREATOR OWNER - Full control - Subfolders and files only ALL APPLICATION PACKAGES - Read & execute - This folder, subfolders, and files ALL RESTRICTED APPLICATION PACKAGES - Read & execute - This folder, subfolders, and files</fixtext> <fix id="F-26513r465405_fix" /> <check system="C-26525r465404_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>The default permissions are adequate when the Security Option "Network access: Let everyone permissions apply to anonymous users" is set to "Disabled" (WN16-SO-000290). Review the permissions for the Windows installation directory (usually C:\Windows). Non-privileged groups such as Users or Authenticated Users must not have greater than "Read & execute" permissions. (Individual accounts must not be used to assign permissions.) If permissions are not as restrictive as the default permissions listed below, this is a finding. Viewing in File Explorer: For each folder, view the Properties. Select the "Security" tab and the "Advanced" button. Default permissions: \Windows Type - "Allow" for all Inherited from - "None" for all Principal - Access - Applies to TrustedInstaller - Full control - This folder and subfolders SYSTEM - Modify - This folder only SYSTEM - Full control - Subfolders and files only Administrators - Modify - This folder only Administrators - Full control - Subfolders and files only Users - Read & execute - This folder, subfolders, and files CREATOR OWNER - Full control - Subfolders and files only ALL APPLICATION PACKAGES - Read & execute - This folder, subfolders, and files ALL RESTRICTED APPLICATION PACKAGES - Read & execute - This folder, subfolders, and files Alternately, use icacls: Open a Command prompt (admin). Enter "icacls" followed by the directory: "icacls c:\windows" The following results should be displayed for each when entered: c:\windows NT SERVICE\TrustedInstaller:(F) NT SERVICE\TrustedInstaller:(CI)(IO)(F) NT AUTHORITY\SYSTEM:(M) NT AUTHORITY\SYSTEM:(OI)(CI)(IO)(F) BUILTIN\Administrators:(M) BUILTIN\Administrators:(OI)(CI)(IO)(F) BUILTIN\Users:(RX) BUILTIN\Users:(OI)(CI)(IO)(GR,GE) CREATOR OWNER:(OI)(CI)(IO)(F) APPLICATION PACKAGE AUTHORITY\ALL APPLICATION PACKAGES:(RX) APPLICATION PACKAGE AUTHORITY\ALL APPLICATION PACKAGES:(OI)(CI)(IO)(GR,GE) APPLICATION PACKAGE AUTHORITY\ALL RESTRICTED APPLICATION PACKAGES:(RX) APPLICATION PACKAGE AUTHORITY\ALL RESTRICTED APPLICATION PACKAGES:(OI)(CI)(IO)(GR,GE) Successfully processed 1 files; Failed processing 0 files</check-content> </check> </Rule> </Group> <Group id="V-224835"> <title>SRG-OS-000324-GPOS-00125</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224835r958726_rule" weight="10.0" severity="medium"> <version>WN16-00-000190</version> <title>Default permissions for the HKEY_LOCAL_MACHINE registry hive must be maintained.</title> <description><VulnDiscussion>The registry is integral to the function, security, and stability of the Windows system. Changing the system's registry permissions allows the possibility of unauthorized and anonymous modification to the operating system.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87907</ident> <ident system="http://cyber.mil/legacy">V-73255</ident> <ident system="http://cyber.mil/cci">CCI-002235</ident> <fixtext fixref="F-26514r852293_fix">Maintain the default permissions for the HKEY_LOCAL_MACHINE registry hive. The default permissions of the higher-level keys are noted below. HKEY_LOCAL_MACHINE\SECURITY Type - "Allow" for all Inherited from - "None" for all Principal - Access - Applies to SYSTEM - Full Control - This key and subkeys Administrators - Special - This key and subkeys HKEY_LOCAL_MACHINE\SOFTWARE Type - "Allow" for all Inherited from - "None" for all Principal - Access - Applies to Users - Read - This key and subkeys Administrators - Full Control - This key and subkeys SYSTEM - Full Control - This key and subkeys CREATOR OWNER - Full Control - This key and subkeys ALL APPLICATION PACKAGES - Read - This key and subkeys HKEY_LOCAL_MACHINE\SYSTEM Type - "Allow" for all Inherited from - "None" for all Principal - Access - Applies to Users - Read - This key and subkeys Administrators - Full Control - This key and subkeys SYSTEM - Full Control - This key and subkeys CREATOR OWNER - Full Control - Subkeys only ALL APPLICATION PACKAGES - Read - This key and subkeys Server Operators – Read – This Key and subkeys (Domain controllers only) </fixtext> <fix id="F-26514r852293_fix" /> <check system="C-26526r852292_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Review the registry permissions for the keys of the HKEY_LOCAL_MACHINE hive noted below. If any non-privileged groups such as Everyone, Users, or Authenticated Users have greater than Read permission, this is a finding. If permissions are not as restrictive as the default permissions listed below, this is a finding. Run "Regedit". Right-click on the registry areas noted below. Select "Permissions..." and the "Advanced" button. HKEY_LOCAL_MACHINE\SECURITY Type - "Allow" for all Inherited from - "None" for all Principal - Access - Applies to SYSTEM - Full Control - This key and subkeys Administrators - Special - This key and subkeys HKEY_LOCAL_MACHINE\SOFTWARE Type - "Allow" for all Inherited from - "None" for all Principal - Access - Applies to Users - Read - This key and subkeys Administrators - Full Control - This key and subkeys SYSTEM - Full Control - This key and subkeys CREATOR OWNER - Full Control - This key and subkeys ALL APPLICATION PACKAGES - Read - This key and subkeys HKEY_LOCAL_MACHINE\SYSTEM Type - "Allow" for all Inherited from - "None" for all Principal - Access - Applies to Users - Read - This key and subkeys Administrators - Full Control - This key and subkeys SYSTEM - Full Control - This key and subkeys CREATOR OWNER - Full Control - Subkeys only ALL APPLICATION PACKAGES - Read - This key and subkeys Server Operators – Read – This Key and subkeys (Domain controllers only) Other examples under the noted keys may also be sampled. There may be some instances where non-privileged groups have greater than Read permission. If the defaults have not been changed, these are not a finding.</check-content> </check> </Rule> </Group> <Group id="V-224836"> <title>SRG-OS-000080-GPOS-00048</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224836r958472_rule" weight="10.0" severity="low"> <version>WN16-00-000200</version> <title>Non-administrative accounts or groups must only have print permissions on printer shares.</title> <description><VulnDiscussion>Windows shares are a means by which files, folders, printers, and other resources can be published for network users to access. Improper configuration can permit access to devices and data beyond a user's need.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73257</ident> <ident system="http://cyber.mil/legacy">SV-87909</ident> <ident system="http://cyber.mil/cci">CCI-000213</ident> <fixtext fixref="F-26515r465411_fix">Configure the permissions on shared printers to restrict standard users to only have Print permissions.</fixtext> <fix id="F-26515r465411_fix" /> <check system="C-26527r465410_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Open "Devices and Printers". If there are no printers configured, this is NA. (Exclude Microsoft Print to PDF and Microsoft XPS Document Writer, which do not support sharing.) For each printer: Right-click on the printer. Select "Printer Properties". Select the "Sharing" tab. If "Share this printer" is checked, select the "Security" tab. If any standard user accounts or groups have permissions other than "Print", this is a finding. The default is for the "Everyone" group to be given "Print" permission. "All APPLICATION PACKAGES" and "CREATOR OWNER" are not standard user accounts.</check-content> </check> </Rule> </Group> <Group id="V-224837"> <title>SRG-OS-000104-GPOS-00051</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224837r958482_rule" weight="10.0" severity="medium"> <version>WN16-00-000210</version> <title>Outdated or unused accounts must be removed from the system or disabled.</title> <description><VulnDiscussion>Outdated or unused accounts provide penetration points that may go undetected. Inactive accounts must be deleted if no longer necessary or, if still required, disabled until needed. Satisfies: SRG-OS-000104-GPOS-00051, SRG-OS-000118-GPOS-00060</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73259</ident> <ident system="http://cyber.mil/legacy">SV-87911</ident> <ident system="http://cyber.mil/cci">CCI-000764</ident> <ident system="http://cyber.mil/cci">CCI-000795</ident> <fixtext fixref="F-26516r465414_fix">Regularly review accounts to determine if they are still active. Remove or disable accounts that have not been used in the last 35 days.</fixtext> <fix id="F-26516r465414_fix" /> <check system="C-26528r857229_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Open "Windows PowerShell". Domain Controllers: Enter "Search-ADAccount -AccountInactive -UsersOnly -TimeSpan 35.00:00:00" This will return accounts that have not been logged on to for 35 days, along with various attributes such as the Enabled status and LastLogonDate. Member servers and standalone or nondomain-joined systems: Copy or enter the lines below to the PowerShell window and enter. (Entering twice may be required. Do not include the quotes at the beginning and end of the query.) "([ADSI]('WinNT://{0}' -f $env:COMPUTERNAME)).Children | Where { $_.SchemaClassName -eq 'user' } | ForEach { $user = ([ADSI]$_.Path) $lastLogin = $user.Properties.LastLogin.Value $enabled = ($user.Properties.UserFlags.Value -band 0x2) -ne 0x2 if ($lastLogin -eq $null) { $lastLogin = 'Never' } Write-Host $user.Name $lastLogin $enabled }" This will return a list of local accounts with the account name, last logon, and if the account is enabled (True/False). For example: User1 10/31/2015 5:49:56 AM True Review the list of accounts returned by the above queries to determine the finding validity for each account reported. Exclude the following accounts: - Built-in administrator account (Renamed, SID ending in 500) - Built-in guest account (Renamed, Disabled, SID ending in 501) - Built-in default account (Renamed, Disabled, SID ending in 503) - Application accounts If any enabled accounts have not been logged on to within the past 35 days, this is a finding. Inactive accounts that have been reviewed and deemed to be required must be documented with the ISSO.</check-content> </check> </Rule> </Group> <Group id="V-224838"> <title>SRG-OS-000104-GPOS-00051</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224838r958482_rule" weight="10.0" severity="medium"> <version>WN16-00-000220</version> <title>Windows Server 2016 accounts must require passwords.</title> <description><VulnDiscussion>The lack of password protection enables anyone to gain access to the information system, which opens a backdoor opportunity for intruders to compromise the system as well as other resources. Accounts on a system must require passwords.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87913</ident> <ident system="http://cyber.mil/legacy">V-73261</ident> <ident system="http://cyber.mil/cci">CCI-000764</ident> <fixtext fixref="F-26517r819692_fix">Configure all enabled user accounts to require passwords. The password required flag can be set by entering the following on a command line: "Net user [username] /passwordreq:yes", substituting [username] with the name of the user account.</fixtext> <fix id="F-26517r819692_fix" /> <check system="C-26529r857231_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Review the password required status for enabled user accounts. Open "PowerShell". Domain Controllers: Enter "Get-Aduser -Filter * -Properties Passwordnotrequired |FT Name, Passwordnotrequired, Enabled". Exclude disabled accounts (e.g., DefaultAccount, Guest) and Trusted Domain Objects (TDOs). If "Passwordnotrequired" is "True" or blank for any enabled user account, this is a finding. Member servers and standalone or nondomain-joined systems: Enter 'Get-CimInstance -Class Win32_Useraccount -Filter "PasswordRequired=False and LocalAccount=True" | FT Name, PasswordRequired, Disabled, LocalAccount'. Exclude disabled accounts (e.g., DefaultAccount, Guest). If any enabled user accounts are returned with a "PasswordRequired" status of "False", this is a finding.</check-content> </check> </Rule> </Group> <Group id="V-224839"> <title>SRG-OS-000076-GPOS-00044</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224839r982200_rule" weight="10.0" severity="medium"> <version>WN16-00-000230</version> <title>Passwords must be configured to expire.</title> <description><VulnDiscussion>Passwords that do not expire or are reused increase the exposure of a password with greater probability of being discovered or cracked.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73263</ident> <ident system="http://cyber.mil/legacy">SV-87915</ident> <ident system="http://cyber.mil/cci">CCI-000199</ident> <fixtext fixref="F-26518r857234_fix">Configure all enabled user account passwords to expire. Uncheck "Password never expires" for all enabled user accounts in Active Directory Users and Computers for domain accounts and Users in Computer Management for member servers and standalone or nondomain-joined systems. Document any exceptions with the ISSO.</fixtext> <fix id="F-26518r857234_fix" /> <check system="C-26530r857233_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Review the password never expires status for enabled user accounts. Open "PowerShell". Domain Controllers: Enter "Search-ADAccount -PasswordNeverExpires -UsersOnly | FT Name, PasswordNeverExpires, Enabled". Exclude application accounts, disabled accounts (e.g., DefaultAccount, Guest), and the krbtgt account. If any enabled user accounts are returned with a "PasswordNeverExpires" status of "True", this is a finding. Member servers and standalone or nondomain-joined systems: Enter 'Get-CimInstance -Class Win32_Useraccount -Filter "PasswordExpires=False and LocalAccount=True" | FT Name, PasswordExpires, Disabled, LocalAccount'. Exclude application accounts and disabled accounts (e.g., DefaultAccount, Guest). If any enabled user accounts are returned with a "PasswordExpires" status of "False", this is a finding.</check-content> </check> </Rule> </Group> <Group id="V-224840"> <title>SRG-OS-000363-GPOS-00150</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224840r958794_rule" weight="10.0" severity="medium"> <version>WN16-00-000240</version> <title>System files must be monitored for unauthorized changes.</title> <description><VulnDiscussion>Monitoring system files for changes against a baseline on a regular basis may help detect the possible introduction of malicious code on a system.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87917</ident> <ident system="http://cyber.mil/legacy">V-73265</ident> <ident system="http://cyber.mil/cci">CCI-001744</ident> <fixtext fixref="F-26519r465423_fix">Monitor the system for unauthorized changes to system files (e.g., *.exe, *.bat, *.com, *.cmd, and *.dll) against a baseline on a weekly basis. This can be done with the use of various monitoring tools.</fixtext> <fix id="F-26519r465423_fix" /> <check system="C-26531r891691_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Determine if the system is monitored for unauthorized changes to system files (e.g., *.exe, *.bat, *.com, *.cmd, and *.dll) against a baseline on a weekly basis. If system files are not being monitored for unauthorized changes, this is a finding. An approved and properly configured solution will contain both a list of baselines that includes all system file locations and a file comparison task that is scheduled to run at least weekly.</check-content> </check> </Rule> </Group> <Group id="V-224841"> <title>SRG-OS-000138-GPOS-00069</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224841r958524_rule" weight="10.0" severity="medium"> <version>WN16-00-000250</version> <title>Non-system-created file shares on a system must limit access to groups that require it.</title> <description><VulnDiscussion>Shares on a system provide network access. To prevent exposing sensitive information, where shares are necessary, permissions must be reconfigured to give the minimum access to accounts that require it.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73267</ident> <ident system="http://cyber.mil/legacy">SV-87919</ident> <ident system="http://cyber.mil/cci">CCI-001090</ident> <fixtext fixref="F-26520r465426_fix">If a non-system-created share is required on a system, configure the share and NTFS permissions to limit access to the specific groups or accounts that require it. Remove any unnecessary non-system-created shares.</fixtext> <fix id="F-26520r465426_fix" /> <check system="C-26532r465425_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If only system-created shares such as "ADMIN$", "C$", and "IPC$" exist on the system, this is NA. (System-created shares will display a message that it has been shared for administrative purposes when "Properties" is selected.) Run "Computer Management". Navigate to System Tools >> Shared Folders >> Shares. Right-click any non-system-created shares. Select "Properties". Select the "Share Permissions" tab. If the file shares have not been configured to restrict permissions to the specific groups or accounts that require access, this is a finding. Select the "Security" tab. If the permissions have not been configured to restrict permissions to the specific groups or accounts that require access, this is a finding.</check-content> </check> </Rule> </Group> <Group id="V-224842"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224842r991589_rule" weight="10.0" severity="medium"> <version>WN16-00-000270</version> <title>Software certificate installation files must be removed from Windows Server 2016.</title> <description><VulnDiscussion>Use of software certificates and their accompanying installation files for end users to access resources is less secure than the use of hardware-based certificates.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87923</ident> <ident system="http://cyber.mil/legacy">V-73271</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26521r465429_fix">Remove any certificate installation files (*.p12 and *.pfx) found on a system. Note: This does not apply to server-based applications that have a requirement for .p12 certificate files or Adobe PreFlight certificate files.</fixtext> <fix id="F-26521r465429_fix" /> <check system="C-26533r465428_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Search all drives for *.p12 and *.pfx files. If any files with these extensions exist, this is a finding. This does not apply to server-based applications that have a requirement for .p12 certificate files or Adobe PreFlight certificate files. Some applications create files with extensions of .p12 that are not certificate installation files. Removal of non-certificate installation files from systems is not required. These must be documented with the ISSO.</check-content> </check> </Rule> </Group> <Group id="V-224843"> <title>SRG-OS-000185-GPOS-00079</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224843r958552_rule" weight="10.0" severity="high"> <version>WN16-00-000280</version> <title>Systems requiring data at rest protections must employ cryptographic mechanisms to prevent unauthorized disclosure and modification of the information at rest.</title> <description><VulnDiscussion>This requirement addresses protection of user-generated data as well as operating system-specific configuration data. Organizations may choose to employ different mechanisms to achieve confidentiality and integrity protections, as appropriate, in accordance with the security category and/or classification of the information. Selection of a cryptographic mechanism is based on the need to protect the integrity of organizational information. The strength of the mechanism is commensurate with the security category and/or classification of the information. Organizations have the flexibility to either encrypt all information on storage devices (i.e., full disk encryption) or encrypt specific data structures (e.g., files, records, or fields). Satisfies: SRG-OS-000185-GPOS-00079, SRG-OS-000404-GPOS-00183, SRG-OS-000405-GPOS-00184</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87925</ident> <ident system="http://cyber.mil/legacy">V-73273</ident> <ident system="http://cyber.mil/cci">CCI-001199</ident> <ident system="http://cyber.mil/cci">CCI-002475</ident> <ident system="http://cyber.mil/cci">CCI-002476</ident> <fixtext fixref="F-26522r465432_fix">Configure systems that require additional protections due to factors such as inadequate physical protection or sensitivity of the data to employ encryption to protect the confidentiality and integrity of all information at rest.</fixtext> <fix id="F-26522r465432_fix" /> <check system="C-26534r465431_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify systems that require additional protections due to factors such as inadequate physical protection or sensitivity of the data employ encryption to protect the confidentiality and integrity of all information at rest. If they do not, this is a finding.</check-content> </check> </Rule> </Group> <Group id="V-224844"> <title>SRG-OS-000425-GPOS-00189</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224844r958912_rule" weight="10.0" severity="medium"> <version>WN16-00-000290</version> <title>Protection methods such as TLS, encrypted VPNs, or IPsec must be implemented if the data owner has a strict requirement for ensuring data integrity and confidentiality is maintained at every step of the data transfer and handling process.</title> <description><VulnDiscussion>Information can be either unintentionally or maliciously disclosed or modified during preparation for transmission, for example, during aggregation, at protocol transformation points, and during packing/unpacking. These unauthorized disclosures or modifications compromise the confidentiality or integrity of the information. Ensuring the confidentiality of transmitted information requires the operating system to take measures in preparing information for transmission. This can be accomplished via access control and encryption. Use of this requirement will be limited to situations where the data owner has a strict requirement for ensuring data integrity and confidentiality is maintained at every step of the data transfer and handling process. When transmitting data, operating systems need to support transmission protection mechanisms such as TLS, encrypted VPNs, or IPsec. Satisfies: SRG-OS-000425-GPOS-00189, SRG-OS-000426-GPOS-00190</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87927</ident> <ident system="http://cyber.mil/legacy">V-73275</ident> <ident system="http://cyber.mil/cci">CCI-002420</ident> <ident system="http://cyber.mil/cci">CCI-002422</ident> <fixtext fixref="F-26523r465435_fix">Configure protection methods such as TLS, encrypted VPNs, or IPsec when the data owner has a strict requirement for ensuring data integrity and confidentiality is maintained at every step of the data transfer and handling process.</fixtext> <fix id="F-26523r465435_fix" /> <check system="C-26535r465434_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the data owner has a strict requirement for ensuring data integrity and confidentiality is maintained at every step of the data transfer and handling process, verify protection methods such as TLS, encrypted VPNs, or IPsec have been implemented. If protection methods have not been implemented, this is a finding.</check-content> </check> </Rule> </Group> <Group id="V-224845"> <title>SRG-OS-000095-GPOS-00049</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224845r958478_rule" weight="10.0" severity="medium"> <version>WN16-00-000300</version> <title>The roles and features required by the system must be documented.</title> <description><VulnDiscussion>Unnecessary roles and features increase the attack surface of a system. Limiting roles and features of a system to only those necessary reduces this potential. The standard installation option (previously called Server Core) further reduces this when selected at installation.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87929</ident> <ident system="http://cyber.mil/legacy">V-73277</ident> <ident system="http://cyber.mil/cci">CCI-000381</ident> <fixtext fixref="F-26524r465438_fix">Document the roles and features required for the system to operate. Uninstall any that are not required.</fixtext> <fix id="F-26524r465438_fix" /> <check system="C-26536r465437_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Required roles and features will vary based on the function of the individual system. Roles and features specifically required to be disabled per the STIG are identified in separate requirements. If the organization has not documented the roles and features required for the system(s), this is a finding. The PowerShell command "Get-WindowsFeature" will list all roles and features with an "Install State".</check-content> </check> </Rule> </Group> <Group id="V-224846"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224846r991589_rule" weight="10.0" severity="medium"> <version>WN16-00-000310</version> <title>A host-based firewall must be installed and enabled on the system.</title> <description><VulnDiscussion>A firewall provides a line of defense against attack, allowing or blocking inbound and outbound connections based on a set of rules.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87931</ident> <ident system="http://cyber.mil/legacy">V-73279</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <ident system="http://cyber.mil/cci">CCI-002080</ident> <fixtext fixref="F-26525r465441_fix">Install and enable a host-based firewall on the system.</fixtext> <fix id="F-26525r465441_fix" /> <check system="C-26537r465440_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Determine if a host-based firewall is installed and enabled on the system. If a host-based firewall is not installed and enabled on the system, this is a finding. The configuration requirements will be determined by the applicable firewall STIG.</check-content> </check> </Rule> </Group> <Group id="V-224847"> <title>SRG-OS-000191-GPOS-00080</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224847r982191_rule" weight="10.0" severity="medium"> <version>WN16-00-000320</version> <title>Windows Server 2016 must employ automated mechanisms to determine the state of system components with regard to flaw remediation using the following frequency: continuously, where Endpoint Security Solution (ESS) is used; 30 days, for any additional internal network scans not covered by ESS; and annually, for external scans by Computer Network Defense Service Provider (CNDSP).</title> <description><VulnDiscussion>Without the use of automated mechanisms to scan for security flaws on a continuous and/or periodic basis, the operating system or other system components may remain vulnerable to the exploits presented by undetected software flaws. The operating system may have an integrated solution incorporating continuous scanning using ESS and periodic scanning using other tools.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87933</ident> <ident system="http://cyber.mil/legacy">V-73281</ident> <ident system="http://cyber.mil/cci">CCI-001233</ident> <fixtext fixref="F-26526r641892_fix">Install a DoD-approved ESS software and ensure it is operating continuously.</fixtext> <fix id="F-26526r641892_fix" /> <check system="C-26538r641891_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify DoD-approved ESS software is installed and properly operating. Ask the site ISSM for documentation of the ESS software installation and configuration. If the ISSM is not able to provide a documented configuration for an installed ESS or if the ESS software is not properly maintained or used, this is a finding. Note: Example of documentation can be a copy of the site's CCB approved Software Baseline with version of software noted or a memo from the ISSM stating current ESS software and version.</check-content> </check> </Rule> </Group> <Group id="V-224848"> <title>SRG-OS-000002-GPOS-00002</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224848r958364_rule" weight="10.0" severity="medium"> <version>WN16-00-000330</version> <title>Windows Server 2016 must automatically remove or disable temporary user accounts after 72 hours.</title> <description><VulnDiscussion>If temporary user accounts remain active when no longer needed or for an excessive period, these accounts may be used to gain unauthorized access. To mitigate this risk, automated termination of all temporary accounts must be set upon account creation. Temporary accounts are established as part of normal account activation procedures when there is a need for short-term accounts without the demand for immediacy in account activation. If temporary accounts are used, the operating system must be configured to automatically terminate these types of accounts after a DoD-defined time period of 72 hours. To address access requirements, many operating systems may be integrated with enterprise-level authentication/access mechanisms that meet or exceed access control policy requirements.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87935</ident> <ident system="http://cyber.mil/legacy">V-73283</ident> <ident system="http://cyber.mil/cci">CCI-000016</ident> <fixtext fixref="F-26527r857239_fix">Configure temporary user accounts to automatically expire within 72 hours. Domain accounts can be configured with an account expiration date under "Account" properties. Local accounts can be configured to expire with the command "Net user [username] /expires:[mm/dd/yyyy]", where username is the name of the temporary user account. Delete any temporary user accounts that are no longer necessary.</fixtext> <fix id="F-26527r857239_fix" /> <check system="C-26539r857238_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Review temporary user accounts for expiration dates. Determine if temporary user accounts are used and identify any that exist. If none exist, this is NA. Domain Controllers: Open "PowerShell". Enter "Search-ADAccount -AccountExpiring | FT Name, AccountExpirationDate". If "AccountExpirationDate" has not been defined within 72 hours for any temporary user account, this is a finding. Member servers and standalone or nondomain-joined systems: Open "Command Prompt". Run "Net user [username]", where [username] is the name of the temporary user account. If "Account expires" has not been defined within 72 hours for any temporary user account, this is a finding.</check-content> </check> </Rule> </Group> <Group id="V-224849"> <title>SRG-OS-000123-GPOS-00064</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224849r958508_rule" weight="10.0" severity="medium"> <version>WN16-00-000340</version> <title>Windows Server 2016 must automatically remove or disable emergency accounts after the crisis is resolved or within 72 hours.</title> <description><VulnDiscussion>Emergency administrator accounts are privileged accounts established in response to crisis situations where the need for rapid account activation is required. Therefore, emergency account activation may bypass normal account authorization processes. If these accounts are automatically disabled, system maintenance during emergencies may not be possible, thus adversely affecting system availability. Emergency administrator accounts are different from infrequently used accounts (i.e., local logon accounts used by system administrators when network or normal logon/access is not available). Infrequently used accounts are not subject to automatic termination dates. Emergency accounts are accounts created in response to crisis situations, usually for use by maintenance personnel. The automatic expiration or disabling time period may be extended as needed until the crisis is resolved; however, it must not be extended indefinitely. A permanent account should be established for privileged users who need long-term maintenance accounts. To address access requirements, many operating systems can be integrated with enterprise-level authentication/access mechanisms that meet or exceed access control policy requirements.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73285</ident> <ident system="http://cyber.mil/legacy">SV-87937</ident> <ident system="http://cyber.mil/cci">CCI-001682</ident> <fixtext fixref="F-26528r857242_fix">Remove emergency administrator accounts after a crisis has been resolved or configure the accounts to automatically expire within 72 hours. Domain accounts can be configured with an account expiration date under "Account" properties. Local accounts can be configured to expire with the command "Net user [username] /expires:[mm/dd/yyyy]", where username is the name of the temporary user account.</fixtext> <fix id="F-26528r857242_fix" /> <check system="C-26540r857241_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Determine if emergency administrator accounts are used and identify any that exist. If none exist, this is NA. If emergency administrator accounts cannot be configured with an expiration date due to an ongoing crisis, the accounts must be disabled or removed when the crisis is resolved. If emergency administrator accounts have not been configured with an expiration date or have not been disabled or removed following the resolution of a crisis, this is a finding. Domain Controllers: Open "PowerShell". Enter "Search-ADAccount –AccountExpiring | FT Name, AccountExpirationDate". If "AccountExpirationDate" has been defined and is not within 72 hours for an emergency administrator account, this is a finding. Member servers and standalone or nondomain-joined systems: Open "Command Prompt". Run "Net user [username]", where [username] is the name of the emergency account. If "Account expires" has been defined and is not within 72 hours for an emergency administrator account, this is a finding.</check-content> </check> </Rule> </Group> <Group id="V-224850"> <title>SRG-OS-000095-GPOS-00049</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224850r958478_rule" weight="10.0" severity="medium"> <version>WN16-00-000350</version> <title>The Fax Server role must not be installed.</title> <description><VulnDiscussion>Unnecessary services increase the attack surface of a system. Some of these services may not support required levels of authentication or encryption or may provide unauthorized access to the system.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73287</ident> <ident system="http://cyber.mil/legacy">SV-87939</ident> <ident system="http://cyber.mil/cci">CCI-000381</ident> <fixtext fixref="F-26529r465453_fix">Uninstall the "Fax Server" role. Start "Server Manager". Select the server with the role. Scroll down to "ROLES AND FEATURES" in the right pane. Select "Remove Roles and Features" from the drop-down "TASKS" list. Select the appropriate server on the "Server Selection" page and click "Next". Deselect "Fax Server" on the "Roles" page. Click "Next" and "Remove" as prompted.</fixtext> <fix id="F-26529r465453_fix" /> <check system="C-26541r465452_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Open "PowerShell". Enter "Get-WindowsFeature | Where Name -eq Fax". If "Installed State" is "Installed", this is a finding. An Installed State of "Available" or "Removed" is not a finding.</check-content> </check> </Rule> </Group> <Group id="V-224851"> <title>SRG-OS-000096-GPOS-00050</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224851r958480_rule" weight="10.0" severity="medium"> <version>WN16-00-000360</version> <title>The Microsoft FTP service must not be installed unless required.</title> <description><VulnDiscussion>Unnecessary services increase the attack surface of a system. Some of these services may not support required levels of authentication or encryption.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73289</ident> <ident system="http://cyber.mil/legacy">SV-87941</ident> <ident system="http://cyber.mil/cci">CCI-000382</ident> <fixtext fixref="F-26530r465456_fix">Uninstall the "FTP Server" role. Start "Server Manager". Select the server with the role. Scroll down to "ROLES AND FEATURES" in the right pane. Select "Remove Roles and Features" from the drop-down "TASKS" list. Select the appropriate server on the "Server Selection" page and click "Next". Deselect "FTP Server" under "Web Server (IIS)" on the "Roles" page. Click "Next" and "Remove" as prompted.</fixtext> <fix id="F-26530r465456_fix" /> <check system="C-26542r465455_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the server has the role of an FTP server, this is NA. Open "PowerShell". Enter "Get-WindowsFeature | Where Name -eq Web-Ftp-Service". If "Installed State" is "Installed", this is a finding. An Installed State of "Available" or "Removed" is not a finding. If the system has the role of an FTP server, this must be documented with the ISSO.</check-content> </check> </Rule> </Group> <Group id="V-224852"> <title>SRG-OS-000095-GPOS-00049</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224852r958478_rule" weight="10.0" severity="medium"> <version>WN16-00-000370</version> <title>The Peer Name Resolution Protocol must not be installed.</title> <description><VulnDiscussion>Unnecessary services increase the attack surface of a system. Some of these services may not support required levels of authentication or encryption or may provide unauthorized access to the system.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73291</ident> <ident system="http://cyber.mil/legacy">SV-87943</ident> <ident system="http://cyber.mil/cci">CCI-000381</ident> <fixtext fixref="F-26531r465459_fix">Uninstall the "Peer Name Resolution Protocol" feature. Start "Server Manager". Select the server with the feature. Scroll down to "ROLES AND FEATURES" in the right pane. Select "Remove Roles and Features" from the drop-down "TASKS" list. Select the appropriate server on the "Server Selection" page and click "Next". Deselect "Peer Name Resolution Protocol" on the "Features" page. Click "Next" and "Remove" as prompted.</fixtext> <fix id="F-26531r465459_fix" /> <check system="C-26543r465458_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Open "PowerShell". Enter "Get-WindowsFeature | Where Name -eq PNRP". If "Installed State" is "Installed", this is a finding. An Installed State of "Available" or "Removed" is not a finding.</check-content> </check> </Rule> </Group> <Group id="V-224853"> <title>SRG-OS-000095-GPOS-00049</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224853r958478_rule" weight="10.0" severity="medium"> <version>WN16-00-000380</version> <title>Simple TCP/IP Services must not be installed.</title> <description><VulnDiscussion>Unnecessary services increase the attack surface of a system. Some of these services may not support required levels of authentication or encryption or may provide unauthorized access to the system.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87945</ident> <ident system="http://cyber.mil/legacy">V-73293</ident> <ident system="http://cyber.mil/cci">CCI-000381</ident> <fixtext fixref="F-26532r465462_fix">Uninstall the "Simple TCP/IP Services" feature. Start "Server Manager". Select the server with the feature. Scroll down to "ROLES AND FEATURES" in the right pane. Select "Remove Roles and Features" from the drop-down "TASKS" list. Select the appropriate server on the "Server Selection" page and click "Next". Deselect "Simple TCP/IP Services" on the "Features" page. Click "Next" and "Remove" as prompted.</fixtext> <fix id="F-26532r465462_fix" /> <check system="C-26544r465461_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Open "PowerShell". Enter "Get-WindowsFeature | Where Name -eq Simple-TCPIP". If "Installed State" is "Installed", this is a finding. An Installed State of "Available" or "Removed" is not a finding.</check-content> </check> </Rule> </Group> <Group id="V-224854"> <title>SRG-OS-000096-GPOS-00050</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224854r958480_rule" weight="10.0" severity="medium"> <version>WN16-00-000390</version> <title>The Telnet Client must not be installed.</title> <description><VulnDiscussion>Unnecessary services increase the attack surface of a system. Some of these services may not support required levels of authentication or encryption or may provide unauthorized access to the system.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73295</ident> <ident system="http://cyber.mil/legacy">SV-87947</ident> <ident system="http://cyber.mil/cci">CCI-000382</ident> <fixtext fixref="F-26533r465465_fix">Uninstall the "Telnet Client" feature. Start "Server Manager". Select the server with the feature. Scroll down to "ROLES AND FEATURES" in the right pane. Select "Remove Roles and Features" from the drop-down "TASKS" list. Select the appropriate server on the "Server Selection" page and click "Next". Deselect "Telnet Client" on the "Features" page. Click "Next" and "Remove" as prompted.</fixtext> <fix id="F-26533r465465_fix" /> <check system="C-26545r465464_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Open "PowerShell". Enter "Get-WindowsFeature | Where Name -eq Telnet-Client". If "Installed State" is "Installed", this is a finding. An Installed State of "Available" or "Removed" is not a finding.</check-content> </check> </Rule> </Group> <Group id="V-224855"> <title>SRG-OS-000095-GPOS-00049</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224855r958478_rule" weight="10.0" severity="medium"> <version>WN16-00-000400</version> <title>The TFTP Client must not be installed.</title> <description><VulnDiscussion>Unnecessary services increase the attack surface of a system. Some of these services may not support required levels of authentication or encryption or may provide unauthorized access to the system.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73297</ident> <ident system="http://cyber.mil/legacy">SV-87949</ident> <ident system="http://cyber.mil/cci">CCI-000381</ident> <fixtext fixref="F-26534r465468_fix">Uninstall the "TFTP Client" feature. Start "Server Manager". Select the server with the feature. Scroll down to "ROLES AND FEATURES" in the right pane. Select "Remove Roles and Features" from the drop-down "TASKS" list. Select the appropriate server on the "Server Selection" page and click "Next". Deselect "TFTP Client" on the "Features" page. Click "Next" and "Remove" as prompted.</fixtext> <fix id="F-26534r465468_fix" /> <check system="C-26546r465467_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Open "PowerShell". Enter "Get-WindowsFeature | Where Name -eq TFTP-Client". If "Installed State" is "Installed", this is a finding. An Installed State of "Available" or "Removed" is not a finding.</check-content> </check> </Rule> </Group> <Group id="V-224856"> <title>SRG-OS-000095-GPOS-00049</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224856r958478_rule" weight="10.0" severity="medium"> <version>WN16-00-000410</version> <title>The Server Message Block (SMB) v1 protocol must be uninstalled.</title> <description><VulnDiscussion>SMBv1 is a legacy protocol that uses the MD5 algorithm as part of SMB. MD5 is known to be vulnerable to a number of attacks such as collision and preimage attacks and is not FIPS compliant.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73299</ident> <ident system="http://cyber.mil/legacy">SV-87951</ident> <ident system="http://cyber.mil/cci">CCI-000381</ident> <fixtext fixref="F-26535r465471_fix">Uninstall the SMBv1 protocol. Open "Windows PowerShell" with elevated privileges (run as administrator). Enter "Uninstall-WindowsFeature -Name FS-SMB1 -Restart". (Omit the Restart parameter if an immediate restart of the system cannot be done.) Alternately: Start "Server Manager". Select the server with the feature. Scroll down to "ROLES AND FEATURES" in the right pane. Select "Remove Roles and Features" from the drop-down "TASKS" list. Select the appropriate server on the "Server Selection" page and click "Next". Deselect "SMB 1.0/CIFS File Sharing Support" on the "Features" page. Click "Next" and "Remove" as prompted.</fixtext> <fix id="F-26535r465471_fix" /> <check system="C-26547r465470_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Different methods are available to disable SMBv1 on Windows 2016. This is the preferred method, however if V-78123 and V-78125 are configured, this is NA. Open "Windows PowerShell" with elevated privileges (run as administrator). Enter "Get-WindowsFeature -Name FS-SMB1". If "Installed State" is "Installed", this is a finding. An Installed State of "Available" or "Removed" is not a finding.</check-content> </check> </Rule> </Group> <Group id="V-224857"> <title>SRG-OS-000095-GPOS-00049</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224857r958478_rule" weight="10.0" severity="medium"> <version>WN16-00-000411</version> <title>The Server Message Block (SMB) v1 protocol must be disabled on the SMB server.</title> <description><VulnDiscussion>SMBv1 is a legacy protocol that uses the MD5 algorithm as part of SMB. MD5 is known to be vulnerable to a number of attacks such as collision and preimage attacks as well as not being FIPS compliant.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-78123</ident> <ident system="http://cyber.mil/legacy">SV-92829</ident> <ident system="http://cyber.mil/cci">CCI-000381</ident> <fixtext fixref="F-26536r465474_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> MS Security Guide >> "Configure SMBv1 Server" to "Disabled". The system must be restarted for the change to take effect. This policy setting requires the installation of the SecGuide custom templates included with the STIG package. "SecGuide.admx" and "SecGuide.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.</fixtext> <fix id="F-26536r465474_fix" /> <check system="C-26548r465473_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Different methods are available to disable SMBv1 on Windows 2016, if V-73299 is configured, this is NA. If the following registry value does not exist or is not configured as specified, this is a finding: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\LanmanServer\Parameters\ Value Name: SMB1 Type: REG_DWORD Value: 0x00000000 (0)</check-content> </check> </Rule> </Group> <Group id="V-224858"> <title>SRG-OS-000095-GPOS-00049</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224858r958478_rule" weight="10.0" severity="medium"> <version>WN16-00-000412</version> <title>The Server Message Block (SMB) v1 protocol must be disabled on the SMB client.</title> <description><VulnDiscussion>SMBv1 is a legacy protocol that uses the MD5 algorithm as part of SMB. MD5 is known to be vulnerable to a number of attacks such as collision and preimage attacks as well as not being FIPS compliant.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-78125</ident> <ident system="http://cyber.mil/legacy">SV-92831</ident> <ident system="http://cyber.mil/cci">CCI-000381</ident> <fixtext fixref="F-26537r465477_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> MS Security Guide >> "Configure SMBv1 client driver" to "Enabled" with "Disable driver (recommended)" selected for "Configure MrxSmb10 driver". The system must be restarted for the changes to take effect. This policy setting requires the installation of the SecGuide custom templates included with the STIG package. "SecGuide.admx" and "SecGuide.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.</fixtext> <fix id="F-26537r465477_fix" /> <check system="C-26549r465476_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Different methods are available to disable SMBv1 on Windows 2016, if V-73299 is configured, this is NA. If the following registry value is not configured as specified, this is a finding: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\mrxsmb10\ Value Name: Start Type: REG_DWORD Value: 0x00000004 (4)</check-content> </check> </Rule> </Group> <Group id="V-224859"> <title>SRG-OS-000095-GPOS-00049</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224859r958478_rule" weight="10.0" severity="medium"> <version>WN16-00-000420</version> <title>Windows PowerShell 2.0 must not be installed.</title> <description><VulnDiscussion>Windows PowerShell 5.0 added advanced logging features that can provide additional detail when malware has been run on a system. Disabling the Windows PowerShell 2.0 mitigates against a downgrade attack that evades the Windows PowerShell 5.0 script block logging feature.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87953</ident> <ident system="http://cyber.mil/legacy">V-73301</ident> <ident system="http://cyber.mil/cci">CCI-000381</ident> <fixtext fixref="F-26538r465480_fix">Uninstall the "Windows PowerShell 2.0 Engine". Start "Server Manager". Select the server with the feature. Scroll down to "ROLES AND FEATURES" in the right pane. Select "Remove Roles and Features" from the drop-down "TASKS" list. Select the appropriate server on the "Server Selection" page and click "Next". Deselect "Windows PowerShell 2.0 Engine" under "Windows PowerShell" on the "Features" page. Click "Next" and "Remove" as prompted.</fixtext> <fix id="F-26538r465480_fix" /> <check system="C-26550r465479_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Open "PowerShell". Enter "Get-WindowsFeature | Where Name -eq PowerShell-v2". If "Installed State" is "Installed", this is a finding. An Installed State of "Available" or "Removed" is not a finding.</check-content> </check> </Rule> </Group> <Group id="V-224860"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224860r991589_rule" weight="10.0" severity="medium"> <version>WN16-00-000430</version> <title>FTP servers must be configured to prevent anonymous logons.</title> <description><VulnDiscussion>The FTP service allows remote users to access shared files and directories. Allowing anonymous FTP connections makes user auditing difficult. Using accounts that have administrator privileges to log on to FTP risks that the userid and password will be captured on the network and give administrator access to an unauthorized user.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87955</ident> <ident system="http://cyber.mil/legacy">V-73303</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26539r465483_fix">Configure the FTP service to prevent anonymous logons. Open "Internet Information Services (IIS) Manager". Select the server. Double-click "FTP Authentication". Select "Anonymous Authentication". Select "Disabled" under "Actions".</fixtext> <fix id="F-26539r465483_fix" /> <check system="C-26551r465482_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If FTP is not installed on the system, this is NA. Open "Internet Information Services (IIS) Manager". Select the server. Double-click "FTP Authentication". If the "Anonymous Authentication" status is "Enabled", this is a finding.</check-content> </check> </Rule> </Group> <Group id="V-224861"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224861r991589_rule" weight="10.0" severity="medium"> <version>WN16-00-000440</version> <title>FTP servers must be configured to prevent access to the system drive.</title> <description><VulnDiscussion>The FTP service allows remote users to access shared files and directories that could provide access to system resources and compromise the system, especially if the user can gain access to the root directory of the boot drive.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87957</ident> <ident system="http://cyber.mil/legacy">V-73305</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26540r465486_fix">Configure the FTP sites to allow access only to specific FTP shared resources. Do not allow access to other areas of the system.</fixtext> <fix id="F-26540r465486_fix" /> <check system="C-26552r465485_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If FTP is not installed on the system, this is NA. Open "Internet Information Services (IIS) Manager". Select "Sites" under the server name. For any sites with a Binding that lists FTP, right-click the site and select "Explore". If the site is not defined to a specific folder for shared FTP resources, this is a finding. If the site includes any system areas such as root of the drive, Program Files, or Windows directories, this is a finding.</check-content> </check> </Rule> </Group> <Group id="V-224862"> <title>SRG-OS-000355-GPOS-00143</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224862r982208_rule" weight="10.0" severity="low"> <version>WN16-00-000450</version> <title>The time service must synchronize with an appropriate DoD time source.</title> <description><VulnDiscussion>The Windows Time Service controls time synchronization settings. Time synchronization is essential for authentication and auditing purposes. If the Windows Time Service is used, it must synchronize with a secure, authorized time source. Domain-joined systems are automatically configured to synchronize with domain controllers. If an NTP server is configured, it must synchronize with a secure, authorized time source.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87959</ident> <ident system="http://cyber.mil/legacy">V-73307</ident> <ident system="http://cyber.mil/cci">CCI-001891</ident> <fixtext fixref="F-26541r921954_fix">Configure the system to synchronize time with an appropriate DoD time source. Domain-joined systems use NT5DS to synchronize time from other systems in the domain by default. If the system needs to be configured to an NTP server, configure the system to point to an authorized time server by setting the policy value for Computer Configuration >> Administrative Templates >> System >> Windows Time Service >> Time Providers >> "Configure Windows NTP Client" to "Enabled", and configure the "NtpServer" field to point to an appropriate DoD time server. The US Naval Observatory operates stratum 1 time servers, which are identified at: https://www.cnmoc.usff.navy.mil/Our-Commands/United-States-Naval-Observatory/Precise-Time-Department/Network-Time-Protocol-NTP/ Time synchronization will occur through a hierarchy of time servers down to the local level. Clients and lower-level servers will synchronize with an authorized time server in the hierarchy.</fixtext> <fix id="F-26541r921954_fix" /> <check system="C-26553r857244_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Review the Windows time service configuration. Open an elevated "Command Prompt" (run as administrator). Enter "W32tm /query /configuration". Domain-joined systems (excluding the domain controller with the PDC emulator role): If the value for "Type" under "NTP Client" is not "NT5DS", this is a finding. Other systems: If systems are configured with a "Type" of "NTP", including standalone or nondomain-joined systems and the domain controller with the PDC Emulator role, and do not have a DoD time server defined for "NTPServer", this is a finding. To determine the domain controller with the PDC Emulator role: Open "PowerShell". Enter "Get-ADDomain | FT PDCEmulator".</check-content> </check> </Rule> </Group> <Group id="V-224864"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224864r991589_rule" weight="10.0" severity="low"> <version>WN16-00-000470</version> <title>Secure Boot must be enabled on Windows Server 2016 systems.</title> <description><VulnDiscussion>Secure Boot is a standard that ensures systems boot only to a trusted operating system. Secure Boot is required to support additional security features in Windows Server 2016, including Virtualization Based Security and Credential Guard. If Secure Boot is turned off, these security features will not function.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-101005</ident> <ident system="http://cyber.mil/legacy">V-90355</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26543r465495_fix">Enable Secure Boot in the system firmware.</fixtext> <fix id="F-26543r465495_fix" /> <check system="C-26555r641898_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Some older systems may not have UEFI firmware. This is currently a CAT III; it will be raised in severity at a future date when broad support of Windows hardware and firmware requirements are expected to be met. Devices that have UEFI firmware must have Secure Boot enabled. Run "System Information". Under "System Summary", if "Secure Boot State" does not display "On", this is a finding.</check-content> </check> </Rule> </Group> <Group id="V-224865"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224865r991589_rule" weight="10.0" severity="low"> <version>WN16-00-000480</version> <title>Windows 2016 systems must have Unified Extensible Firmware Interface (UEFI) firmware and be configured to run in UEFI mode, not Legacy BIOS.</title> <description><VulnDiscussion>UEFI provides additional security features in comparison to legacy BIOS firmware, including Secure Boot. UEFI is required to support additional security features in Windows Server 2016, including Virtualization Based Security and Credential Guard. Systems with UEFI that are operating in "Legacy BIOS" mode will not support these security features.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-101007</ident> <ident system="http://cyber.mil/legacy">V-90357</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26544r465498_fix">Configure UEFI firmware to run in "UEFI" mode, not "Legacy BIOS" mode.</fixtext> <fix id="F-26544r465498_fix" /> <check system="C-26556r641896_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Some older systems may not have UEFI firmware. This is currently a CAT III; it will be raised in severity at a future date when broad support of Windows hardware and firmware requirements are expected to be met. Devices that have UEFI firmware must run in "UEFI" mode. Verify the system firmware is configured to run in "UEFI" mode, not "Legacy BIOS". Run "System Information". Under "System Summary", if "BIOS Mode" does not display "UEFI", this is a finding.</check-content> </check> </Rule> </Group> <Group id="V-224875"> <title>SRG-OS-000342-GPOS-00133</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224875r958754_rule" weight="10.0" severity="medium"> <version>WN16-AU-000010</version> <title>Audit records must be backed up to a different system or media than the system being audited.</title> <description><VulnDiscussion>Protection of log data includes assuring the log data is not accidentally lost or deleted. Audit information stored in one location is vulnerable to accidental or incidental deletion or alteration.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88053</ident> <ident system="http://cyber.mil/legacy">V-73401</ident> <ident system="http://cyber.mil/cci">CCI-001851</ident> <fixtext fixref="F-26554r465528_fix">Establish and implement a process for backing up log data to another system or media other than the system being audited.</fixtext> <fix id="F-26554r465528_fix" /> <check system="C-26566r465527_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Determine if a process to back up log data to a different system or media than the system being audited has been implemented. If it has not, this is a finding.</check-content> </check> </Rule> </Group> <Group id="V-224876"> <title>SRG-OS-000479-GPOS-00224</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224876r959008_rule" weight="10.0" severity="medium"> <version>WN16-AU-000020</version> <title>Windows Server 2016 must, at a minimum, offload audit records of interconnected systems in real time and offload standalone or nondomain-joined systems weekly.</title> <description><VulnDiscussion>Protection of log data includes ensuring the log data is not accidentally lost or deleted. Audit information stored in one location is vulnerable to accidental or incidental deletion or alteration.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88055</ident> <ident system="http://cyber.mil/legacy">V-73403</ident> <ident system="http://cyber.mil/cci">CCI-001851</ident> <fixtext fixref="F-26555r857248_fix">Configure the system to, at a minimum, offload audit records of interconnected systems in real time and offload standalone or nondomain-joined systems weekly.</fixtext> <fix id="F-26555r857248_fix" /> <check system="C-26567r857247_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the audit records, at a minimum, are offloaded for interconnected systems in real time and offloaded for standalone or nondomain-joined systems weekly. If they are not, this is a finding.</check-content> </check> </Rule> </Group> <Group id="V-224877"> <title>SRG-OS-000057-GPOS-00027</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224877r958434_rule" weight="10.0" severity="medium"> <version>WN16-AU-000030</version> <title>Permissions for the Application event log must prevent access by non-privileged accounts.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. The Application event log may be susceptible to tampering if proper permissions are not applied. Satisfies: SRG-OS-000057-GPOS-00027, SRG-OS-000058-GPOS-00028, SRG-OS-000059-GPOS-00029</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73405</ident> <ident system="http://cyber.mil/legacy">SV-88057</ident> <ident system="http://cyber.mil/cci">CCI-000162</ident> <ident system="http://cyber.mil/cci">CCI-000163</ident> <ident system="http://cyber.mil/cci">CCI-000164</ident> <fixtext fixref="F-26556r465534_fix">Configure the permissions on the Application event log file (Application.evtx) to prevent access by non-privileged accounts. The default permissions listed below satisfy this requirement: Eventlog - Full Control SYSTEM - Full Control Administrators - Full Control The default location is the "%SystemRoot%\ System32\winevt\Logs" folder. If the location of the logs has been changed, when adding Eventlog to the permissions, it must be entered as "NT Service\Eventlog".</fixtext> <fix id="F-26556r465534_fix" /> <check system="C-26568r465533_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Navigate to the Application event log file. The default location is the "%SystemRoot%\System32\winevt\Logs" folder. However, the logs may have been moved to another folder. If the permissions for the "Application.evtx" file are not as restrictive as the default permissions listed below, this is a finding. Eventlog - Full Control SYSTEM - Full Control Administrators - Full Control</check-content> </check> </Rule> </Group> <Group id="V-224878"> <title>SRG-OS-000057-GPOS-00027</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224878r958434_rule" weight="10.0" severity="medium"> <version>WN16-AU-000040</version> <title>Permissions for the Security event log must prevent access by non-privileged accounts.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. The Security event log may disclose sensitive information or be susceptible to tampering if proper permissions are not applied. Satisfies: SRG-OS-000057-GPOS-00027, SRG-OS-000058-GPOS-00028, SRG-OS-000059-GPOS-00029</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73407</ident> <ident system="http://cyber.mil/legacy">SV-88059</ident> <ident system="http://cyber.mil/cci">CCI-000162</ident> <ident system="http://cyber.mil/cci">CCI-000163</ident> <ident system="http://cyber.mil/cci">CCI-000164</ident> <fixtext fixref="F-26557r465537_fix">Configure the permissions on the Security event log file (Security.evtx) to prevent access by non-privileged accounts. The default permissions listed below satisfy this requirement: Eventlog - Full Control SYSTEM - Full Control Administrators - Full Control The default location is the "%SystemRoot%\ System32\winevt\Logs" folder. If the location of the logs has been changed, when adding Eventlog to the permissions, it must be entered as "NT Service\Eventlog".</fixtext> <fix id="F-26557r465537_fix" /> <check system="C-26569r465536_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Navigate to the Security event log file. The default location is the "%SystemRoot%\System32\winevt\Logs" folder. However, the logs may have been moved to another folder. If the permissions for the "Security.evtx" file are not as restrictive as the default permissions listed below, this is a finding. Eventlog - Full Control SYSTEM - Full Control Administrators - Full Control</check-content> </check> </Rule> </Group> <Group id="V-224879"> <title>SRG-OS-000057-GPOS-00027</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224879r958434_rule" weight="10.0" severity="medium"> <version>WN16-AU-000050</version> <title>Permissions for the System event log must prevent access by non-privileged accounts.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. The System event log may be susceptible to tampering if proper permissions are not applied. Satisfies: SRG-OS-000057-GPOS-00027, SRG-OS-000058-GPOS-00028, SRG-OS-000059-GPOS-00029</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88061</ident> <ident system="http://cyber.mil/legacy">V-73409</ident> <ident system="http://cyber.mil/cci">CCI-000162</ident> <ident system="http://cyber.mil/cci">CCI-000163</ident> <ident system="http://cyber.mil/cci">CCI-000164</ident> <fixtext fixref="F-26558r465540_fix">Configure the permissions on the System event log file (System.evtx) to prevent access by non-privileged accounts. The default permissions listed below satisfy this requirement: Eventlog - Full Control SYSTEM - Full Control Administrators - Full Control The default location is the "%SystemRoot%\ System32\winevt\Logs" folder. If the location of the logs has been changed, when adding Eventlog to the permissions, it must be entered as "NT Service\Eventlog".</fixtext> <fix id="F-26558r465540_fix" /> <check system="C-26570r465539_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Navigate to the System event log file. The default location is the "%SystemRoot%\System32\winevt\Logs" folder. However, the logs may have been moved to another folder. If the permissions for the "System.evtx" file are not as restrictive as the default permissions listed below, this is a finding. Eventlog - Full Control SYSTEM - Full Control Administrators - Full Control</check-content> </check> </Rule> </Group> <Group id="V-224880"> <title>SRG-OS-000257-GPOS-00098</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224880r991558_rule" weight="10.0" severity="medium"> <version>WN16-AU-000060</version> <title>Event Viewer must be protected from unauthorized modification and deletion.</title> <description><VulnDiscussion>Protecting audit information also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized operation on audit information. Operating systems providing tools to interface with audit information will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys in order to make access decisions regarding the modification or deletion of audit tools. Satisfies: SRG-OS-000257-GPOS-00098, SRG-OS-000258-GPOS-00099</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88063</ident> <ident system="http://cyber.mil/legacy">V-73411</ident> <ident system="http://cyber.mil/cci">CCI-001494</ident> <ident system="http://cyber.mil/cci">CCI-001495</ident> <fixtext fixref="F-26559r465543_fix">Configure the permissions on the "Eventvwr.exe" file to prevent modification by any groups or accounts other than TrustedInstaller. The default permissions listed below satisfy this requirement: TrustedInstaller - Full Control Administrators, SYSTEM, Users, ALL APPLICATION PACKAGES, ALL RESTRICTED APPLICATION PACKAGES - Read & Execute The default location is the "%SystemRoot%\ System32" folder.</fixtext> <fix id="F-26559r465543_fix" /> <check system="C-26571r465542_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Navigate to "%SystemRoot%\System32". View the permissions on "Eventvwr.exe". If any groups or accounts other than TrustedInstaller have "Full control" or "Modify" permissions, this is a finding. The default permissions below satisfy this requirement: TrustedInstaller - Full Control Administrators, SYSTEM, Users, ALL APPLICATION PACKAGES, ALL RESTRICTED APPLICATION PACKAGES - Read & Execute</check-content> </check> </Rule> </Group> <Group id="V-224881"> <title>SRG-OS-000470-GPOS-00214</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224881r991578_rule" weight="10.0" severity="medium"> <version>WN16-AU-000070</version> <title>Windows Server 2016 must be configured to audit Account Logon - Credential Validation successes.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Credential Validation records events related to validation tests on credentials for a user account logon.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88065</ident> <ident system="http://cyber.mil/legacy">V-73413</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <fixtext fixref="F-26560r465546_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Account Logon >> "Audit Credential Validation" with "Success" selected.</fixtext> <fix id="F-26560r465546_fix" /> <check system="C-26572r465545_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the AuditPol tool to review the current Audit Policy configuration: Open an elevated "Command Prompt" (run as administrator). Enter "AuditPol /get /category:*". Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding. Account Logon >> Credential Validation - Success</check-content> </check> </Rule> </Group> <Group id="V-224882"> <title>SRG-OS-000470-GPOS-00214</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224882r991578_rule" weight="10.0" severity="medium"> <version>WN16-AU-000080</version> <title>Windows Server 2016 must be configured to audit Account Logon - Credential Validation failures.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Credential Validation records events related to validation tests on credentials for a user account logon.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88067</ident> <ident system="http://cyber.mil/legacy">V-73415</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <fixtext fixref="F-26561r465549_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Account Logon >> "Audit Credential Validation" with "Failure" selected.</fixtext> <fix id="F-26561r465549_fix" /> <check system="C-26573r465548_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the AuditPol tool to review the current Audit Policy configuration: Open an elevated "Command Prompt" (run as administrator). Enter "AuditPol /get /category:*". Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding. Account Logon >> Credential Validation - Failure</check-content> </check> </Rule> </Group> <Group id="V-224883"> <title>SRG-OS-000327-GPOS-00127</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224883r958732_rule" weight="10.0" severity="medium"> <version>WN16-AU-000100</version> <title>Windows Server 2016 must be configured to audit Account Management - Other Account Management Events successes.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Other Account Management Events records events such as the access of a password hash or the Password Policy Checking API being called. Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000064-GPOS-00033, SRG-OS-000462-GPOS-00206, SRG-OS-000466-GPOS-00210</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88071</ident> <ident system="http://cyber.mil/legacy">V-73419</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <ident system="http://cyber.mil/cci">CCI-002234</ident> <fixtext fixref="F-26562r465552_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Account Management >> "Audit Other Account Management Events" with "Success" selected.</fixtext> <fix id="F-26562r465552_fix" /> <check system="C-26574r465551_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the AuditPol tool to review the current Audit Policy configuration: Open an elevated "Command Prompt" (run as administrator). Enter "AuditPol /get /category:*". Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding. Account Management >> Other Account Management Events - Success</check-content> </check> </Rule> </Group> <Group id="V-224884"> <title>SRG-OS-000004-GPOS-00004</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224884r958368_rule" weight="10.0" severity="medium"> <version>WN16-AU-000120</version> <title>Windows Server 2016 must be configured to audit Account Management - Security Group Management successes.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Security Group Management records events such as creating, deleting, or changing security groups, including changes in group members. Satisfies: SRG-OS-000004-GPOS-00004, SRG-OS-000239-GPOS-00089, SRG-OS-000240-GPOS-00090, SRG-OS-000241-GPOS-00091, SRG-OS-000303-GPOS-00120, SRG-OS-000476-GPOS-00221</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88075</ident> <ident system="http://cyber.mil/legacy">V-73423</ident> <ident system="http://cyber.mil/cci">CCI-000018</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <ident system="http://cyber.mil/cci">CCI-001403</ident> <ident system="http://cyber.mil/cci">CCI-001404</ident> <ident system="http://cyber.mil/cci">CCI-001405</ident> <ident system="http://cyber.mil/cci">CCI-002130</ident> <fixtext fixref="F-26563r465555_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Account Management >> "Audit Security Group Management" with "Success" selected.</fixtext> <fix id="F-26563r465555_fix" /> <check system="C-26575r465554_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the AuditPol tool to review the current Audit Policy configuration: Open an elevated "Command Prompt" (run as administrator). Enter "AuditPol /get /category:*". Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding. Account Management >> Security Group Management - Success</check-content> </check> </Rule> </Group> <Group id="V-224885"> <title>SRG-OS-000004-GPOS-00004</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224885r958368_rule" weight="10.0" severity="medium"> <version>WN16-AU-000140</version> <title>Windows Server 2016 must be configured to audit Account Management - User Account Management successes.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. User Account Management records events such as creating, changing, deleting, renaming, disabling, or enabling user accounts. Satisfies: SRG-OS-000004-GPOS-00004, SRG-OS-000239-GPOS-00089, SRG-OS-000240-GPOS-00090, SRG-OS-000241-GPOS-00091, SRG-OS-000303-GPOS-00120, SRG-OS-000476-GPOS-00221</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88079</ident> <ident system="http://cyber.mil/legacy">V-73427</ident> <ident system="http://cyber.mil/cci">CCI-000018</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <ident system="http://cyber.mil/cci">CCI-001403</ident> <ident system="http://cyber.mil/cci">CCI-001404</ident> <ident system="http://cyber.mil/cci">CCI-001405</ident> <ident system="http://cyber.mil/cci">CCI-002130</ident> <fixtext fixref="F-26564r465558_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Account Management >> "Audit User Account Management" with "Success" selected.</fixtext> <fix id="F-26564r465558_fix" /> <check system="C-26576r465557_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the AuditPol tool to review the current Audit Policy configuration: Open an elevated "Command Prompt" (run as administrator). Enter "AuditPol /get /category:*". Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding. Account Management >> User Account Management - Success</check-content> </check> </Rule> </Group> <Group id="V-224886"> <title>SRG-OS-000004-GPOS-00004</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224886r958368_rule" weight="10.0" severity="medium"> <version>WN16-AU-000150</version> <title>Windows Server 2016 must be configured to audit Account Management - User Account Management failures.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. User Account Management records events such as creating, changing, deleting, renaming, disabling, or enabling user accounts. Satisfies: SRG-OS-000004-GPOS-00004, SRG-OS-000239-GPOS-00089, SRG-OS-000240-GPOS-00090, SRG-OS-000241-GPOS-00091, SRG-OS-000303-GPOS-00120, SRG-OS-000476-GPOS-00221</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88081</ident> <ident system="http://cyber.mil/legacy">V-73429</ident> <ident system="http://cyber.mil/cci">CCI-000018</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <ident system="http://cyber.mil/cci">CCI-001403</ident> <ident system="http://cyber.mil/cci">CCI-001404</ident> <ident system="http://cyber.mil/cci">CCI-001405</ident> <ident system="http://cyber.mil/cci">CCI-002130</ident> <fixtext fixref="F-26565r465561_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Account Management >> "Audit User Account Management" with "Failure" selected.</fixtext> <fix id="F-26565r465561_fix" /> <check system="C-26577r465560_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the AuditPol tool to review the current Audit Policy configuration: Open an elevated "Command Prompt" (run as administrator). Enter "AuditPol /get /category:*". Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding. Account Management >> User Account Management - Failure</check-content> </check> </Rule> </Group> <Group id="V-224887"> <title>SRG-OS-000474-GPOS-00219</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224887r991583_rule" weight="10.0" severity="medium"> <version>WN16-AU-000160</version> <title>Windows Server 2016 must be configured to audit Detailed Tracking - Plug and Play Events successes.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Plug and Play activity records events related to the successful connection of external devices.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88083</ident> <ident system="http://cyber.mil/legacy">V-73431</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <fixtext fixref="F-26566r465564_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Detailed Tracking >> "Audit PNP Activity" with "Success" selected.</fixtext> <fix id="F-26566r465564_fix" /> <check system="C-26578r465563_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the AuditPol tool to review the current Audit Policy configuration: Open an elevated "Command Prompt" (run as administrator). Enter "AuditPol /get /category:*" Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding. Detailed Tracking >> Plug and Play Events - Success</check-content> </check> </Rule> </Group> <Group id="V-224888"> <title>SRG-OS-000327-GPOS-00127</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224888r958732_rule" weight="10.0" severity="medium"> <version>WN16-AU-000170</version> <title>Windows Server 2016 must be configured to audit Detailed Tracking - Process Creation successes.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Process Creation records events related to the creation of a process and the source. Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000471-GPOS-00215</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88085</ident> <ident system="http://cyber.mil/legacy">V-73433</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <ident system="http://cyber.mil/cci">CCI-002234</ident> <fixtext fixref="F-26567r465567_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Detailed Tracking >> "Audit Process Creation" with "Success" selected.</fixtext> <fix id="F-26567r465567_fix" /> <check system="C-26579r465566_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the AuditPol tool to review the current Audit Policy configuration: Open an elevated "Command Prompt" (run as administrator). Enter "AuditPol /get /category:*". Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding. Detailed Tracking >> Process Creation - Success</check-content> </check> </Rule> </Group> <Group id="V-224890"> <title>SRG-OS-000240-GPOS-00090</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224890r991552_rule" weight="10.0" severity="medium"> <version>WN16-AU-000230</version> <title>Windows Server 2016 must be configured to audit Logon/Logoff - Account Lockout failures.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Account Lockout events can be used to identify potentially malicious logon attempts. Satisfies: SRG-OS-000240-GPOS-00090, SRG-OS-000470-GPOS-00214</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88097</ident> <ident system="http://cyber.mil/legacy">V-73445</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <ident system="http://cyber.mil/cci">CCI-001404</ident> <fixtext fixref="F-26569r465573_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Logon/Logoff >> "Audit Account Lockout" with "Failure" selected.</fixtext> <fix id="F-26569r465573_fix" /> <check system="C-26581r465572_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the AuditPol tool to review the current Audit Policy configuration: Open an elevated "Command Prompt" (run as administrator). Enter "AuditPol /get /category:*" Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding. Logon/Logoff >> Account Lockout - Failure</check-content> </check> </Rule> </Group> <Group id="V-224891"> <title>SRG-OS-000470-GPOS-00214</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224891r991578_rule" weight="10.0" severity="medium"> <version>WN16-AU-000240</version> <title>Windows Server 2016 must be configured to audit Logon/Logoff - Group Membership successes.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Audit Group Membership records information related to the group membership of a user's logon token.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88099</ident> <ident system="http://cyber.mil/legacy">V-73447</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <fixtext fixref="F-26570r465576_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Logon/Logoff >> "Audit Group Membership" with "Success" selected.</fixtext> <fix id="F-26570r465576_fix" /> <check system="C-26582r465575_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the AuditPol tool to review the current Audit Policy configuration: Open an elevated "Command Prompt" (run as administrator). Enter "AuditPol /get /category:*" Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding. Logon/Logoff >> Group Membership - Success</check-content> </check> </Rule> </Group> <Group id="V-224892"> <title>SRG-OS-000032-GPOS-00013</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224892r958406_rule" weight="10.0" severity="medium"> <version>WN16-AU-000250</version> <title>Windows Server 2016 must be configured to audit Logon/Logoff - Logoff successes.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Logoff records user logoffs. If this is an interactive logoff, it is recorded on the local system. If it is to a network share, it is recorded on the system accessed. Satisfies: SRG-OS-000032-GPOS-00013, SRG-OS-000470-GPOS-00214, SRG-OS-000472-GPOS-00217, SRG-OS-000473-GPOS-00218, SRG-OS-000475-GPOS-00220</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73449</ident> <ident system="http://cyber.mil/legacy">SV-88101</ident> <ident system="http://cyber.mil/cci">CCI-000067</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <fixtext fixref="F-26571r465579_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Logon/Logoff >> "Audit Logoff" with "Success" selected.</fixtext> <fix id="F-26571r465579_fix" /> <check system="C-26583r465578_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the AuditPol tool to review the current Audit Policy configuration: Open an elevated "Command Prompt" (run as administrator). Enter "AuditPol /get /category:*". Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding. Logon/Logoff >> Logoff - Success</check-content> </check> </Rule> </Group> <Group id="V-224893"> <title>SRG-OS-000032-GPOS-00013</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224893r958406_rule" weight="10.0" severity="medium"> <version>WN16-AU-000260</version> <title>Windows Server 2016 must be configured to audit Logon/Logoff - Logon successes.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Logon records user logons. If this is an interactive logon, it is recorded on the local system. If it is to a network share, it is recorded on the system accessed. Satisfies: SRG-OS-000032-GPOS-00013, SRG-OS-000470-GPOS-00214, SRG-OS-000472-GPOS-00217, SRG-OS-000473-GPOS-00218, SRG-OS-000475-GPOS-00220</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73451</ident> <ident system="http://cyber.mil/legacy">SV-88103</ident> <ident system="http://cyber.mil/cci">CCI-000067</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <fixtext fixref="F-26572r465582_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Logon/Logoff >> "Audit Logon" with "Success" selected.</fixtext> <fix id="F-26572r465582_fix" /> <check system="C-26584r465581_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the AuditPol tool to review the current Audit Policy configuration: Open an elevated "Command Prompt" (run as administrator). Enter "AuditPol /get /category:*". Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding. Logon/Logoff >> Logon - Success</check-content> </check> </Rule> </Group> <Group id="V-224894"> <title>SRG-OS-000032-GPOS-00013</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224894r958406_rule" weight="10.0" severity="medium"> <version>WN16-AU-000270</version> <title>Windows Server 2016 must be configured to audit Logon/Logoff - Logon failures.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Logon records user logons. If this is an interactive logon, it is recorded on the local system. If it is to a network share, it is recorded on the system accessed. Satisfies: SRG-OS-000032-GPOS-00013, SRG-OS-000470-GPOS-00214, SRG-OS-000472-GPOS-00217, SRG-OS-000473-GPOS-00218, SRG-OS-000475-GPOS-00220</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73453</ident> <ident system="http://cyber.mil/legacy">SV-88105</ident> <ident system="http://cyber.mil/cci">CCI-000067</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <fixtext fixref="F-26573r465585_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Logon/Logoff >> "Audit Logon" with "Failure" selected.</fixtext> <fix id="F-26573r465585_fix" /> <check system="C-26585r465584_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the AuditPol tool to review the current Audit Policy configuration: Open an elevated "Command Prompt" (run as administrator). Enter "AuditPol /get /category:*". Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding. Logon/Logoff >> Logon - Failure</check-content> </check> </Rule> </Group> <Group id="V-224895"> <title>SRG-OS-000470-GPOS-00214</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224895r991578_rule" weight="10.0" severity="medium"> <version>WN16-AU-000280</version> <title>Windows Server 2016 must be configured to audit Logon/Logoff - Special Logon successes.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Special Logon records special logons that have administrative privileges and can be used to elevate processes. Satisfies: SRG-OS-000470-GPOS-00214, SRG-OS-000472-GPOS-00217, SRG-OS-000473-GPOS-00218, SRG-OS-000475-GPOS-00220</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88107</ident> <ident system="http://cyber.mil/legacy">V-73455</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <fixtext fixref="F-26574r465588_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Logon/Logoff >> "Audit Special Logon" with "Success" selected.</fixtext> <fix id="F-26574r465588_fix" /> <check system="C-26586r465587_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the AuditPol tool to review the current Audit Policy configuration: Open an elevated "Command Prompt" (run as administrator). Enter "AuditPol /get /category:*". Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding. Logon/Logoff >> Special Logon - Success</check-content> </check> </Rule> </Group> <Group id="V-224896"> <title>SRG-OS-000470-GPOS-00214</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224896r991578_rule" weight="10.0" severity="medium"> <version>WN16-AU-000285</version> <title>Windows 2016 must be configured to audit Object Access - Other Object Access Events successes.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Auditing for other object access records events related to the management of task scheduler jobs and COM+ objects.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-101009</ident> <ident system="http://cyber.mil/legacy">V-90359</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <fixtext fixref="F-26575r465591_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Object Access >> "Audit Other Object Access Events" with "Success" selected.</fixtext> <fix id="F-26575r465591_fix" /> <check system="C-26587r465590_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the "AuditPol" tool to review the current Audit Policy configuration: Open "PowerShell" or a "Command Prompt" with elevated privileges ("Run as Administrator"). Enter "AuditPol /get /category:*" Compare the "AuditPol" settings with the following: If the system does not audit the following, this is a finding. Object Access >> Other Object Access Events - Success</check-content> </check> </Rule> </Group> <Group id="V-224897"> <title>SRG-OS-000470-GPOS-00214</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224897r991578_rule" weight="10.0" severity="medium"> <version>WN16-AU-000286</version> <title>Windows 2016 must be configured to audit Object Access - Other Object Access Events failures.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Auditing for other object access records events related to the management of task scheduler jobs and COM+ objects.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-101011</ident> <ident system="http://cyber.mil/legacy">V-90361</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <fixtext fixref="F-26576r465594_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Object Access >> "Audit Other Object Access Events" with "Failure" selected.</fixtext> <fix id="F-26576r465594_fix" /> <check system="C-26588r465593_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the "AuditPol" tool to review the current Audit Policy configuration: Open "PowerShell" or a "Command Prompt" with elevated privileges ("Run as Administrator"). Enter "AuditPol /get /category:*" Compare the "AuditPol" settings with the following: If the system does not audit the following, this is a finding. Object Access >> Other Object Access Events - Failure</check-content> </check> </Rule> </Group> <Group id="V-224898"> <title>SRG-OS-000474-GPOS-00219</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224898r991583_rule" weight="10.0" severity="medium"> <version>WN16-AU-000290</version> <title>Windows Server 2016 must be configured to audit Object Access - Removable Storage successes.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Removable Storage auditing under Object Access records events related to access attempts on file system objects on removable storage devices.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88109</ident> <ident system="http://cyber.mil/legacy">V-73457</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <fixtext fixref="F-26577r465597_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Object Access >> "Audit Removable Storage" with "Success" selected.</fixtext> <fix id="F-26577r465597_fix" /> <check system="C-26589r465596_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the AuditPol tool to review the current Audit Policy configuration: Open an elevated "Command Prompt" (run as administrator). Enter "AuditPol /get /category:*". Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding. Object Access >> Removable Storage - Success Virtual machines or systems that use network attached storage may generate excessive audit events for secondary virtual drives or the network attached storage when this setting is enabled. This may be set to Not Configured in such cases and would not be a finding.</check-content> </check> </Rule> </Group> <Group id="V-224899"> <title>SRG-OS-000474-GPOS-00219</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224899r991583_rule" weight="10.0" severity="medium"> <version>WN16-AU-000300</version> <title>Windows Server 2016 must be configured to audit Object Access - Removable Storage failures.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Removable Storage auditing under Object Access records events related to access attempts on file system objects on removable storage devices.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88111</ident> <ident system="http://cyber.mil/legacy">V-73459</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <fixtext fixref="F-26578r465600_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Object Access >> "Audit Removable Storage" with "Failure" selected.</fixtext> <fix id="F-26578r465600_fix" /> <check system="C-26590r465599_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the AuditPol tool to review the current Audit Policy configuration: Open an elevated "Command Prompt" (run as administrator). Enter "AuditPol /get /category:*". Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding. Object Access >> Removable Storage - Failure Virtual machines or systems that use network attached storage may generate excessive audit events for secondary virtual drives or the network attached storage when this setting is enabled. This may be set to Not Configured in such cases and would not be a finding.</check-content> </check> </Rule> </Group> <Group id="V-224900"> <title>SRG-OS-000327-GPOS-00127</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224900r958732_rule" weight="10.0" severity="medium"> <version>WN16-AU-000310</version> <title>Windows Server 2016 must be configured to audit Policy Change - Audit Policy Change successes.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Audit Policy Change records events related to changes in audit policy. Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000458-GPOS-00203, SRG-OS-000463-GPOS-00207, SRG-OS-000468-GPOS-00212</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88113</ident> <ident system="http://cyber.mil/legacy">V-73461</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <ident system="http://cyber.mil/cci">CCI-002234</ident> <fixtext fixref="F-26579r465603_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Policy Change >> "Audit Audit Policy Change" with "Success" selected.</fixtext> <fix id="F-26579r465603_fix" /> <check system="C-26591r465602_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the AuditPol tool to review the current Audit Policy configuration: Open an elevated "Command Prompt" (run as administrator). Enter "AuditPol /get /category:*". Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding. Policy Change >> Audit Policy Change - Success</check-content> </check> </Rule> </Group> <Group id="V-224901"> <title>SRG-OS-000327-GPOS-00127</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224901r958732_rule" weight="10.0" severity="medium"> <version>WN16-AU-000320</version> <title>Windows Server 2016 must be configured to audit Policy Change - Audit Policy Change failures.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Audit Policy Change records events related to changes in audit policy. Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000458-GPOS-00203, SRG-OS-000463-GPOS-00207, SRG-OS-000468-GPOS-00212</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88115</ident> <ident system="http://cyber.mil/legacy">V-73463</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <ident system="http://cyber.mil/cci">CCI-002234</ident> <fixtext fixref="F-26580r465606_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Policy Change >> "Audit Audit Policy Change" with "Failure" selected.</fixtext> <fix id="F-26580r465606_fix" /> <check system="C-26592r465605_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the AuditPol tool to review the current Audit Policy configuration: Open an elevated "Command Prompt" (run as administrator). Enter "AuditPol /get /category:*". Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding. Policy Change >> Audit Policy Change - Failure</check-content> </check> </Rule> </Group> <Group id="V-224902"> <title>SRG-OS-000327-GPOS-00127</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224902r958732_rule" weight="10.0" severity="medium"> <version>WN16-AU-000330</version> <title>Windows Server 2016 must be configured to audit Policy Change - Authentication Policy Change successes.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Authentication Policy Change records events related to changes in authentication policy, including Kerberos policy and Trust changes. Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000064-GPOS-00033, SRG-OS-000462-GPOS-00206, SRG-OS-000466-GPOS-00210</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88117</ident> <ident system="http://cyber.mil/legacy">V-73465</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <ident system="http://cyber.mil/cci">CCI-002234</ident> <fixtext fixref="F-26581r465609_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Policy Change >> "Audit Authentication Policy Change" with "Success" selected.</fixtext> <fix id="F-26581r465609_fix" /> <check system="C-26593r465608_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the AuditPol tool to review the current Audit Policy configuration: Open an elevated "Command Prompt" (run as administrator). Enter "AuditPol /get /category:*". Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding. Policy Change >> Authentication Policy Change - Success</check-content> </check> </Rule> </Group> <Group id="V-224903"> <title>SRG-OS-000327-GPOS-00127</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224903r958732_rule" weight="10.0" severity="medium"> <version>WN16-AU-000340</version> <title>Windows Server 2016 must be configured to audit Policy Change - Authorization Policy Change successes.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Authorization Policy Change records events related to changes in user rights, such as "Create a token object". Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000064-GPOS-00033, SRG-OS-000462-GPOS-00206, SRG-OS-000466-GPOS-00210</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88119</ident> <ident system="http://cyber.mil/legacy">V-73467</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <ident system="http://cyber.mil/cci">CCI-002234</ident> <fixtext fixref="F-26582r465612_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Policy Change >> "Audit Authorization Policy Change" with "Success" selected.</fixtext> <fix id="F-26582r465612_fix" /> <check system="C-26594r465611_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the AuditPol tool to review the current Audit Policy configuration: Open an elevated "Command Prompt" (run as administrator). Enter "AuditPol /get /category:*". Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding. Policy Change >> Authorization Policy Change - Success</check-content> </check> </Rule> </Group> <Group id="V-224904"> <title>SRG-OS-000327-GPOS-00127</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224904r958732_rule" weight="10.0" severity="medium"> <version>WN16-AU-000350</version> <title>Windows Server 2016 must be configured to audit Privilege Use - Sensitive Privilege Use successes.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Sensitive Privilege Use records events related to use of sensitive privileges, such as "Act as part of the operating system" or "Debug programs". Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000064-GPOS-00033, SRG-OS-000462-GPOS-00206, SRG-OS-000466-GPOS-00210</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88121</ident> <ident system="http://cyber.mil/legacy">V-73469</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <ident system="http://cyber.mil/cci">CCI-002234</ident> <fixtext fixref="F-26583r465615_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Privilege Use >> "Audit Sensitive Privilege Use" with "Success" selected.</fixtext> <fix id="F-26583r465615_fix" /> <check system="C-26595r465614_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the AuditPol tool to review the current Audit Policy configuration: Open an elevated "Command Prompt" (run as administrator). Enter "AuditPol /get /category:*". Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding. Privilege Use >> Sensitive Privilege Use - Success</check-content> </check> </Rule> </Group> <Group id="V-224905"> <title>SRG-OS-000327-GPOS-00127</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224905r958732_rule" weight="10.0" severity="medium"> <version>WN16-AU-000360</version> <title>Windows Server 2016 must be configured to audit Privilege Use - Sensitive Privilege Use failures.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Sensitive Privilege Use records events related to use of sensitive privileges, such as "Act as part of the operating system" or "Debug programs". Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000064-GPOS-00033, SRG-OS-000462-GPOS-00206, SRG-OS-000466-GPOS-00210</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88123</ident> <ident system="http://cyber.mil/legacy">V-73471</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <ident system="http://cyber.mil/cci">CCI-002234</ident> <fixtext fixref="F-26584r465618_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Privilege Use >> "Audit Sensitive Privilege Use" with "Failure" selected.</fixtext> <fix id="F-26584r465618_fix" /> <check system="C-26596r465617_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the AuditPol tool to review the current Audit Policy configuration: Open an elevated "Command Prompt" (run as administrator). Enter "AuditPol /get /category:*". Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding. Privilege Use >> Sensitive Privilege Use - Failure</check-content> </check> </Rule> </Group> <Group id="V-224906"> <title>SRG-OS-000327-GPOS-00127</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224906r958732_rule" weight="10.0" severity="medium"> <version>WN16-AU-000370</version> <title>Windows Server 2016 must be configured to audit System - IPsec Driver successes.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. IPsec Driver records events related to the IPsec Driver, such as dropped packets. Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000458-GPOS-00203, SRG-OS-000463-GPOS-00207, SRG-OS-000468-GPOS-00212</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88125</ident> <ident system="http://cyber.mil/legacy">V-73473</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <ident system="http://cyber.mil/cci">CCI-002234</ident> <fixtext fixref="F-26585r465621_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> System >> "Audit IPsec Driver" with "Success" selected.</fixtext> <fix id="F-26585r465621_fix" /> <check system="C-26597r465620_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the AuditPol tool to review the current Audit Policy configuration: Open an elevated "Command Prompt" (run as administrator). Enter "AuditPol /get /category:*". Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding. System >> IPsec Driver - Success</check-content> </check> </Rule> </Group> <Group id="V-224907"> <title>SRG-OS-000327-GPOS-00127</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224907r958732_rule" weight="10.0" severity="medium"> <version>WN16-AU-000380</version> <title>Windows Server 2016 must be configured to audit System - IPsec Driver failures.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. IPsec Driver records events related to the IPsec Driver, such as dropped packets. Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000458-GPOS-00203, SRG-OS-000463-GPOS-00207, SRG-OS-000468-GPOS-00212</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88127</ident> <ident system="http://cyber.mil/legacy">V-73475</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <ident system="http://cyber.mil/cci">CCI-002234</ident> <fixtext fixref="F-26586r465624_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> System >> "Audit IPsec Driver" with "Failure" selected.</fixtext> <fix id="F-26586r465624_fix" /> <check system="C-26598r465623_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the AuditPol tool to review the current Audit Policy configuration: Open an elevated "Command Prompt" (run as administrator). Enter "AuditPol /get /category:*". Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding. System >> IPsec Driver - Failure</check-content> </check> </Rule> </Group> <Group id="V-224908"> <title>SRG-OS-000327-GPOS-00127</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224908r958732_rule" weight="10.0" severity="medium"> <version>WN16-AU-000390</version> <title>Windows Server 2016 must be configured to audit System - Other System Events successes.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Audit Other System Events records information related to cryptographic key operations and the Windows Firewall service. Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000458-GPOS-00203, SRG-OS-000463-GPOS-00207, SRG-OS-000468-GPOS-00212</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88129</ident> <ident system="http://cyber.mil/legacy">V-73477</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <ident system="http://cyber.mil/cci">CCI-002234</ident> <fixtext fixref="F-26587r465627_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> System >> "Audit Other System Events" with "Success" selected.</fixtext> <fix id="F-26587r465627_fix" /> <check system="C-26599r465626_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the AuditPol tool to review the current Audit Policy configuration: Open an elevated "Command Prompt" (run as administrator). Enter "AuditPol /get /category:*" Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding. System >> Other System Events - Success</check-content> </check> </Rule> </Group> <Group id="V-224909"> <title>SRG-OS-000327-GPOS-00127</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224909r958732_rule" weight="10.0" severity="medium"> <version>WN16-AU-000400</version> <title>Windows Server 2016 must be configured to audit System - Other System Events failures.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Audit Other System Events records information related to cryptographic key operations and the Windows Firewall service. Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000458-GPOS-00203, SRG-OS-000463-GPOS-00207, SRG-OS-000468-GPOS-00212</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88131</ident> <ident system="http://cyber.mil/legacy">V-73479</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <ident system="http://cyber.mil/cci">CCI-002234</ident> <fixtext fixref="F-26588r465630_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> System >> "Audit Other System Events" with "Failure" selected.</fixtext> <fix id="F-26588r465630_fix" /> <check system="C-26600r465629_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the AuditPol tool to review the current Audit Policy configuration: Open an elevated "Command Prompt" (run as administrator). Enter "AuditPol /get /category:*". Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding. System >> Other System Events - Failure</check-content> </check> </Rule> </Group> <Group id="V-224910"> <title>SRG-OS-000327-GPOS-00127</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224910r958732_rule" weight="10.0" severity="medium"> <version>WN16-AU-000410</version> <title>Windows Server 2016 must be configured to audit System - Security State Change successes.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Security State Change records events related to changes in the security state, such as startup and shutdown of the system. Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000458-GPOS-00203, SRG-OS-000463-GPOS-00207, SRG-OS-000468-GPOS-00212</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88133</ident> <ident system="http://cyber.mil/legacy">V-73481</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <ident system="http://cyber.mil/cci">CCI-002234</ident> <fixtext fixref="F-26589r465633_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> System >> "Audit Security State Change" with "Success" selected.</fixtext> <fix id="F-26589r465633_fix" /> <check system="C-26601r465632_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the AuditPol tool to review the current Audit Policy configuration: Open an elevated "Command Prompt" (run as administrator). Enter "AuditPol /get /category:*". Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding. System >> Security State Change - Success</check-content> </check> </Rule> </Group> <Group id="V-224911"> <title>SRG-OS-000327-GPOS-00127</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224911r958732_rule" weight="10.0" severity="medium"> <version>WN16-AU-000420</version> <title>Windows Server 2016 must be configured to audit System - Security System Extension successes.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Security System Extension records events related to extension code being loaded by the security subsystem. Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000458-GPOS-00203, SRG-OS-000463-GPOS-00207, SRG-OS-000468-GPOS-00212</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88135</ident> <ident system="http://cyber.mil/legacy">V-73483</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <ident system="http://cyber.mil/cci">CCI-002234</ident> <fixtext fixref="F-26590r465636_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> System >> "Audit Security System Extension" with "Success" selected.</fixtext> <fix id="F-26590r465636_fix" /> <check system="C-26602r465635_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the AuditPol tool to review the current Audit Policy configuration: Open an elevated "Command Prompt" (run as administrator). Enter "AuditPol /get /category:*". Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding. System >> Security System Extension - Success</check-content> </check> </Rule> </Group> <Group id="V-224912"> <title>SRG-OS-000327-GPOS-00127</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224912r958732_rule" weight="10.0" severity="medium"> <version>WN16-AU-000440</version> <title>Windows Server 2016 must be configured to audit System - System Integrity successes.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. System Integrity records events related to violations of integrity to the security subsystem. Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000471-GPOS-00215, SRG-OS-000471-GPOS-00216, SRG-OS-000477-GPOS-00222</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88141</ident> <ident system="http://cyber.mil/legacy">V-73489</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <ident system="http://cyber.mil/cci">CCI-002234</ident> <fixtext fixref="F-26591r465639_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> System >> "Audit System Integrity" with "Success" selected.</fixtext> <fix id="F-26591r465639_fix" /> <check system="C-26603r465638_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the AuditPol tool to review the current Audit Policy configuration: Open an elevated "Command Prompt" (run as administrator). Enter "AuditPol /get /category:*". Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding. System >> System Integrity - Success</check-content> </check> </Rule> </Group> <Group id="V-224913"> <title>SRG-OS-000327-GPOS-00127</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224913r958732_rule" weight="10.0" severity="medium"> <version>WN16-AU-000450</version> <title>Windows Server 2016 must be configured to audit System - System Integrity failures.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. System Integrity records events related to violations of integrity to the security subsystem. Satisfies: SRG-OS-000327-GPOS-00127, SRG-OS-000471-GPOS-00215, SRG-OS-000471-GPOS-00216, SRG-OS-000477-GPOS-00222</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88143</ident> <ident system="http://cyber.mil/legacy">V-73491</ident> <ident system="http://cyber.mil/cci">CCI-000172</ident> <ident system="http://cyber.mil/cci">CCI-002234</ident> <fixtext fixref="F-26592r465642_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> System >> "Audit System Integrity" with "Failure" selected.</fixtext> <fix id="F-26592r465642_fix" /> <check system="C-26604r465641_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN16-SO-000050) for the detailed auditing subcategories to be effective. Use the AuditPol tool to review the current Audit Policy configuration: Open an elevated "Command Prompt" (run as administrator). Enter "AuditPol /get /category:*". Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding. System >> System Integrity - Failure</check-content> </check> </Rule> </Group> <Group id="V-224914"> <title>SRG-OS-000095-GPOS-00049</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224914r958478_rule" weight="10.0" severity="medium"> <version>WN16-CC-000010</version> <title>The display of slide shows on the lock screen must be disabled.</title> <description><VulnDiscussion>Slide shows that are displayed on the lock screen could display sensitive information to unauthorized personnel. Turning off this feature will limit access to the information to a logged-on user.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88145</ident> <ident system="http://cyber.mil/legacy">V-73493</ident> <ident system="http://cyber.mil/cci">CCI-000381</ident> <fixtext fixref="F-26593r465645_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> Control Panel >> Personalization >> "Prevent enabling lock screen slide show" to "Enabled".</fixtext> <fix id="F-26593r465645_fix" /> <check system="C-26605r465644_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the registry value below. If it does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows\Personalization\ Value Name: NoLockScreenSlideshow Value Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-224915"> <title>SRG-OS-000095-GPOS-00049</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224915r958478_rule" weight="10.0" severity="medium"> <version>WN16-CC-000030</version> <title>WDigest Authentication must be disabled on Windows Server 2016.</title> <description><VulnDiscussion>When the WDigest Authentication protocol is enabled, plain-text passwords are stored in the Local Security Authority Subsystem Service (LSASS), exposing them to theft. WDigest is disabled by default in Windows Server 2016. This setting ensures this is enforced.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73497</ident> <ident system="http://cyber.mil/legacy">SV-88149</ident> <ident system="http://cyber.mil/cci">CCI-000381</ident> <fixtext fixref="F-26594r465648_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> MS Security Guide >> "WDigest Authentication (disabling may require KB2871997)" to "Disabled". This policy setting requires the installation of the SecGuide custom templates included with the STIG package. "SecGuide.admx" and " SecGuide.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.</fixtext> <fix id="F-26594r465648_fix" /> <check system="C-26606r465647_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Control\SecurityProviders\Wdigest\ Value Name: UseLogonCredential Type: REG_DWORD Value: 0x00000000 (0)</check-content> </check> </Rule> </Group> <Group id="V-224916"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224916r991589_rule" weight="10.0" severity="low"> <version>WN16-CC-000040</version> <title>Internet Protocol version 6 (IPv6) source routing must be configured to the highest protection level to prevent IP source routing.</title> <description><VulnDiscussion>Configuring the system to disable IPv6 source routing protects against spoofing.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88151</ident> <ident system="http://cyber.mil/legacy">V-73499</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26595r465651_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> MSS (Legacy) >> "MSS: (DisableIPSourceRouting IPv6) IP source routing protection level (protects against packet spoofing)" to "Enabled" with "Highest protection, source routing is completely disabled" selected. This policy setting requires the installation of the MSS-Legacy custom templates included with the STIG package. "MSS-Legacy.admx" and "MSS-Legacy.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.</fixtext> <fix id="F-26595r465651_fix" /> <check system="C-26607r465650_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\ Value Name: DisableIPSourceRouting Type: REG_DWORD Value: 0x00000002 (2)</check-content> </check> </Rule> </Group> <Group id="V-224917"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224917r991589_rule" weight="10.0" severity="low"> <version>WN16-CC-000050</version> <title>Source routing must be configured to the highest protection level to prevent Internet Protocol (IP) source routing.</title> <description><VulnDiscussion>Configuring the system to disable IP source routing protects against spoofing.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88153</ident> <ident system="http://cyber.mil/legacy">V-73501</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26596r465654_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> MSS (Legacy) >> "MSS: (DisableIPSourceRouting) IP source routing protection level (protects against packet spoofing)" to "Enabled" with "Highest protection, source routing is completely disabled" selected. This policy setting requires the installation of the MSS-Legacy custom templates included with the STIG package. "MSS-Legacy.admx" and "MSS-Legacy.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.</fixtext> <fix id="F-26596r465654_fix" /> <check system="C-26608r465653_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\ Value Name: DisableIPSourceRouting Value Type: REG_DWORD Value: 0x00000002 (2)</check-content> </check> </Rule> </Group> <Group id="V-224918"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224918r991589_rule" weight="10.0" severity="low"> <version>WN16-CC-000060</version> <title>Windows Server 2016 must be configured to prevent Internet Control Message Protocol (ICMP) redirects from overriding Open Shortest Path First (OSPF)-generated routes.</title> <description><VulnDiscussion>Allowing ICMP redirect of routes can lead to traffic not being routed properly. When disabled, this forces ICMP to be routed via the shortest path first.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88155</ident> <ident system="http://cyber.mil/legacy">V-73503</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26597r465657_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> MSS (Legacy) >> "MSS: (EnableICMPRedirect) Allow ICMP redirects to override OSPF generated routes" to "Disabled". This policy setting requires the installation of the MSS-Legacy custom templates included with the STIG package. "MSS-Legacy.admx" and "MSS-Legacy.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.</fixtext> <fix id="F-26597r465657_fix" /> <check system="C-26609r465656_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\ Value Name: EnableICMPRedirect Value Type: REG_DWORD Value: 0x00000000 (0)</check-content> </check> </Rule> </Group> <Group id="V-224919"> <title>SRG-OS-000420-GPOS-00186</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224919r958902_rule" weight="10.0" severity="low"> <version>WN16-CC-000070</version> <title>Windows Server 2016 must be configured to ignore NetBIOS name release requests except from WINS servers.</title> <description><VulnDiscussion>Configuring the system to ignore name release requests, except from WINS servers, prevents a denial of service (DoS) attack. The DoS consists of sending a NetBIOS name release request to the server for each entry in the server's cache, causing a response delay in the normal operation of the server's WINS resolution capability.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88157</ident> <ident system="http://cyber.mil/legacy">V-73505</ident> <ident system="http://cyber.mil/cci">CCI-002385</ident> <fixtext fixref="F-26598r465660_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> MSS (Legacy) >> "MSS: (NoNameReleaseOnDemand) Allow the computer to ignore NetBIOS name release requests except from WINS servers" to "Enabled". This policy setting requires the installation of the MSS-Legacy custom templates included with the STIG package. "MSS-Legacy.admx" and "MSS-Legacy.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.</fixtext> <fix id="F-26598r465660_fix" /> <check system="C-26610r465659_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\Netbt\Parameters\ Value Name: NoNameReleaseOnDemand Value Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-224920"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224920r991589_rule" weight="10.0" severity="medium"> <version>WN16-CC-000080</version> <title>Insecure logons to an SMB server must be disabled.</title> <description><VulnDiscussion>Insecure guest logons allow unauthenticated access to shared folders. Shared resources on a system must require authentication to establish proper access.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88159</ident> <ident system="http://cyber.mil/legacy">V-73507</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26599r465663_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> Network >> Lanman Workstation >> "Enable insecure guest logons" to "Disabled".</fixtext> <fix id="F-26599r465663_fix" /> <check system="C-26611r465662_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows\LanmanWorkstation\ Value Name: AllowInsecureGuestAuth Type: REG_DWORD Value: 0x00000000 (0)</check-content> </check> </Rule> </Group> <Group id="V-224921"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224921r991589_rule" weight="10.0" severity="medium"> <version>WN16-CC-000090</version> <title>Hardened UNC paths must be defined to require mutual authentication and integrity for at least the \\*\SYSVOL and \\*\NETLOGON shares.</title> <description><VulnDiscussion>Additional security requirements are applied to Universal Naming Convention (UNC) paths specified in hardened UNC paths before allowing access to them. This aids in preventing tampering with or spoofing of connections to these paths.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88161</ident> <ident system="http://cyber.mil/legacy">V-73509</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26600r465666_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> Network >> Network Provider >> "Hardened UNC Paths" to "Enabled" with at least the following configured in "Hardened UNC Paths": (click the "Show" button to display) Value Name: \\*\SYSVOL Value: RequireMutualAuthentication=1, RequireIntegrity=1 Value Name: \\*\NETLOGON Value: RequireMutualAuthentication=1, RequireIntegrity=1</fixtext> <fix id="F-26600r465666_fix" /> <check system="C-26612r857250_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>This requirement is applicable to domain-joined systems. For standalone or nondomain-joined systems, this is NA. If the following registry values do not exist or are not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows\NetworkProvider\HardenedPaths\ Value Name: \\*\NETLOGON Value Type: REG_SZ Value: RequireMutualAuthentication=1, RequireIntegrity=1 Value Name: \\*\SYSVOL Value Type: REG_SZ Value: RequireMutualAuthentication=1, RequireIntegrity=1 Additional entries would not be a finding.</check-content> </check> </Rule> </Group> <Group id="V-224922"> <title>SRG-OS-000042-GPOS-00020</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224922r958422_rule" weight="10.0" severity="medium"> <version>WN16-CC-000100</version> <title>Command line data must be included in process creation events.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Enabling "Include command line data for process creation events" will record the command line information with the process creation events in the log. This can provide additional detail when malware has run on a system.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73511</ident> <ident system="http://cyber.mil/legacy">SV-88163</ident> <ident system="http://cyber.mil/cci">CCI-000135</ident> <fixtext fixref="F-26601r465669_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Audit Process Creation >> "Include command line in process creation events" to "Enabled".</fixtext> <fix id="F-26601r465669_fix" /> <check system="C-26613r465668_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\Audit\ Value Name: ProcessCreationIncludeCmdLine_Enabled Value Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-224923"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224923r991589_rule" weight="10.0" severity="medium"> <version>WN16-CC-000110</version> <title>Windows Server 2016 virtualization-based security must be enabled with the platform security level configured to Secure Boot or Secure Boot with DMA Protection.</title> <description><VulnDiscussion>Virtualization-based security (VBS) provides the platform for the additional security features Credential Guard and virtualization-based protection of code integrity. Secure Boot is the minimum security level, with DMA protection providing additional memory protection. DMA Protection requires a CPU that supports input/output memory management unit (IOMMU).</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88165</ident> <ident system="http://cyber.mil/legacy">V-73513</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26602r465672_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Device Guard >> "Turn On Virtualization Based Security" to "Enabled" with "Secure Boot" or "Secure Boot and DMA Protection" selected. A Microsoft TechNet article on Credential Guard, including system requirement details, can be found at the following link: https://technet.microsoft.com/itpro/windows/keep-secure/credential-guard</fixtext> <fix id="F-26602r465672_fix" /> <check system="C-26614r857252_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>For standalone or nondomain-joined systems, this is NA. Open "PowerShell" with elevated privileges (run as administrator). Enter the following: "Get-CimInstance -ClassName Win32_DeviceGuard -Namespace root\Microsoft\Windows\DeviceGuard" If "RequiredSecurityProperties" does not include a value of "2" indicating "Secure Boot" (e.g., "{1, 2}"), this is a finding. If "Secure Boot and DMA Protection" is configured, "3" will also be displayed in the results (e.g., "{1, 2, 3}"). If "VirtualizationBasedSecurityStatus" is not a value of "2" indicating "Running", this is a finding. Alternately: Run "System Information". Under "System Summary", verify the following: If "Device Guard Virtualization based security" does not display "Running", this is a finding. If "Device Guard Required Security Properties" does not display "Base Virtualization Support, Secure Boot", this is a finding. If "Secure Boot and DMA Protection" is configured, "DMA Protection" will also be displayed (e.g., "Base Virtualization Support, Secure Boot, DMA Protection"). The policy settings referenced in the Fix section will configure the following registry values. However, due to hardware requirements, the registry values alone do not ensure proper function. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows\DeviceGuard\ Value Name: EnableVirtualizationBasedSecurity Value Type: REG_DWORD Value: 0x00000001 (1) Value Name: RequirePlatformSecurityFeatures Value Type: REG_DWORD Value: 0x00000001 (1) (Secure Boot only) or 0x00000003 (3) (Secure Boot and DMA Protection) A Microsoft TechNet article on Credential Guard, including system requirement details, can be found at the following link: https://technet.microsoft.com/itpro/windows/keep-secure/credential-guard</check-content> </check> </Rule> </Group> <Group id="V-224924"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224924r991589_rule" weight="10.0" severity="medium"> <version>WN16-CC-000140</version> <title>Early Launch Antimalware, Boot-Start Driver Initialization Policy must prevent boot drivers identified as bad.</title> <description><VulnDiscussion>Compromised boot drivers can introduce malware prior to protection mechanisms that load after initialization. The Early Launch Antimalware driver can limit allowed drivers based on classifications determined by the malware protection application. At a minimum, drivers determined to be bad must not be allowed.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88173</ident> <ident system="http://cyber.mil/legacy">V-73521</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26603r465675_fix">The default behavior is for Early Launch Antimalware - Boot-Start Driver Initialization policy to enforce "Good, unknown and bad but critical" (preventing "bad"). If this needs to be corrected or a more secure setting is desired, configure the policy value for Computer Configuration >> Administrative Templates >> System >> Early Launch Antimalware >> "Boot-Start Driver Initialization Policy" to "Not Configured" or "Enabled" with any option other than "All" selected.</fixtext> <fix id="F-26603r465675_fix" /> <check system="C-26615r465674_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>The default behavior is for Early Launch Antimalware - Boot-Start Driver Initialization policy to enforce "Good, unknown and bad but critical" (preventing "bad"). If the registry value name below does not exist, this is not a finding. If it exists and is configured with a value of "0x00000007 (7)", this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Policies\EarlyLaunch\ Value Name: DriverLoadPolicy Value Type: REG_DWORD Value: 0x00000001 (1), 0x00000003 (3), or 0x00000008 (8) (or if the Value Name does not exist) Possible values for this setting are: 8 - Good only 1 - Good and unknown 3 - Good, unknown and bad but critical 7 - All (which includes "bad" and would be a finding)</check-content> </check> </Rule> </Group> <Group id="V-224925"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224925r991589_rule" weight="10.0" severity="medium"> <version>WN16-CC-000150</version> <title>Group Policy objects must be reprocessed even if they have not changed.</title> <description><VulnDiscussion>Registry entries for group policy settings can potentially be changed from the required configuration. This could occur as part of troubleshooting or by a malicious process on a compromised system. Enabling this setting and then selecting the "Process even if the Group Policy objects have not changed" option ensures the policies will be reprocessed even if none have been changed. This way, any unauthorized changes are forced to match the domain-based group policy settings again.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88177</ident> <ident system="http://cyber.mil/legacy">V-73525</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26604r465678_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Group Policy >> "Configure registry policy processing" to "Enabled" with the option "Process even if the Group Policy objects have not changed" selected.</fixtext> <fix id="F-26604r465678_fix" /> <check system="C-26616r465677_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows\Group Policy\{35378EAC-683F-11D2-A89A-00C04FBBCFA2}\ Value Name: NoGPOListChanges Type: REG_DWORD Value: 0x00000000 (0)</check-content> </check> </Rule> </Group> <Group id="V-224926"> <title>SRG-OS-000095-GPOS-00049</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224926r958478_rule" weight="10.0" severity="medium"> <version>WN16-CC-000160</version> <title>Downloading print driver packages over HTTP must be prevented.</title> <description><VulnDiscussion>Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and will prevent uncontrolled updates to the system. This setting prevents the computer from downloading print driver packages over HTTP.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73527</ident> <ident system="http://cyber.mil/legacy">SV-88179</ident> <ident system="http://cyber.mil/cci">CCI-000381</ident> <fixtext fixref="F-26605r465681_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Internet Communication Management >> Internet Communication settings >> "Turn off downloading of print drivers over HTTP" to "Enabled".</fixtext> <fix id="F-26605r465681_fix" /> <check system="C-26617r465680_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows NT\Printers\ Value Name: DisableWebPnPDownload Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-224927"> <title>SRG-OS-000095-GPOS-00049</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224927r958478_rule" weight="10.0" severity="medium"> <version>WN16-CC-000170</version> <title>Printing over HTTP must be prevented.</title> <description><VulnDiscussion>Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and will prevent uncontrolled updates to the system. This setting prevents the client computer from printing over HTTP, which allows the computer to print to printers on the intranet as well as the Internet.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88181</ident> <ident system="http://cyber.mil/legacy">V-73529</ident> <ident system="http://cyber.mil/cci">CCI-000381</ident> <fixtext fixref="F-26606r465684_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Internet Communication Management >> Internet Communication settings >> "Turn off printing over HTTP" to "Enabled".</fixtext> <fix id="F-26606r465684_fix" /> <check system="C-26618r465683_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows NT\Printers\ Value Name: DisableHTTPPrinting Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-224928"> <title>SRG-OS-000095-GPOS-00049</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224928r958478_rule" weight="10.0" severity="medium"> <version>WN16-CC-000180</version> <title>The network selection user interface (UI) must not be displayed on the logon screen.</title> <description><VulnDiscussion>Enabling interaction with the network selection UI allows users to change connections to available networks without signing in to Windows.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73531</ident> <ident system="http://cyber.mil/legacy">SV-88185</ident> <ident system="http://cyber.mil/cci">CCI-000381</ident> <fixtext fixref="F-26607r465687_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Logon >> "Do not display network selection UI" to "Enabled".</fixtext> <fix id="F-26607r465687_fix" /> <check system="C-26619r465686_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the registry value below. If it does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows\System\ Value Name: DontDisplayNetworkSelectionUI Value Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-224929"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224929r991589_rule" weight="10.0" severity="medium"> <version>WN16-CC-000210</version> <title>Users must be prompted to authenticate when the system wakes from sleep (on battery).</title> <description><VulnDiscussion>A system that does not require authentication when resuming from sleep may provide access to unauthorized users. Authentication must always be required when accessing a system. This setting ensures users are prompted for a password when the system wakes from sleep (on battery).</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88197</ident> <ident system="http://cyber.mil/legacy">V-73537</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26608r465690_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Power Management >> Sleep Settings >> "Require a password when a computer wakes (on battery)" to "Enabled".</fixtext> <fix id="F-26608r465690_fix" /> <check system="C-26620r465689_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Power\PowerSettings\0e796bdb-100d-47d6-a2d5-f7d2daa51f51\ Value Name: DCSettingIndex Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-224930"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224930r991589_rule" weight="10.0" severity="medium"> <version>WN16-CC-000220</version> <title>Users must be prompted to authenticate when the system wakes from sleep (plugged in).</title> <description><VulnDiscussion>A system that does not require authentication when resuming from sleep may provide access to unauthorized users. Authentication must always be required when accessing a system. This setting ensures users are prompted for a password when the system wakes from sleep (plugged in).</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88201</ident> <ident system="http://cyber.mil/legacy">V-73539</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26609r465693_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Power Management >> Sleep Settings >> "Require a password when a computer wakes (plugged in)" to "Enabled".</fixtext> <fix id="F-26609r465693_fix" /> <check system="C-26621r465692_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Power\PowerSettings\0e796bdb-100d-47d6-a2d5-f7d2daa51f51\ Value Name: ACSettingIndex Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-224931"> <title>SRG-OS-000095-GPOS-00049</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224931r958478_rule" weight="10.0" severity="low"> <version>WN16-CC-000240</version> <title>The Application Compatibility Program Inventory must be prevented from collecting data and sending the information to Microsoft.</title> <description><VulnDiscussion>Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and will prevent uncontrolled updates to the system. This setting will prevent the Program Inventory from collecting data about a system and sending the information to Microsoft.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73543</ident> <ident system="http://cyber.mil/legacy">SV-88207</ident> <ident system="http://cyber.mil/cci">CCI-000381</ident> <fixtext fixref="F-26610r465696_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Application Compatibility >> "Turn off Inventory Collector" to "Enabled".</fixtext> <fix id="F-26610r465696_fix" /> <check system="C-26622r465695_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows\AppCompat\ Value Name: DisableInventory Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-224932"> <title>SRG-OS-000368-GPOS-00154</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224932r958804_rule" weight="10.0" severity="high"> <version>WN16-CC-000250</version> <title>AutoPlay must be turned off for non-volume devices.</title> <description><VulnDiscussion>Allowing AutoPlay to execute may introduce malicious code to a system. AutoPlay begins reading from a drive as soon as media is inserted into the drive. As a result, the setup file of programs or music on audio media may start. This setting will disable AutoPlay for non-volume devices, such as Media Transfer Protocol (MTP) devices.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88209</ident> <ident system="http://cyber.mil/legacy">V-73545</ident> <ident system="http://cyber.mil/cci">CCI-001764</ident> <fixtext fixref="F-26611r465699_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> AutoPlay Policies >> "Disallow Autoplay for non-volume devices" to "Enabled".</fixtext> <fix id="F-26611r465699_fix" /> <check system="C-26623r465698_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows\Explorer\ Value Name: NoAutoplayfornonVolume Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-224933"> <title>SRG-OS-000368-GPOS-00154</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224933r958804_rule" weight="10.0" severity="high"> <version>WN16-CC-000260</version> <title>The default AutoRun behavior must be configured to prevent AutoRun commands.</title> <description><VulnDiscussion>Allowing AutoRun commands to execute may introduce malicious code to a system. Configuring this setting prevents AutoRun commands from executing.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88211</ident> <ident system="http://cyber.mil/legacy">V-73547</ident> <ident system="http://cyber.mil/cci">CCI-001764</ident> <fixtext fixref="F-26612r465702_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> AutoPlay Policies >> "Set the default behavior for AutoRun" to "Enabled" with "Do not execute any autorun commands" selected.</fixtext> <fix id="F-26612r465702_fix" /> <check system="C-26624r465701_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\ Value Name: NoAutorun Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-224934"> <title>SRG-OS-000368-GPOS-00154</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224934r958804_rule" weight="10.0" severity="high"> <version>WN16-CC-000270</version> <title>AutoPlay must be disabled for all drives.</title> <description><VulnDiscussion>Allowing AutoPlay to execute may introduce malicious code to a system. AutoPlay begins reading from a drive as soon media is inserted into the drive. As a result, the setup file of programs or music on audio media may start. By default, AutoPlay is disabled on removable drives, such as the floppy disk drive (but not the CD-ROM drive) and on network drives. Enabling this policy disables AutoPlay on all drives.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88213</ident> <ident system="http://cyber.mil/legacy">V-73549</ident> <ident system="http://cyber.mil/cci">CCI-001764</ident> <fixtext fixref="F-26613r465705_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> AutoPlay Policies >> "Turn off AutoPlay" to "Enabled" with "All Drives" selected.</fixtext> <fix id="F-26613r465705_fix" /> <check system="C-26625r465704_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\ Value Name: NoDriveTypeAutoRun Type: REG_DWORD Value: 0x000000ff (255)</check-content> </check> </Rule> </Group> <Group id="V-224935"> <title>SRG-OS-000134-GPOS-00068</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224935r958518_rule" weight="10.0" severity="medium"> <version>WN16-CC-000280</version> <title>Administrator accounts must not be enumerated during elevation.</title> <description><VulnDiscussion>Enumeration of administrator accounts when elevating can provide part of the logon information to an unauthorized user. This setting configures the system to always require users to type in a username and password to elevate a running application.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73487</ident> <ident system="http://cyber.mil/legacy">SV-88139</ident> <ident system="http://cyber.mil/cci">CCI-001084</ident> <fixtext fixref="F-26614r465708_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Credential User Interface >> "Enumerate administrator accounts on elevation" to "Disabled".</fixtext> <fix id="F-26614r465708_fix" /> <check system="C-26626r465707_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CredUI\ Value Name: EnumerateAdministrators Type: REG_DWORD Value: 0x00000000 (0)</check-content> </check> </Rule> </Group> <Group id="V-224936"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224936r991589_rule" weight="10.0" severity="medium"> <version>WN16-CC-000290</version> <title>Windows Telemetry must be configured to Security or Basic.</title> <description><VulnDiscussion>Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Limiting this capability will prevent potentially sensitive information from being sent outside the enterprise. The "Security" option for Telemetry configures the lowest amount of data, effectively none outside of the Malicious Software Removal Tool (MSRT), Defender, and telemetry client settings. "Basic" sends basic diagnostic and usage data and may be required to support some Microsoft services.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88215</ident> <ident system="http://cyber.mil/legacy">V-73551</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26615r465711_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Data Collection and Preview Builds>> "Allow Telemetry" to "Enabled" with "0 - Security [Enterprise Only]" or "1 - Basic" selected in "Options".</fixtext> <fix id="F-26615r465711_fix" /> <check system="C-26627r465710_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows\DataCollection\ Value Name: AllowTelemetry Type: REG_DWORD Value: 0x00000000 (0) (Security), 0x00000001 (1) (Basic)</check-content> </check> </Rule> </Group> <Group id="V-224937"> <title>SRG-OS-000341-GPOS-00132</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224937r958752_rule" weight="10.0" severity="medium"> <version>WN16-CC-000300</version> <title>The Application event log size must be configured to 32768 KB or greater.</title> <description><VulnDiscussion>Inadequate log size will cause the log to fill up quickly. This may prevent audit events from being recorded properly and require frequent attention by administrative personnel.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88217</ident> <ident system="http://cyber.mil/legacy">V-73553</ident> <ident system="http://cyber.mil/cci">CCI-001849</ident> <fixtext fixref="F-26616r465714_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Event Log Service >> Application >> "Specify the maximum log file size (KB)" to "Enabled" with a "Maximum Log Size (KB)" of "32768" or greater.</fixtext> <fix id="F-26616r465714_fix" /> <check system="C-26628r465713_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the system is configured to write events directly to an audit server, this is NA. If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows\EventLog\Application\ Value Name: MaxSize Type: REG_DWORD Value: 0x00008000 (32768) (or greater)</check-content> </check> </Rule> </Group> <Group id="V-224938"> <title>SRG-OS-000341-GPOS-00132</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224938r958752_rule" weight="10.0" severity="medium"> <version>WN16-CC-000310</version> <title>The Security event log size must be configured to 196608 KB or greater.</title> <description><VulnDiscussion>Inadequate log size will cause the log to fill up quickly. This may prevent audit events from being recorded properly and require frequent attention by administrative personnel.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88219</ident> <ident system="http://cyber.mil/legacy">V-73555</ident> <ident system="http://cyber.mil/cci">CCI-001849</ident> <fixtext fixref="F-26617r465717_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Event Log Service >> Security >> "Specify the maximum log file size (KB)" to "Enabled" with a "Maximum Log Size (KB)" of "196608" or greater.</fixtext> <fix id="F-26617r465717_fix" /> <check system="C-26629r465716_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the system is configured to write events directly to an audit server, this is NA. If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows\EventLog\Security\ Value Name: MaxSize Type: REG_DWORD Value: 0x00030000 (196608) (or greater)</check-content> </check> </Rule> </Group> <Group id="V-224939"> <title>SRG-OS-000341-GPOS-00132</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224939r958752_rule" weight="10.0" severity="medium"> <version>WN16-CC-000320</version> <title>The System event log size must be configured to 32768 KB or greater.</title> <description><VulnDiscussion>Inadequate log size will cause the log to fill up quickly. This may prevent audit events from being recorded properly and require frequent attention by administrative personnel.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88221</ident> <ident system="http://cyber.mil/legacy">V-73557</ident> <ident system="http://cyber.mil/cci">CCI-001849</ident> <fixtext fixref="F-26618r465720_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Event Log Service >> System >> "Specify the maximum log file size (KB)" to "Enabled" with a "Maximum Log Size (KB)" of "32768" or greater.</fixtext> <fix id="F-26618r465720_fix" /> <check system="C-26630r465719_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the system is configured to write events directly to an audit server, this is NA. If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows\EventLog\System\ Value Name: MaxSize Type: REG_DWORD Value: 0x00008000 (32768) (or greater)</check-content> </check> </Rule> </Group> <Group id="V-224940"> <title>SRG-OS-000095-GPOS-00049</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224940r958478_rule" weight="10.0" severity="medium"> <version>WN16-CC-000330</version> <title>Windows Server 2016 Windows SmartScreen must be enabled.</title> <description><VulnDiscussion>Windows SmartScreen helps protect systems from programs downloaded from the internet that may be malicious. Enabling SmartScreen will warn users of potentially malicious programs.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73559</ident> <ident system="http://cyber.mil/legacy">SV-88223</ident> <ident system="http://cyber.mil/cci">CCI-000381</ident> <fixtext fixref="F-26619r465723_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> File Explorer >> "Configure Windows SmartScreen" to "Enabled".</fixtext> <fix id="F-26619r465723_fix" /> <check system="C-26631r465722_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>This is applicable to unclassified systems; for other systems, this is NA. If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows\System\ Value Name: EnableSmartScreen Value Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-224941"> <title>SRG-OS-000433-GPOS-00192</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224941r958928_rule" weight="10.0" severity="medium"> <version>WN16-CC-000340</version> <title>Explorer Data Execution Prevention must be enabled.</title> <description><VulnDiscussion>Data Execution Prevention provides additional protection by performing checks on memory to help prevent malicious code from running. This setting will prevent Data Execution Prevention from being turned off for File Explorer.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88225</ident> <ident system="http://cyber.mil/legacy">V-73561</ident> <ident system="http://cyber.mil/cci">CCI-002824</ident> <fixtext fixref="F-26620r465726_fix">The default behavior is for data execution prevention to be turned on for File Explorer. If this needs to be corrected, configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> File Explorer >> "Turn off Data Execution Prevention for Explorer" to "Not Configured" or "Disabled".</fixtext> <fix id="F-26620r465726_fix" /> <check system="C-26632r465725_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>The default behavior is for Data Execution Prevention to be turned on for File Explorer. If the registry value name below does not exist, this is not a finding. If it exists and is configured with a value of "0", this is not a finding. If it exists and is configured with a value of "1", this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows\Explorer\ Value Name: NoDataExecutionPrevention Value Type: REG_DWORD Value: 0x00000000 (0) (or if the Value Name does not exist)</check-content> </check> </Rule> </Group> <Group id="V-224942"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224942r991589_rule" weight="10.0" severity="low"> <version>WN16-CC-000350</version> <title>Turning off File Explorer heap termination on corruption must be disabled.</title> <description><VulnDiscussion>Legacy plug-in applications may continue to function when a File Explorer session has become corrupt. Disabling this feature will prevent this.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88227</ident> <ident system="http://cyber.mil/legacy">V-73563</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26621r465729_fix">The default behavior is for File Explorer heap termination on corruption to be disabled. If this needs to be corrected, configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> File Explorer >> "Turn off heap termination on corruption" to "Not Configured" or "Disabled".</fixtext> <fix id="F-26621r465729_fix" /> <check system="C-26633r465728_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>The default behavior is for File Explorer heap termination on corruption to be enabled. If the registry Value Name below does not exist, this is not a finding. If it exists and is configured with a value of "0", this is not a finding. If it exists and is configured with a value of "1", this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows\Explorer\ Value Name: NoHeapTerminationOnCorruption Value Type: REG_DWORD Value: 0x00000000 (0) (or if the Value Name does not exist)</check-content> </check> </Rule> </Group> <Group id="V-224943"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224943r991589_rule" weight="10.0" severity="medium"> <version>WN16-CC-000360</version> <title>File Explorer shell protocol must run in protected mode.</title> <description><VulnDiscussion>The shell protocol will limit the set of folders that applications can open when run in protected mode. Restricting files an application can open to a limited set of folders increases the security of Windows.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88229</ident> <ident system="http://cyber.mil/legacy">V-73565</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26622r465732_fix">The default behavior is for shell protected mode to be turned on for File Explorer. If this needs to be corrected, configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> File Explorer >> "Turn off shell protocol protected mode" to "Not Configured" or "Disabled".</fixtext> <fix id="F-26622r465732_fix" /> <check system="C-26634r465731_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>The default behavior is for shell protected mode to be turned on for File Explorer. If the registry value name below does not exist, this is not a finding. If it exists and is configured with a value of "0", this is not a finding. If it exists and is configured with a value of "1", this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\ Value Name: PreXPSP2ShellProtocolBehavior Value Type: REG_DWORD Value: 0x00000000 (0) (or if the Value Name does not exist)</check-content> </check> </Rule> </Group> <Group id="V-224944"> <title>SRG-OS-000373-GPOS-00157</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224944r1001261_rule" weight="10.0" severity="medium"> <version>WN16-CC-000370</version> <title>Passwords must not be saved in the Remote Desktop Client.</title> <description><VulnDiscussion>Saving passwords in the Remote Desktop Client could allow an unauthorized user to establish a remote desktop session to another system. The system must be configured to prevent users from saving passwords in the Remote Desktop Client. Satisfies: SRG-OS-000373-GPOS-00157, SRG-OS-000373-GPOS-00156</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88231</ident> <ident system="http://cyber.mil/legacy">V-73567</ident> <ident system="http://cyber.mil/cci">CCI-002038</ident> <fixtext fixref="F-26623r465735_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Remote Desktop Services >> Remote Desktop Connection Client >> "Do not allow passwords to be saved" to "Enabled".</fixtext> <fix id="F-26623r465735_fix" /> <check system="C-26635r465734_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services\ Value Name: DisablePasswordSaving Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-224945"> <title>SRG-OS-000138-GPOS-00069</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224945r958524_rule" weight="10.0" severity="medium"> <version>WN16-CC-000380</version> <title>Local drives must be prevented from sharing with Remote Desktop Session Hosts.</title> <description><VulnDiscussion>Preventing users from sharing the local drives on their client computers with Remote Session Hosts that they access helps reduce possible exposure of sensitive data.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73569</ident> <ident system="http://cyber.mil/legacy">SV-88233</ident> <ident system="http://cyber.mil/cci">CCI-001090</ident> <fixtext fixref="F-26624r465738_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Remote Desktop Services >> Remote Desktop Session Host >> Device and Resource Redirection >> "Do not allow drive redirection" to "Enabled".</fixtext> <fix id="F-26624r465738_fix" /> <check system="C-26636r465737_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services\ Value Name: fDisableCdm Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-224946"> <title>SRG-OS-000373-GPOS-00157</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224946r1001261_rule" weight="10.0" severity="medium"> <version>WN16-CC-000390</version> <title>Remote Desktop Services must always prompt a client for passwords upon connection.</title> <description><VulnDiscussion>This setting controls the ability of users to supply passwords automatically as part of their remote desktop connection. Disabling this setting would allow anyone to use the stored credentials in a connection item to connect to the terminal server. Satisfies: SRG-OS-000373-GPOS-00157, SRG-OS-000373-GPOS-00156</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88235</ident> <ident system="http://cyber.mil/legacy">V-73571</ident> <ident system="http://cyber.mil/cci">CCI-002038</ident> <fixtext fixref="F-26625r465741_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Remote Desktop Services >> Remote Desktop Session Host >> Security >> "Always prompt for password upon connection" to "Enabled".</fixtext> <fix id="F-26625r465741_fix" /> <check system="C-26637r465740_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services\ Value Name: fPromptForPassword Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-224947"> <title>SRG-OS-000250-GPOS-00093</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224947r991554_rule" weight="10.0" severity="medium"> <version>WN16-CC-000400</version> <title>The Remote Desktop Session Host must require secure Remote Procedure Call (RPC) communications.</title> <description><VulnDiscussion>Allowing unsecure RPC communication exposes the system to man-in-the-middle attacks and data disclosure attacks. A man-in-the-middle attack occurs when an intruder captures packets between a client and server and modifies them before allowing the packets to be exchanged. Usually the attacker will modify the information in the packets in an attempt to cause either the client or server to reveal sensitive information.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88237</ident> <ident system="http://cyber.mil/legacy">V-73573</ident> <ident system="http://cyber.mil/cci">CCI-001453</ident> <fixtext fixref="F-26626r465744_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Remote Desktop Services >> Remote Desktop Session Host >> Security >> "Require secure RPC communication" to "Enabled".</fixtext> <fix id="F-26626r465744_fix" /> <check system="C-26638r465743_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services\ Value Name: fEncryptRPCTraffic Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-224948"> <title>SRG-OS-000250-GPOS-00093</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224948r991554_rule" weight="10.0" severity="medium"> <version>WN16-CC-000410</version> <title>Remote Desktop Services must be configured with the client connection encryption set to High Level.</title> <description><VulnDiscussion>Remote connections must be encrypted to prevent interception of data or sensitive information. Selecting "High Level" will ensure encryption of Remote Desktop Services sessions in both directions.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88239</ident> <ident system="http://cyber.mil/legacy">V-73575</ident> <ident system="http://cyber.mil/cci">CCI-001453</ident> <fixtext fixref="F-26627r465747_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Remote Desktop Services >> Remote Desktop Session Host >> Security >> "Set client connection encryption level" to "Enabled" with "High Level" selected.</fixtext> <fix id="F-26627r465747_fix" /> <check system="C-26639r465746_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services\ Value Name: MinEncryptionLevel Type: REG_DWORD Value: 0x00000003 (3)</check-content> </check> </Rule> </Group> <Group id="V-224949"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224949r991589_rule" weight="10.0" severity="medium"> <version>WN16-CC-000420</version> <title>Attachments must be prevented from being downloaded from RSS feeds.</title> <description><VulnDiscussion>Attachments from RSS feeds may not be secure. This setting will prevent attachments from being downloaded from RSS feeds.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88241</ident> <ident system="http://cyber.mil/legacy">V-73577</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26628r465750_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> RSS Feeds >> "Prevent downloading of enclosures" to "Enabled".</fixtext> <fix id="F-26628r465750_fix" /> <check system="C-26640r465749_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Internet Explorer\Feeds\ Value Name: DisableEnclosureDownload Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-224951"> <title>SRG-OS-000095-GPOS-00049</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224951r958478_rule" weight="10.0" severity="medium"> <version>WN16-CC-000430</version> <title>Basic authentication for RSS feeds over HTTP must not be used.</title> <description><VulnDiscussion>Basic authentication uses plain-text passwords that could be used to compromise a system. Disabling Basic authentication will reduce this potential.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73579</ident> <ident system="http://cyber.mil/legacy">SV-88243</ident> <ident system="http://cyber.mil/cci">CCI-000381</ident> <fixtext fixref="F-26630r465756_fix">The default behavior is for the Windows RSS platform to not use Basic authentication over HTTP connections. If this needs to be corrected, configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> RSS Feeds >> "Turn on Basic feed authentication over HTTP" to "Not Configured" or "Disabled".</fixtext> <fix id="F-26630r465756_fix" /> <check system="C-26642r465755_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>The default behavior is for the Windows RSS platform to not use Basic authentication over HTTP connections. If the registry value name below does not exist, this is not a finding. If it exists and is configured with a value of "0", this is not a finding. If it exists and is configured with a value of "1", this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Internet Explorer\Feeds\ Value Name: AllowBasicAuthInClear Value Type: REG_DWORD Value: 0x00000000 (0) (or if the Value Name does not exist)</check-content> </check> </Rule> </Group> <Group id="V-224952"> <title>SRG-OS-000095-GPOS-00049</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224952r958478_rule" weight="10.0" severity="medium"> <version>WN16-CC-000440</version> <title>Indexing of encrypted files must be turned off.</title> <description><VulnDiscussion>Indexing of encrypted files may expose sensitive data. This setting prevents encrypted files from being indexed.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73581</ident> <ident system="http://cyber.mil/legacy">SV-88245</ident> <ident system="http://cyber.mil/cci">CCI-000381</ident> <fixtext fixref="F-26631r465759_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Search >> "Allow indexing of encrypted files" to "Disabled".</fixtext> <fix id="F-26631r465759_fix" /> <check system="C-26643r465758_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows\Windows Search\ Value Name: AllowIndexingEncryptedStoresOrItems Value Type: REG_DWORD Value: 0x00000000 (0)</check-content> </check> </Rule> </Group> <Group id="V-224953"> <title>SRG-OS-000362-GPOS-00149</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224953r982210_rule" weight="10.0" severity="medium"> <version>WN16-CC-000450</version> <title>Users must be prevented from changing installation options.</title> <description><VulnDiscussion>Installation options for applications are typically controlled by administrators. This setting prevents users from changing installation options that may bypass security features.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88247</ident> <ident system="http://cyber.mil/legacy">V-73583</ident> <ident system="http://cyber.mil/cci">CCI-001812</ident> <fixtext fixref="F-26632r465762_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Installer >> "Allow user control over installs" to "Disabled".</fixtext> <fix id="F-26632r465762_fix" /> <check system="C-26644r465761_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows\Installer\ Value Name: EnableUserControl Type: REG_DWORD Value: 0x00000000 (0)</check-content> </check> </Rule> </Group> <Group id="V-224954"> <title>SRG-OS-000362-GPOS-00149</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224954r982210_rule" weight="10.0" severity="high"> <version>WN16-CC-000460</version> <title>The Windows Installer Always install with elevated privileges option must be disabled.</title> <description><VulnDiscussion>Standard user accounts must not be granted elevated privileges. Enabling Windows Installer to elevate privileges when installing applications can allow malicious persons and applications to gain full control of a system.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88249</ident> <ident system="http://cyber.mil/legacy">V-73585</ident> <ident system="http://cyber.mil/cci">CCI-001812</ident> <fixtext fixref="F-26633r465765_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Installer >> "Always install with elevated privileges" to "Disabled".</fixtext> <fix id="F-26633r465765_fix" /> <check system="C-26645r465764_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows\Installer\ Value Name: AlwaysInstallElevated Type: REG_DWORD Value: 0x00000000 (0)</check-content> </check> </Rule> </Group> <Group id="V-224955"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224955r991589_rule" weight="10.0" severity="medium"> <version>WN16-CC-000470</version> <title>Users must be notified if a web-based program attempts to install software.</title> <description><VulnDiscussion>Web-based programs may attempt to install malicious software on a system. Ensuring users are notified if a web-based program attempts to install software allows them to refuse the installation.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88251</ident> <ident system="http://cyber.mil/legacy">V-73587</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26634r465768_fix">The default behavior is for Internet Explorer to warn users and select whether to allow or refuse installation when a web-based program attempts to install software on the system. If this needs to be corrected, configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Installer >> "Prevent Internet Explorer security prompt for Windows Installer scripts" to "Not Configured" or "Disabled".</fixtext> <fix id="F-26634r465768_fix" /> <check system="C-26646r465767_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>The default behavior is for Internet Explorer to warn users and select whether to allow or refuse installation when a web-based program attempts to install software on the system. If the registry value name below does not exist, this is not a finding. If it exists and is configured with a value of "0", this is not a finding. If it exists and is configured with a value of "1", this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows\Installer\ Value Name: SafeForScripting Value Type: REG_DWORD Value: 0x00000000 (0) (or if the Value Name does not exist)</check-content> </check> </Rule> </Group> <Group id="V-224956"> <title>SRG-OS-000480-GPOS-00229</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224956r991591_rule" weight="10.0" severity="medium"> <version>WN16-CC-000480</version> <title>Automatically signing in the last interactive user after a system-initiated restart must be disabled.</title> <description><VulnDiscussion>Windows can be configured to automatically sign the user back in after a Windows Update restart. Some protections are in place to help ensure this is done in a secure fashion; however, disabling this will prevent the caching of credentials for this purpose and also ensure the user is aware of the restart.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88253</ident> <ident system="http://cyber.mil/legacy">V-73589</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26635r465771_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Logon Options >> "Sign-in last interactive user automatically after a system-initiated restart" to "Disabled".</fixtext> <fix id="F-26635r465771_fix" /> <check system="C-26647r465770_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the registry value below. If it does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ Value Name: DisableAutomaticRestartSignOn Value Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-224957"> <title>SRG-OS-000042-GPOS-00020</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224957r958422_rule" weight="10.0" severity="medium"> <version>WN16-CC-000490</version> <title>PowerShell script block logging must be enabled.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Enabling PowerShell script block logging will record detailed information from the processing of PowerShell commands and scripts. This can provide additional detail when malware has run on a system.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88255</ident> <ident system="http://cyber.mil/legacy">V-73591</ident> <ident system="http://cyber.mil/cci">CCI-000135</ident> <fixtext fixref="F-26636r465774_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows PowerShell >> "Turn on PowerShell Script Block Logging" to "Enabled".</fixtext> <fix id="F-26636r465774_fix" /> <check system="C-26648r465773_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\ Policies\Microsoft\Windows\PowerShell\ScriptBlockLogging\ Value Name: EnableScriptBlockLogging Value Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-224958"> <title>SRG-OS-000125-GPOS-00065</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224958r958510_rule" weight="10.0" severity="high"> <version>WN16-CC-000500</version> <title>The Windows Remote Management (WinRM) client must not use Basic authentication.</title> <description><VulnDiscussion>Basic authentication uses plain-text passwords that could be used to compromise a system. Disabling Basic authentication will reduce this potential.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73593</ident> <ident system="http://cyber.mil/legacy">SV-88257</ident> <ident system="http://cyber.mil/cci">CCI-000877</ident> <fixtext fixref="F-26637r465777_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Remote Management (WinRM) >> WinRM Client >> "Allow Basic authentication" to "Disabled".</fixtext> <fix id="F-26637r465777_fix" /> <check system="C-26649r465776_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows\WinRM\Client\ Value Name: AllowBasic Type: REG_DWORD Value: 0x00000000 (0)</check-content> </check> </Rule> </Group> <Group id="V-224959"> <title>SRG-OS-000393-GPOS-00173</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224959r958848_rule" weight="10.0" severity="medium"> <version>WN16-CC-000510</version> <title>The Windows Remote Management (WinRM) client must not allow unencrypted traffic.</title> <description><VulnDiscussion>Unencrypted remote access to a system can allow sensitive information to be compromised. Windows remote management connections must be encrypted to prevent this. Satisfies: SRG-OS-000393-GPOS-00173, SRG-OS-000394-GPOS-00174</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88259</ident> <ident system="http://cyber.mil/legacy">V-73595</ident> <ident system="http://cyber.mil/cci">CCI-002890</ident> <ident system="http://cyber.mil/cci">CCI-003123</ident> <fixtext fixref="F-26638r465780_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Remote Management (WinRM) >> WinRM Client >> "Allow unencrypted traffic" to "Disabled".</fixtext> <fix id="F-26638r465780_fix" /> <check system="C-26650r465779_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows\WinRM\Client\ Value Name: AllowUnencryptedTraffic Type: REG_DWORD Value: 0x00000000 (0)</check-content> </check> </Rule> </Group> <Group id="V-224960"> <title>SRG-OS-000125-GPOS-00065</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224960r958510_rule" weight="10.0" severity="medium"> <version>WN16-CC-000520</version> <title>The Windows Remote Management (WinRM) client must not use Digest authentication.</title> <description><VulnDiscussion>Digest authentication is not as strong as other options and may be subject to man-in-the-middle attacks. Disallowing Digest authentication will reduce this potential.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88261</ident> <ident system="http://cyber.mil/legacy">V-73597</ident> <ident system="http://cyber.mil/cci">CCI-000877</ident> <fixtext fixref="F-26639r465783_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Remote Management (WinRM) >> WinRM Client >> "Disallow Digest authentication" to "Enabled".</fixtext> <fix id="F-26639r465783_fix" /> <check system="C-26651r465782_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows\WinRM\Client\ Value Name: AllowDigest Type: REG_DWORD Value: 0x00000000 (0)</check-content> </check> </Rule> </Group> <Group id="V-224961"> <title>SRG-OS-000125-GPOS-00065</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224961r958510_rule" weight="10.0" severity="high"> <version>WN16-CC-000530</version> <title>The Windows Remote Management (WinRM) service must not use Basic authentication.</title> <description><VulnDiscussion>Basic authentication uses plain-text passwords that could be used to compromise a system. Disabling Basic authentication will reduce this potential.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88263</ident> <ident system="http://cyber.mil/legacy">V-73599</ident> <ident system="http://cyber.mil/cci">CCI-000877</ident> <fixtext fixref="F-26640r465786_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Remote Management (WinRM) >> WinRM Service >> "Allow Basic authentication" to "Disabled".</fixtext> <fix id="F-26640r465786_fix" /> <check system="C-26652r465785_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows\WinRM\Service\ Value Name: AllowBasic Type: REG_DWORD Value: 0x00000000 (0)</check-content> </check> </Rule> </Group> <Group id="V-224962"> <title>SRG-OS-000393-GPOS-00173</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224962r958848_rule" weight="10.0" severity="medium"> <version>WN16-CC-000540</version> <title>The Windows Remote Management (WinRM) service must not allow unencrypted traffic.</title> <description><VulnDiscussion>Unencrypted remote access to a system can allow sensitive information to be compromised. Windows remote management connections must be encrypted to prevent this. Satisfies: SRG-OS-000393-GPOS-00173, SRG-OS-000394-GPOS-00174</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88265</ident> <ident system="http://cyber.mil/legacy">V-73601</ident> <ident system="http://cyber.mil/cci">CCI-002890</ident> <ident system="http://cyber.mil/cci">CCI-003123</ident> <fixtext fixref="F-26641r465789_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Remote Management (WinRM) >> WinRM Service >> "Allow unencrypted traffic" to "Disabled".</fixtext> <fix id="F-26641r465789_fix" /> <check system="C-26653r465788_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows\WinRM\Service\ Value Name: AllowUnencryptedTraffic Type: REG_DWORD Value: 0x00000000 (0)</check-content> </check> </Rule> </Group> <Group id="V-224963"> <title>SRG-OS-000373-GPOS-00157</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224963r1001261_rule" weight="10.0" severity="medium"> <version>WN16-CC-000550</version> <title>The Windows Remote Management (WinRM) service must not store RunAs credentials.</title> <description><VulnDiscussion>Storage of administrative credentials could allow unauthorized access. Disallowing the storage of RunAs credentials for Windows Remote Management will prevent them from being used with plug-ins. Satisfies: SRG-OS-000373-GPOS-00157, SRG-OS-000373-GPOS-00156</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88267</ident> <ident system="http://cyber.mil/legacy">V-73603</ident> <ident system="http://cyber.mil/cci">CCI-002038</ident> <fixtext fixref="F-26642r465792_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Remote Management (WinRM) >> WinRM Service >> "Disallow WinRM from storing RunAs credentials" to "Enabled".</fixtext> <fix id="F-26642r465792_fix" /> <check system="C-26654r465791_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows\WinRM\Service\ Value Name: DisableRunAs Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-225007"> <title>SRG-OS-000324-GPOS-00125</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225007r958726_rule" weight="10.0" severity="high"> <version>WN16-MS-000010</version> <title>Only administrators responsible for the member server or standalone or nondomain-joined system must have Administrator rights on the system.</title> <description><VulnDiscussion>An account that does not have Administrator duties must not have Administrator rights. Such rights would allow the account to bypass or modify required security restrictions on that machine and make it vulnerable to attack. System administrators must log on to systems using only accounts with the minimum level of authority necessary. For domain-joined member servers, the Domain Admins group must be replaced by a domain member server administrator group (refer to AD.0003 in the Active Directory Domain STIG). Restricting highly privileged accounts from the local Administrators group helps mitigate the risk of privilege escalation resulting from credential theft attacks. Standard user accounts must not be members of the built-in Administrators group.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87873</ident> <ident system="http://cyber.mil/legacy">V-73221</ident> <ident system="http://cyber.mil/cci">CCI-002235</ident> <fixtext fixref="F-26686r465924_fix">Configure the local "Administrators" group to include only administrator groups or accounts responsible for administration of the system. For domain-joined member servers, replace the Domain Admins group with a domain member server administrator group. Remove any standard user accounts.</fixtext> <fix id="F-26686r465924_fix" /> <check system="C-26698r857254_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>This applies to member servers and standalone or nondomain-joined systems. A separate version applies to domain controllers. Open "Computer Management". Navigate to "Groups" under "Local Users and Groups". Review the local "Administrators" group. Only administrator groups or accounts responsible for administration of the system may be members of the group. For domain-joined member servers, the Domain Admins group must be replaced by a domain member server administrator group. Standard user accounts must not be members of the local Administrator group. If accounts that do not have responsibility for administration of the system are members of the local Administrators group, this is a finding. If the built-in Administrator account or other required administrative accounts are found on the system, this is not a finding.</check-content> </check> </Rule> </Group> <Group id="V-225008"> <title>SRG-OS-000134-GPOS-00068</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225008r958518_rule" weight="10.0" severity="medium"> <version>WN16-MS-000020</version> <title>Local administrator accounts must have their privileged token filtered to prevent elevated privileges from being used over the network on domain systems.</title> <description><VulnDiscussion>A compromised local administrator account can provide means for an attacker to move laterally between domain systems. With User Account Control enabled, filtering the privileged token for local administrator accounts will prevent the elevated privileges of these accounts from being used over the network.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73495</ident> <ident system="http://cyber.mil/legacy">SV-88147</ident> <ident system="http://cyber.mil/cci">CCI-001084</ident> <fixtext fixref="F-26687r857257_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> MS Security Guide >> "Apply UAC restrictions to local accounts on network logons" to "Enabled". This policy setting requires the installation of the SecGuide custom templates included with the STIG package. "SecGuide.admx" and "SecGuide.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.</fixtext> <fix id="F-26687r857257_fix" /> <check system="C-26699r857256_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>This applies to member servers. For domain controllers and standalone or nondomain-joined systems, this is NA. If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System Value Name: LocalAccountTokenFilterPolicy Type: REG_DWORD Value: 0x00000000 (0) This setting may cause issues with some network scanning tools if local administrative accounts are used remotely. Scans should use domain accounts where possible. If a local administrative account must be used, temporarily enabling the privileged token by configuring the registry value to "1" may be required.</check-content> </check> </Rule> </Group> <Group id="V-225009"> <title>SRG-OS-000095-GPOS-00049</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225009r958478_rule" weight="10.0" severity="medium"> <version>WN16-MS-000030</version> <title>Local users on domain-joined computers must not be enumerated.</title> <description><VulnDiscussion>The username is one part of logon credentials that could be used to gain access to a system. Preventing the enumeration of users limits this information to authorized personnel.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73533</ident> <ident system="http://cyber.mil/legacy">SV-88187</ident> <ident system="http://cyber.mil/cci">CCI-000381</ident> <fixtext fixref="F-26688r465930_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Logon >> "Enumerate local users on domain-joined computers" to "Disabled".</fixtext> <fix id="F-26688r465930_fix" /> <check system="C-26700r857259_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>This applies to member servers. For domain controllers and standalone or nondomain-joined systems, this is NA. If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows\System\ Value Name: EnumerateLocalUsers Type: REG_DWORD Value: 0x00000000 (0)</check-content> </check> </Rule> </Group> <Group id="V-225010"> <title>SRG-OS-000379-GPOS-00164</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225010r971545_rule" weight="10.0" severity="medium"> <version>WN16-MS-000040</version> <title>Unauthenticated Remote Procedure Call (RPC) clients must be restricted from connecting to the RPC server.</title> <description><VulnDiscussion>Unauthenticated RPC clients may allow anonymous access to sensitive information. Configuring RPC to restrict unauthenticated RPC clients from connecting to the RPC server will prevent anonymous connections.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88203</ident> <ident system="http://cyber.mil/legacy">V-73541</ident> <ident system="http://cyber.mil/cci">CCI-001967</ident> <fixtext fixref="F-26689r465933_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Remote Procedure Call >> "Restrict Unauthenticated RPC clients" to "Enabled" with "Authenticated" selected.</fixtext> <fix id="F-26689r465933_fix" /> <check system="C-26701r857261_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>This applies to member servers and standalone or nondomain-joined systems. It is NA for domain controllers. If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows NT\Rpc\ Value Name: RestrictRemoteClients Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-225011"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225011r991589_rule" weight="10.0" severity="medium"> <version>WN16-MS-000050</version> <title>Caching of logon credentials must be limited.</title> <description><VulnDiscussion>The default Windows configuration caches the last logon credentials for users who log on interactively to a system. This feature is provided for system availability reasons, such as the user's machine being disconnected from the network or domain controllers being unavailable. Even though the credential cache is well protected, if a system is attacked, an unauthorized individual may isolate the password to a domain user account using a password-cracking program and gain access to the domain.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88315</ident> <ident system="http://cyber.mil/legacy">V-73651</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26690r465936_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Interactive Logon: Number of previous logons to cache (in case Domain Controller is not available)" to "4" logons or less.</fixtext> <fix id="F-26690r465936_fix" /> <check system="C-26702r857263_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>This applies to member servers. For domain controllers and standalone or nondomain-joined systems, this is NA. If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\ Value Name: CachedLogonsCount Value Type: REG_SZ Value: 4 (or less)</check-content> </check> </Rule> </Group> <Group id="V-225012"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225012r991589_rule" weight="10.0" severity="high"> <version>WN16-MS-000120</version> <title>Windows Server 2016 must be running Credential Guard on domain-joined member servers.</title> <description><VulnDiscussion>Credential Guard uses virtualization-based security to protect data that could be used in credential theft attacks if compromised. This authentication information, which was stored in the Local Security Authority (LSA) in previous versions of Windows, is isolated from the rest of the operating system and can only be accessed by privileged system software.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88167</ident> <ident system="http://cyber.mil/legacy">V-73515</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26691r857266_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Device Guard >> "Turn On Virtualization Based Security" to "Enabled" with "Enabled with UEFI lock" selected for "Credential Guard Configuration". A Microsoft article on Credential Guard system requirement can be found at the following link: https://docs.microsoft.com/en-us/windows/security/identity-protection/credential-guard/credential-guard-requirements Severity Override Guidance: The AO can allow the severity override if they have reviewed the overall protection provided to the affected servers that are not capable of complying with the Credential Guard requirement. Items that should be reviewed/considered for compliance or mitigation for non-Credential Guard compliance are: The use of Microsoft Local Administrator Password Solution (LAPS) or similar products to control different local administrative passwords for all affected affected servers. This is to include a strict password change requirement (60 days or less). …. Strict separation of roles and duties. Server administrator credentials cannot be used on Windows 10 desktop to administer it. Documentation of all exceptions should be supplied. …. Use of a Privileged Access Workstation (PAW) and adherence to the Clean Source principle for administering affected affected servers. …. Boundary Protection that is currently in place to protect from vulnerabilities in the network/servers. …. Windows Defender rule block credential stealing from LSASS.exe is applied. This rule can only be applied if Windows Defender is in use. …. The overall number of vulnerabilities that are unmitigated on the network/servers.</fixtext> <fix id="F-26691r857266_fix" /> <check system="C-26703r902426_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>For domain controllers and standalone or nondomain-joined systems, this is NA. Open "PowerShell" with elevated privileges (run as administrator). Enter the following: "Get-CimInstance -ClassName Win32_DeviceGuard -Namespace root\Microsoft\Windows\DeviceGuard" If "SecurityServicesRunning" does not include a value of "1" (e.g., "{1, 2}"), this is a finding. Alternately: Run "System Information". Under "System Summary", verify the following: If "Device Guard Security Services Running" does not list "Credential Guard", this is a finding. The policy settings referenced in the Fix section will configure the following registry value. However, due to hardware requirements, the registry value alone does not ensure proper function. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows\DeviceGuard\ Value Name: LsaCfgFlags Value Type: REG_DWORD Value: 0x00000001 (1) (Enabled with UEFI lock) A Microsoft article on Credential Guard system requirement can be found at the following link: https://docs.microsoft.com/en-us/windows/security/identity-protection/credential-guard/credential-guard-requirements</check-content> </check> </Rule> </Group> <Group id="V-225013"> <title>SRG-OS-000324-GPOS-00125</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225013r958726_rule" weight="10.0" severity="medium"> <version>WN16-MS-000310</version> <title>Remote calls to the Security Account Manager (SAM) must be restricted to Administrators.</title> <description><VulnDiscussion>The Windows Security Account Manager (SAM) stores users' passwords. Restricting Remote Procedure Call (RPC) connections to the SAM to Administrators helps protect those credentials.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88341</ident> <ident system="http://cyber.mil/legacy">V-73677</ident> <ident system="http://cyber.mil/cci">CCI-002235</ident> <fixtext fixref="F-26692r857269_fix">Navigate to the policy Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network access: Restrict clients allowed to make remote calls to SAM". Select "Edit Security" to configure the "Security descriptor:". Add "Administrators" in "Group or user names:" if it is not already listed (this is the default). Select "Administrators" in "Group or user names:". Select "Allow" for "Remote Access" in "Permissions for "Administrators". Click "OK". The "Security descriptor:" must be populated with "O:BAG:BAD:(A;;RC;;;BA) for the policy to be enforced.</fixtext> <fix id="F-26692r857269_fix" /> <check system="C-26704r857268_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>This applies to member servers and standalone or nondomain-joined systems. It is NA for domain controllers. If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Control\Lsa\ Value Name: RestrictRemoteSAM Value Type: REG_SZ Value: O:BAG:BAD:(A;;RC;;;BA)</check-content> </check> </Rule> </Group> <Group id="V-225021"> <title>SRG-OS-000066-GPOS-00034</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225021r958448_rule" weight="10.0" severity="medium"> <version>WN16-PK-000010</version> <title>The DoD Root CA certificates must be installed in the Trusted Root Store.</title> <description><VulnDiscussion>To ensure secure DoD websites and DoD-signed code are properly validated, the system must trust the DoD Root Certificate Authorities (CAs). The DoD root certificates will ensure that the trust chain is established for server certificates issued from the DoD CAs. Satisfies: SRG-OS-000066-GPOS-00034, SRG-OS-000403-GPOS-00182</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88269</ident> <ident system="http://cyber.mil/legacy">V-73605</ident> <ident system="http://cyber.mil/cci">CCI-000185</ident> <ident system="http://cyber.mil/cci">CCI-002470</ident> <fixtext fixref="F-26700r951118_fix">Install the DoD Root CA certificates: DoD Root CA 3 DoD Root CA 4 DoD Root CA 5 DoD Root CA 6 The InstallRoot tool is available on Cyber Exchange at https://cyber.mil/pki-pke/tools-configuration-files. Certificate bundles published by the PKI can be found at https://crl.gds.disa.mil/.</fixtext> <fix id="F-26700r951118_fix" /> <check system="C-26712r951117_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>The certificates and thumbprints referenced below apply to unclassified systems; refer to PKE documentation for other networks. Open "Windows PowerShell" as an administrator. Execute the following command: Get-ChildItem -Path Cert:Localmachine\root | Where Subject -Like "*DoD*" | FL Subject, Thumbprint, NotAfter If the following certificate "Subject" and "Thumbprint" information is not displayed, this is finding. Subject: CN=DoD Root CA 3, OU=PKI, OU=DoD, O=U.S. Government, C=US Thumbprint: D73CA91102A2204A36459ED32213B467D7CE97FB NotAfter: 12/30/2029 Subject: CN=DoD Root CA 4, OU=PKI, OU=DoD, O=U.S. Government, C=US Thumbprint: B8269F25DBD937ECAFD4C35A9838571723F2D026 NotAfter: 7/25/2032 Subject: CN=DoD Root CA 5, OU=PKI, OU=DoD, O=U.S. Government, C=US Thumbprint: 4ECB5CC3095670454DA1CBD410FC921F46B8564B NotAfter: 6/14/2041 Subject: CN=DoD Root CA 6, OU=PKI, OU=DoD, O=U.S. Government, C=US Thumbprint: D37ECF61C0B4ED88681EF3630C4E2FC787B37AEF Valid to: Friday, January 24, 2053 Alternately, use the Certificates MMC snap-in: Run "MMC". Select "File", "Add/Remove Snap-in". Select "Certificates" and click "Add". Select "Computer account" and click "Next". Select "Local computer: (the computer this console is running on)" and click "Finish". Click "OK". Expand "Certificates" and navigate to "Trusted Root Certification Authorities >> Certificates". For each of the DoD Root CA certificates noted below: Right-click on the certificate and select "Open". Select the "Details" tab. Scroll to the bottom and select "Thumbprint". If the DoD Root CA certificates below are not listed or the value for the "Thumbprint" field is not as noted, this is a finding. DoD Root CA 3 Thumbprint: D73CA91102A2204A36459ED32213B467D7CE97FB Valid to: Sunday, December 30, 2029 DoD Root CA 4 Thumbprint: B8269F25DBD937ECAFD4C35A9838571723F2D026 Valid to: Sunday, July 25, 2032 DoD Root CA 5 Thumbprint: 4ECB5CC3095670454DA1CBD410FC921F46B8564B Valid to: Friday, June 14, 2041 DoD Root CA 6 Thumbprint: D37ECF61C0B4ED88681EF3630C4E2FC787B37AEF Valid to: Friday, January 24, 2053</check-content> </check> </Rule> </Group> <Group id="V-225022"> <title>SRG-OS-000066-GPOS-00034</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225022r958448_rule" weight="10.0" severity="medium"> <version>WN16-PK-000020</version> <title>The DoD Interoperability Root CA cross-certificates must be installed in the Untrusted Certificates Store on unclassified systems.</title> <description><VulnDiscussion>To ensure users do not experience denial of service when performing certificate-based authentication to DoD websites due to the system chaining to a root other than DoD Root CAs, the DoD Interoperability Root CA cross-certificates must be installed in the Untrusted Certificate Store. This requirement only applies to unclassified systems. Satisfies: SRG-OS-000066-GPOS-00034, SRG-OS-000403-GPOS-00182</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88271</ident> <ident system="http://cyber.mil/legacy">V-73607</ident> <ident system="http://cyber.mil/cci">CCI-000185</ident> <ident system="http://cyber.mil/cci">CCI-002440</ident> <fixtext fixref="F-26701r890510_fix">Install the DoD Interoperability Root CA cross-certificates on unclassified systems. Issued To - Issued By - Thumbprint DoD Root CA 3 - DoD Interoperability Root CA 2 - 49CBE933151872E17C8EAE7F0ABA97FB610F6477 The certificates can be installed using the InstallRoot tool. The tool and user guide are available on Cyber Exchange at https://cyber.mil/pki-pke/tools-configuration-files. Certificate bundles published by the PKI can be found at https://crl.gds.disa.mil/.</fixtext> <fix id="F-26701r890510_fix" /> <check system="C-26713r894337_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the DoD Interoperability cross-certificates are installed on unclassified systems as Untrusted Certificates. Run "PowerShell" as an administrator. Execute the following command: Get-ChildItem -Path Cert:Localmachine\disallowed | Where {$_.Issuer -Like "*DoD Interoperability*" -and $_.Subject -Like "*DoD*"} | FL Subject, Issuer, Thumbprint, NotAfter If the following certificate "Subject", "Issuer", and "Thumbprint" information is not displayed, this is a finding. Subject: CN=DoD Root CA 3, OU=PKI, OU=DoD, O=U.S. Government, C=US Issuer: CN=DoD Interoperability Root CA 2, OU=PKI, OU=DoD, O=U.S. Government, C=US Thumbprint: 49CBE933151872E17C8EAE7F0ABA97FB610F6477 NotAfter: 11/16/2024 9:57:16 AM Alternately use the Certificates MMC snap-in: Run "MMC". Select "File", "Add/Remove Snap-in". Select "Certificates", click "Add". Select "Computer account", click "Next". Select "Local computer: (the computer this console is running on)", click "Finish". Click "OK". Expand "Certificates" and navigate to Untrusted Certificates >> Certificates. For each certificate with "DoD Root CA…" under "Issued To" and "DoD Interoperability Root CA…" under "Issued By": Right-click on the certificate and select "Open". Select the "Details" tab. Scroll to the bottom and select "Thumbprint". If the certificates below are not listed or the value for the "Thumbprint" field is not as noted, this is a finding. If an expired certificate ("Valid to" date) is not listed in the results, this is not a finding. Subject: CN=DoD Root CA 3, OU=PKI, OU=DoD, O=U.S. Government, C=US Issuer: CN=DoD Interoperability Root CA 2, OU=PKI, OU=DoD, O=U.S. Government, C=US Thumbprint: 49CBE933151872E17C8EAE7F0ABA97FB610F6477 NotAfter: 11/16/2024 9:57:16 AM</check-content> </check> </Rule> </Group> <Group id="V-225023"> <title>SRG-OS-000066-GPOS-00034</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225023r958448_rule" weight="10.0" severity="medium"> <version>WN16-PK-000030</version> <title>The US DoD CCEB Interoperability Root CA cross-certificates must be installed in the Untrusted Certificates Store on unclassified systems.</title> <description><VulnDiscussion>To ensure users do not experience denial of service when performing certificate-based authentication to DoD websites due to the system chaining to a root other than DoD Root CAs, the US DoD CCEB Interoperability Root CA cross-certificates must be installed in the Untrusted Certificate Store. This requirement only applies to unclassified systems. Satisfies: SRG-OS-000066-GPOS-00034, SRG-OS-000403-GPOS-00182</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73609</ident> <ident system="http://cyber.mil/legacy">SV-88273</ident> <ident system="http://cyber.mil/cci">CCI-000185</ident> <ident system="http://cyber.mil/cci">CCI-002470</ident> <fixtext fixref="F-26702r890513_fix">Install the US DoD CCEB Interoperability Root CA cross-certificate on unclassified systems. Subject: CN=DoD Root CA 3, OU=PKI, OU=DoD, O=U.S. Government, C=US Issuer: CN=US DoD CCEB Interoperability Root CA 2, OU=PKI, OU=DoD, O=U.S. Government, C=US Thumbprint: 9B74964506C7ED9138070D08D5F8B969866560C8 NotAfter: 7/18/2025 The certificates can be installed using the InstallRoot tool. The tool and user guide are available on Cyber Exchange at https://cyber.mil/pki-pke/tools-configuration-files. Certificate bundles published by the PKI can be found at https://crl.gds.disa.mil/.</fixtext> <fix id="F-26702r890513_fix" /> <check system="C-26714r890512_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the US DoD CCEB Interoperability Root CA cross-certificate is installed on unclassified systems as an Untrusted Certificate. Run "PowerShell" as an administrator. Execute the following command: Get-ChildItem -Path Cert:Localmachine\disallowed | Where Issuer -Like "*CCEB Interoperability*" | FL Subject, Issuer, Thumbprint, NotAfter If the following certificate "Subject", "Issuer", and "Thumbprint" information is not displayed, this is a finding. Subject: CN=DoD Root CA 3, OU=PKI, OU=DoD, O=U.S. Government, C=US Issuer: CN=US DoD CCEB Interoperability Root CA 2, OU=PKI, OU=DoD, O=U.S. Government, C=US Thumbprint: 9B74964506C7ED9138070D08D5F8B969866560C8 NotAfter: 7/18/2025 Alternately use the Certificates MMC snap-in: Run "MMC". Select "File", "Add/Remove Snap-in". Select "Certificates", click "Add". Select "Computer account", click "Next". Select "Local computer: (the computer this console is running on)", click "Finish". Click "OK". Expand "Certificates" and navigate to "Untrusted Certificates >> Certificates". For each certificate with "US DoD CCEB Interoperability Root CA …" under "Issued By": Right-click on the certificate and select "Open". Select the "Details" tab. Scroll to the bottom and select "Thumbprint". If the certificate below is not listed or the value for the "Thumbprint" field is not as noted, this is a finding. Subject: CN=DoD Root CA 3, OU=PKI, OU=DoD, O=U.S. Government, C=US Issuer: CN=US DoD CCEB Interoperability Root CA 2, OU=PKI, OU=DoD, O=U.S. Government, C=US Thumbprint: 9B74964506C7ED9138070D08D5F8B969866560C8 NotAfter: 7/18/2025</check-content> </check> </Rule> </Group> <Group id="V-225025"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225025r991589_rule" weight="10.0" severity="high"> <version>WN16-SO-000020</version> <title>Local accounts with blank passwords must be restricted to prevent access from the network.</title> <description><VulnDiscussion>An account without a password can allow unauthorized access to a system as only the username would be required. Password policies should prevent accounts with blank passwords from existing on a system. However, if a local account with a blank password does exist, enabling this setting will prevent network access, limiting the account to local console logon only.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88285</ident> <ident system="http://cyber.mil/legacy">V-73621</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26704r465978_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Accounts: Limit local account use of blank passwords to console logon only" to "Enabled".</fixtext> <fix id="F-26704r465978_fix" /> <check system="C-26716r465977_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Control\Lsa\ Value Name: LimitBlankPasswordUse Value Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-225028"> <title>SRG-OS-000062-GPOS-00031</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225028r958442_rule" weight="10.0" severity="medium"> <version>WN16-SO-000050</version> <title>Audit policy using subcategories must be enabled.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. This setting allows administrators to enable more precise auditing capabilities.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88291</ident> <ident system="http://cyber.mil/legacy">V-73627</ident> <ident system="http://cyber.mil/cci">CCI-000169</ident> <fixtext fixref="F-26707r465987_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" to "Enabled".</fixtext> <fix id="F-26707r465987_fix" /> <check system="C-26719r465986_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Control\Lsa\ Value Name: SCENoApplyLegacyAuditPolicy Value Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-225029"> <title>SRG-OS-000423-GPOS-00187</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225029r958908_rule" weight="10.0" severity="medium"> <version>WN16-SO-000080</version> <title>The setting Domain member: Digitally encrypt or sign secure channel data (always) must be configured to Enabled.</title> <description><VulnDiscussion>Requests sent on the secure channel are authenticated, and sensitive information (such as passwords) is encrypted, but not all information is encrypted. If this policy is enabled, outgoing secure channel traffic will be encrypted and signed. Satisfies: SRG-OS-000423-GPOS-00187, SRG-OS-000424-GPOS-00188</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88297</ident> <ident system="http://cyber.mil/legacy">V-73633</ident> <ident system="http://cyber.mil/cci">CCI-002418</ident> <ident system="http://cyber.mil/cci">CCI-002421</ident> <fixtext fixref="F-26708r465990_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Domain member: Digitally encrypt or sign secure channel data (always)" to "Enabled".</fixtext> <fix id="F-26708r465990_fix" /> <check system="C-26720r465989_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\Netlogon\Parameters\ Value Name: RequireSignOrSeal Value Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-225030"> <title>SRG-OS-000423-GPOS-00187</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225030r958908_rule" weight="10.0" severity="medium"> <version>WN16-SO-000090</version> <title>The setting Domain member: Digitally encrypt secure channel data (when possible) must be configured to enabled.</title> <description><VulnDiscussion>Requests sent on the secure channel are authenticated, and sensitive information (such as passwords) is encrypted, but not all information is encrypted. If this policy is enabled, outgoing secure channel traffic will be encrypted. Satisfies: SRG-OS-000423-GPOS-00187, SRG-OS-000424-GPOS-00188</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88299</ident> <ident system="http://cyber.mil/legacy">V-73635</ident> <ident system="http://cyber.mil/cci">CCI-002418</ident> <ident system="http://cyber.mil/cci">CCI-002421</ident> <fixtext fixref="F-26709r465993_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Domain member: Digitally encrypt secure channel data (when possible)" to "Enabled".</fixtext> <fix id="F-26709r465993_fix" /> <check system="C-26721r465992_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\Netlogon\Parameters\ Value Name: SealSecureChannel Value Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-225031"> <title>SRG-OS-000423-GPOS-00187</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225031r958908_rule" weight="10.0" severity="medium"> <version>WN16-SO-000100</version> <title>The setting Domain member: Digitally sign secure channel data (when possible) must be configured to Enabled.</title> <description><VulnDiscussion>Requests sent on the secure channel are authenticated, and sensitive information (such as passwords) is encrypted, but the channel is not integrity checked. If this policy is enabled, outgoing secure channel traffic will be signed. Satisfies: SRG-OS-000423-GPOS-00187, SRG-OS-000424-GPOS-00188</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88301</ident> <ident system="http://cyber.mil/legacy">V-73637</ident> <ident system="http://cyber.mil/cci">CCI-002418</ident> <ident system="http://cyber.mil/cci">CCI-002421</ident> <fixtext fixref="F-26710r465996_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Domain member: Digitally sign secure channel data (when possible)" to "Enabled".</fixtext> <fix id="F-26710r465996_fix" /> <check system="C-26722r465995_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\Netlogon\Parameters\ Value Name: SignSecureChannel Value Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-225032"> <title>SRG-OS-000379-GPOS-00164</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225032r971545_rule" weight="10.0" severity="medium"> <version>WN16-SO-000110</version> <title>The computer account password must not be prevented from being reset.</title> <description><VulnDiscussion>Computer account passwords are changed automatically on a regular basis. Disabling automatic password changes can make the system more vulnerable to malicious access. Frequent password changes can be a significant safeguard for the system. A new password for the computer account will be generated every 30 days.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88303</ident> <ident system="http://cyber.mil/legacy">V-73639</ident> <ident system="http://cyber.mil/cci">CCI-001967</ident> <fixtext fixref="F-26711r465999_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Domain member: Disable machine account password changes" to "Disabled".</fixtext> <fix id="F-26711r465999_fix" /> <check system="C-26723r465998_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\Netlogon\Parameters\ Value Name: DisablePasswordChange Value Type: REG_DWORD Value: 0x00000000 (0)</check-content> </check> </Rule> </Group> <Group id="V-225033"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225033r991589_rule" weight="10.0" severity="medium"> <version>WN16-SO-000120</version> <title>The maximum age for machine account passwords must be configured to 30 days or less.</title> <description><VulnDiscussion>Computer account passwords are changed automatically on a regular basis. This setting controls the maximum password age that a machine account may have. This must be set to no more than 30 days, ensuring the machine changes its password monthly.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88305</ident> <ident system="http://cyber.mil/legacy">V-73641</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26712r466002_fix">This is the default configuration for this setting (30 days). Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Domain member: Maximum machine account password age" to "30" or less (excluding "0", which is unacceptable).</fixtext> <fix id="F-26712r466002_fix" /> <check system="C-26724r466001_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>This is the default configuration for this setting (30 days). If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\Netlogon\Parameters\ Value Name: MaximumPasswordAge Value Type: REG_DWORD Value: 0x0000001e (30) (or less, but not 0)</check-content> </check> </Rule> </Group> <Group id="V-225034"> <title>SRG-OS-000423-GPOS-00187</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225034r958908_rule" weight="10.0" severity="medium"> <version>WN16-SO-000130</version> <title>Windows Server 2016 must be configured to require a strong session key.</title> <description><VulnDiscussion>A computer connecting to a domain controller will establish a secure channel. The secure channel connection may be subject to compromise, such as hijacking or eavesdropping, if strong session keys are not used to establish the connection. Requiring strong session keys enforces 128-bit encryption between systems. Satisfies: SRG-OS-000423-GPOS-00187, SRG-OS-000424-GPOS-00188</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88307</ident> <ident system="http://cyber.mil/legacy">V-73643</ident> <ident system="http://cyber.mil/cci">CCI-002418</ident> <ident system="http://cyber.mil/cci">CCI-002421</ident> <fixtext fixref="F-26713r466005_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Domain member: Require strong (Windows 2000 or Later) session key" to "Enabled".</fixtext> <fix id="F-26713r466005_fix" /> <check system="C-26725r466004_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\Netlogon\Parameters\ Value Name: RequireStrongKey Value Type: REG_DWORD Value: 0x00000001 (1) This setting may prevent a system from being joined to a domain if not configured consistently between systems.</check-content> </check> </Rule> </Group> <Group id="V-225035"> <title>SRG-OS-000029-GPOS-00010</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225035r958402_rule" weight="10.0" severity="medium"> <version>WN16-SO-000140</version> <title>The machine inactivity limit must be set to 15 minutes, locking the system with the screen saver.</title> <description><VulnDiscussion>Unattended systems are susceptible to unauthorized use and should be locked when unattended. The screen saver should be set at a maximum of 15 minutes and be password protected. This protects critical and sensitive data from exposure to unauthorized personnel with physical access to the computer.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73645</ident> <ident system="http://cyber.mil/legacy">SV-88309</ident> <ident system="http://cyber.mil/cci">CCI-000057</ident> <fixtext fixref="F-26714r466008_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Interactive logon: Machine inactivity limit" to "900" seconds or less, excluding "0" which is effectively disabled.</fixtext> <fix id="F-26714r466008_fix" /> <check system="C-26726r466007_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ Value Name: InactivityTimeoutSecs Value Type: REG_DWORD Value: 0x00000384 (900) (or less, excluding "0" which is effectively disabled)</check-content> </check> </Rule> </Group> <Group id="V-225036"> <title>SRG-OS-000023-GPOS-00006</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225036r958390_rule" weight="10.0" severity="medium"> <version>WN16-SO-000150</version> <title>The required legal notice must be configured to display before console logon.</title> <description><VulnDiscussion>Failure to display the logon banner prior to a logon attempt will negate legal proceedings resulting from unauthorized access to system resources. Satisfies: SRG-OS-000023-GPOS-00006, SRG-OS-000024-GPOS-00007, SRG-OS-000228-GPOS-00088</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73647</ident> <ident system="http://cyber.mil/legacy">SV-88311</ident> <ident system="http://cyber.mil/cci">CCI-000048</ident> <ident system="http://cyber.mil/cci">CCI-000050</ident> <ident system="http://cyber.mil/cci">CCI-001384</ident> <ident system="http://cyber.mil/cci">CCI-001385</ident> <ident system="http://cyber.mil/cci">CCI-001386</ident> <ident system="http://cyber.mil/cci">CCI-001387</ident> <ident system="http://cyber.mil/cci">CCI-001388</ident> <fixtext fixref="F-26715r466011_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Interactive Logon: Message text for users attempting to log on" to the following: You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details.</fixtext> <fix id="F-26715r466011_fix" /> <check system="C-26727r466010_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ Value Name: LegalNoticeText Value Type: REG_SZ Value: See message text below You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only. By using this IS (which includes any device attached to this IS), you consent to the following conditions: -The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations. -At any time, the USG may inspect and seize data stored on this IS. -Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose. -This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy. -Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details.</check-content> </check> </Rule> </Group> <Group id="V-225037"> <title>SRG-OS-000023-GPOS-00006</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225037r958390_rule" weight="10.0" severity="low"> <version>WN16-SO-000160</version> <title>The Windows dialog box title for the legal banner must be configured with the appropriate text.</title> <description><VulnDiscussion>Failure to display the logon banner prior to a logon attempt will negate legal proceedings resulting from unauthorized access to system resources. Satisfies: SRG-OS-000023-GPOS-00006, SRG-OS-000228-GPOS-00088</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88313</ident> <ident system="http://cyber.mil/legacy">V-73649</ident> <ident system="http://cyber.mil/cci">CCI-000048</ident> <ident system="http://cyber.mil/cci">CCI-001384</ident> <ident system="http://cyber.mil/cci">CCI-001385</ident> <ident system="http://cyber.mil/cci">CCI-001386</ident> <ident system="http://cyber.mil/cci">CCI-001387</ident> <ident system="http://cyber.mil/cci">CCI-001388</ident> <fixtext fixref="F-26716r466014_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Interactive Logon: Message title for users attempting to log on" to "DoD Notice and Consent Banner", "US Department of Defense Warning Statement", or an organization-defined equivalent. If an organization-defined title is used, it can in no case contravene or modify the language of the message text required in WN16-SO-000150.</fixtext> <fix id="F-26716r466014_fix" /> <check system="C-26728r466013_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ Value Name: LegalNoticeCaption Value Type: REG_SZ Value: See message title options below "DoD Notice and Consent Banner", "US Department of Defense Warning Statement", or an organization-defined equivalent. If an organization-defined title is used, it can in no case contravene or modify the language of the banner text required in WN16-SO-000150. Automated tools may only search for the titles defined above. If an organization-defined title is used, a manual review will be required.</check-content> </check> </Rule> </Group> <Group id="V-225038"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225038r991589_rule" weight="10.0" severity="medium"> <version>WN16-SO-000180</version> <title>The Smart Card removal option must be configured to Force Logoff or Lock Workstation.</title> <description><VulnDiscussion>Unattended systems are susceptible to unauthorized use and must be locked. Configuring a system to lock when a smart card is removed will ensure the system is inaccessible when unattended.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88473</ident> <ident system="http://cyber.mil/legacy">V-73807</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26717r466017_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Interactive logon: Smart card removal behavior" to "Lock Workstation" or "Force Logoff".</fixtext> <fix id="F-26717r466017_fix" /> <check system="C-26729r466016_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\ Value Name: scremoveoption Value Type: REG_SZ Value: 1 (Lock Workstation) or 2 (Force Logoff) If configuring this on servers causes issues, such as terminating users' remote sessions, and the organization has a policy in place that any other sessions on the servers, such as administrative console logons, are manually locked or logged off when unattended or not in use, this would be acceptable. This must be documented with the ISSO.</check-content> </check> </Rule> </Group> <Group id="V-225039"> <title>SRG-OS-000423-GPOS-00187</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225039r958908_rule" weight="10.0" severity="medium"> <version>WN16-SO-000190</version> <title>The setting Microsoft network client: Digitally sign communications (always) must be configured to Enabled.</title> <description><VulnDiscussion>The server message block (SMB) protocol provides the basis for many network operations. Digitally signed SMB packets aid in preventing man-in-the-middle attacks. If this policy is enabled, the SMB client will only communicate with an SMB server that performs SMB packet signing. Satisfies: SRG-OS-000423-GPOS-00187, SRG-OS-000424-GPOS-00188</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88317</ident> <ident system="http://cyber.mil/legacy">V-73653</ident> <ident system="http://cyber.mil/cci">CCI-002418</ident> <ident system="http://cyber.mil/cci">CCI-002421</ident> <fixtext fixref="F-26718r466020_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Microsoft network client: Digitally sign communications (always)" to "Enabled".</fixtext> <fix id="F-26718r466020_fix" /> <check system="C-26730r466019_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\LanmanWorkstation\Parameters\ Value Name: RequireSecuritySignature Value Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-225040"> <title>SRG-OS-000423-GPOS-00187</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225040r958908_rule" weight="10.0" severity="medium"> <version>WN16-SO-000200</version> <title>The setting Microsoft network client: Digitally sign communications (if server agrees) must be configured to Enabled.</title> <description><VulnDiscussion>The server message block (SMB) protocol provides the basis for many network operations. If this policy is enabled, the SMB client will request packet signing when communicating with an SMB server that is enabled or required to perform SMB packet signing. Satisfies: SRG-OS-000423-GPOS-00187, SRG-OS-000424-GPOS-00188</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88319</ident> <ident system="http://cyber.mil/legacy">V-73655</ident> <ident system="http://cyber.mil/cci">CCI-002418</ident> <ident system="http://cyber.mil/cci">CCI-002421</ident> <fixtext fixref="F-26719r466023_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Microsoft network client: Digitally sign communications (if server agrees)" to "Enabled".</fixtext> <fix id="F-26719r466023_fix" /> <check system="C-26731r466022_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\LanmanWorkstation\Parameters\ Value Name: EnableSecuritySignature Value Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-225041"> <title>SRG-OS-000074-GPOS-00042</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225041r987796_rule" weight="10.0" severity="medium"> <version>WN16-SO-000210</version> <title>Unencrypted passwords must not be sent to third-party Server Message Block (SMB) servers.</title> <description><VulnDiscussion>Some non-Microsoft SMB servers only support unencrypted (plain-text) password authentication. Sending plain-text passwords across the network when authenticating to an SMB server reduces the overall security of the environment. Check with the vendor of the SMB server to determine if there is a way to support encrypted password authentication.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88321</ident> <ident system="http://cyber.mil/legacy">V-73657</ident> <ident system="http://cyber.mil/cci">CCI-000197</ident> <fixtext fixref="F-26720r466026_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Microsoft Network Client: Send unencrypted password to third-party SMB servers" to "Disabled".</fixtext> <fix id="F-26720r466026_fix" /> <check system="C-26732r466025_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\LanmanWorkstation\Parameters\ Value Name: EnablePlainTextPassword Value Type: REG_DWORD Value: 0x00000000 (0)</check-content> </check> </Rule> </Group> <Group id="V-225042"> <title>SRG-OS-000423-GPOS-00187</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225042r958908_rule" weight="10.0" severity="medium"> <version>WN16-SO-000230</version> <title>The setting Microsoft network server: Digitally sign communications (always) must be configured to Enabled.</title> <description><VulnDiscussion>The server message block (SMB) protocol provides the basis for many network operations. Digitally signed SMB packets aid in preventing man-in-the-middle attacks. If this policy is enabled, the SMB server will only communicate with an SMB client that performs SMB packet signing. Satisfies: SRG-OS-000423-GPOS-00187, SRG-OS-000424-GPOS-00188</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88325</ident> <ident system="http://cyber.mil/legacy">V-73661</ident> <ident system="http://cyber.mil/cci">CCI-002418</ident> <ident system="http://cyber.mil/cci">CCI-002421</ident> <fixtext fixref="F-26721r466029_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Microsoft network server: Digitally sign communications (always)" to "Enabled".</fixtext> <fix id="F-26721r466029_fix" /> <check system="C-26733r466028_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\LanManServer\Parameters\ Value Name: RequireSecuritySignature Value Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-225043"> <title>SRG-OS-000423-GPOS-00187</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225043r958908_rule" weight="10.0" severity="medium"> <version>WN16-SO-000240</version> <title>The setting Microsoft network server: Digitally sign communications (if client agrees) must be configured to Enabled.</title> <description><VulnDiscussion>The server message block (SMB) protocol provides the basis for many network operations. Digitally signed SMB packets aid in preventing man-in-the-middle attacks. If this policy is enabled, the SMB server will negotiate SMB packet signing as requested by the client. Satisfies: SRG-OS-000423-GPOS-00187, SRG-OS-000424-GPOS-00188</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88327</ident> <ident system="http://cyber.mil/legacy">V-73663</ident> <ident system="http://cyber.mil/cci">CCI-002418</ident> <ident system="http://cyber.mil/cci">CCI-002421</ident> <fixtext fixref="F-26722r466032_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Microsoft network server: Digitally sign communications (if client agrees)" to "Enabled".</fixtext> <fix id="F-26722r466032_fix" /> <check system="C-26734r466031_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\LanManServer\Parameters\ Value Name: EnableSecuritySignature Value Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-225045"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225045r991589_rule" weight="10.0" severity="high"> <version>WN16-SO-000260</version> <title>Anonymous enumeration of Security Account Manager (SAM) accounts must not be allowed.</title> <description><VulnDiscussion>Anonymous enumeration of SAM accounts allows anonymous logon users (null session connections) to list all accounts names, thus providing a list of potential points to attack the system.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88331</ident> <ident system="http://cyber.mil/legacy">V-73667</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26724r466038_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network access: Do not allow anonymous enumeration of SAM accounts" to "Enabled".</fixtext> <fix id="F-26724r466038_fix" /> <check system="C-26736r466037_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Control\Lsa\ Value Name: RestrictAnonymousSAM Value Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-225046"> <title>SRG-OS-000138-GPOS-00069</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225046r958524_rule" weight="10.0" severity="high"> <version>WN16-SO-000270</version> <title>Anonymous enumeration of shares must not be allowed.</title> <description><VulnDiscussion>Allowing anonymous logon users (null session connections) to list all account names and enumerate all shared resources can provide a map of potential points to attack the system.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88333</ident> <ident system="http://cyber.mil/legacy">V-73669</ident> <ident system="http://cyber.mil/cci">CCI-001090</ident> <fixtext fixref="F-26725r466041_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network access: Do not allow anonymous enumeration of SAM accounts and shares" to "Enabled".</fixtext> <fix id="F-26725r466041_fix" /> <check system="C-26737r466040_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Control\Lsa\ Value Name: RestrictAnonymous Value Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-225047"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225047r991589_rule" weight="10.0" severity="medium"> <version>WN16-SO-000290</version> <title>Windows Server 2016 must be configured to prevent anonymous users from having the same permissions as the Everyone group.</title> <description><VulnDiscussion>Access by anonymous users must be restricted. If this setting is enabled, anonymous users have the same rights and permissions as the built-in Everyone group. Anonymous users must not have these permissions or rights.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88337</ident> <ident system="http://cyber.mil/legacy">V-73673</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26726r466044_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network access: Let everyone permissions apply to anonymous users" to "Disabled".</fixtext> <fix id="F-26726r466044_fix" /> <check system="C-26738r466043_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Control\Lsa\ Value Name: EveryoneIncludesAnonymous Value Type: REG_DWORD Value: 0x00000000 (0)</check-content> </check> </Rule> </Group> <Group id="V-225048"> <title>SRG-OS-000138-GPOS-00069</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225048r958524_rule" weight="10.0" severity="high"> <version>WN16-SO-000300</version> <title>Anonymous access to Named Pipes and Shares must be restricted.</title> <description><VulnDiscussion>Allowing anonymous access to named pipes or shares provides the potential for unauthorized system access. This setting restricts access to those defined in "Network access: Named Pipes that can be accessed anonymously" and "Network access: Shares that can be accessed anonymously", both of which must be blank under other requirements.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88339</ident> <ident system="http://cyber.mil/legacy">V-73675</ident> <ident system="http://cyber.mil/cci">CCI-001090</ident> <fixtext fixref="F-26727r466047_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network access: Restrict anonymous access to Named Pipes and Shares" to "Enabled".</fixtext> <fix id="F-26727r466047_fix" /> <check system="C-26739r466046_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\LanManServer\Parameters\ Value Name: RestrictNullSessAccess Value Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-225049"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225049r991589_rule" weight="10.0" severity="medium"> <version>WN16-SO-000320</version> <title>Services using Local System that use Negotiate when reverting to NTLM authentication must use the computer identity instead of authenticating anonymously.</title> <description><VulnDiscussion>Services using Local System that use Negotiate when reverting to NTLM authentication may gain unauthorized access if allowed to authenticate anonymously versus using the computer identity.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88343</ident> <ident system="http://cyber.mil/legacy">V-73679</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26728r466050_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network security: Allow Local System to use computer identity for NTLM" to "Enabled".</fixtext> <fix id="F-26728r466050_fix" /> <check system="C-26740r466049_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Control\LSA\ Value Name: UseMachineId Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-225050"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225050r991589_rule" weight="10.0" severity="medium"> <version>WN16-SO-000330</version> <title>NTLM must be prevented from falling back to a Null session.</title> <description><VulnDiscussion>NTLM sessions that are allowed to fall back to Null (unauthenticated) sessions may gain unauthorized access.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88345</ident> <ident system="http://cyber.mil/legacy">V-73681</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26729r466053_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network security: Allow LocalSystem NULL session fallback" to "Disabled".</fixtext> <fix id="F-26729r466053_fix" /> <check system="C-26741r466052_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Control\LSA\MSV1_0\ Value Name: allownullsessionfallback Type: REG_DWORD Value: 0x00000000 (0)</check-content> </check> </Rule> </Group> <Group id="V-225051"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225051r991589_rule" weight="10.0" severity="medium"> <version>WN16-SO-000340</version> <title>PKU2U authentication using online identities must be prevented.</title> <description><VulnDiscussion>PKU2U is a peer-to-peer authentication protocol. This setting prevents online identities from authenticating to domain-joined systems. Authentication will be centrally managed with Windows user accounts.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88347</ident> <ident system="http://cyber.mil/legacy">V-73683</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26730r466056_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network security: Allow PKU2U authentication requests to this computer to use online identities" to "Disabled".</fixtext> <fix id="F-26730r466056_fix" /> <check system="C-26742r466055_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Control\LSA\pku2u\ Value Name: AllowOnlineID Type: REG_DWORD Value: 0x00000000 (0)</check-content> </check> </Rule> </Group> <Group id="V-225052"> <title>SRG-OS-000120-GPOS-00061</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225052r971535_rule" weight="10.0" severity="medium"> <version>WN16-SO-000350</version> <title>Kerberos encryption types must be configured to prevent the use of DES and RC4 encryption suites.</title> <description><VulnDiscussion>Certain encryption types are no longer considered secure. The DES and RC4 encryption suites must not be used for Kerberos encryption. Note: Organizations with domain controllers running earlier versions of Windows where RC4 encryption is enabled, selecting "The other domain supports Kerberos AES Encryption" on domain trusts, may be required to allow client communication across the trust relationship.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73685</ident> <ident system="http://cyber.mil/legacy">SV-88349</ident> <ident system="http://cyber.mil/cci">CCI-000803</ident> <fixtext fixref="F-26731r466059_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network security: Configure encryption types allowed for Kerberos" to "Enabled" with only the following selected: AES128_HMAC_SHA1 AES256_HMAC_SHA1 Future encryption types Note: Organizations with domain controllers running earlier versions of Windows where RC4 encryption is enabled, selecting "The other domain supports Kerberos AES Encryption" on domain trusts, may be required to allow client communication across the trust relationship.</fixtext> <fix id="F-26731r466059_fix" /> <check system="C-26743r466058_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\Kerberos\Parameters\ Value Name: SupportedEncryptionTypes Value Type: REG_DWORD Value: 0x7ffffff8 (2147483640)</check-content> </check> </Rule> </Group> <Group id="V-225053"> <title>SRG-OS-000073-GPOS-00041</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225053r982199_rule" weight="10.0" severity="high"> <version>WN16-SO-000360</version> <title>Windows Server 2016 must be configured to prevent the storage of the LAN Manager hash of passwords.</title> <description><VulnDiscussion>The LAN Manager hash uses a weak encryption algorithm and there are several tools available that use this hash to retrieve account passwords. This setting controls whether a LAN Manager hash of the password is stored in the SAM the next time the password is changed.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73687</ident> <ident system="http://cyber.mil/legacy">SV-88351</ident> <ident system="http://cyber.mil/cci">CCI-000196</ident> <fixtext fixref="F-26732r466062_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network security: Do not store LAN Manager hash value on next password change" to "Enabled".</fixtext> <fix id="F-26732r466062_fix" /> <check system="C-26744r466061_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Control\Lsa\ Value Name: NoLMHash Value Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-225054"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225054r991589_rule" weight="10.0" severity="high"> <version>WN16-SO-000380</version> <title>The LAN Manager authentication level must be set to send NTLMv2 response only and to refuse LM and NTLM.</title> <description><VulnDiscussion>The Kerberos v5 authentication protocol is the default for authentication of users who are logging on to domain accounts. NTLM, which is less secure, is retained in later Windows versions for compatibility with clients and servers that are running earlier versions of Windows or applications that still use it. It is also used to authenticate logons to standalone or nondomain-joined computers that are running later versions.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88355</ident> <ident system="http://cyber.mil/legacy">V-73691</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26733r466065_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network security: LAN Manager authentication level" to "Send NTLMv2 response only. Refuse LM & NTLM".</fixtext> <fix id="F-26733r466065_fix" /> <check system="C-26745r466064_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Control\Lsa\ Value Name: LmCompatibilityLevel Value Type: REG_DWORD Value: 0x00000005 (5)</check-content> </check> </Rule> </Group> <Group id="V-225055"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225055r991589_rule" weight="10.0" severity="medium"> <version>WN16-SO-000390</version> <title>Windows Server 2016 must be configured to at least negotiate signing for LDAP client signing.</title> <description><VulnDiscussion>This setting controls the signing requirements for LDAP clients. This must be set to "Negotiate signing" or "Require signing", depending on the environment and type of LDAP server in use.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88357</ident> <ident system="http://cyber.mil/legacy">V-73693</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26734r466068_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network security: LDAP client signing requirements" to "Negotiate signing" at a minimum.</fixtext> <fix id="F-26734r466068_fix" /> <check system="C-26746r466067_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Services\LDAP\ Value Name: LDAPClientIntegrity Value Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-225056"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225056r991589_rule" weight="10.0" severity="medium"> <version>WN16-SO-000400</version> <title>Session security for NTLM SSP-based clients must be configured to require NTLMv2 session security and 128-bit encryption.</title> <description><VulnDiscussion>Microsoft has implemented a variety of security support providers for use with Remote Procedure Call (RPC) sessions. All of the options must be enabled to ensure the maximum security level.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88359</ident> <ident system="http://cyber.mil/legacy">V-73695</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26735r466071_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network security: Minimum session security for NTLM SSP based (including secure RPC) clients" to "Require NTLMv2 session security" and "Require 128-bit encryption" (all options selected).</fixtext> <fix id="F-26735r466071_fix" /> <check system="C-26747r466070_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Control\Lsa\MSV1_0\ Value Name: NTLMMinClientSec Value Type: REG_DWORD Value: 0x20080000 (537395200)</check-content> </check> </Rule> </Group> <Group id="V-225057"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225057r991589_rule" weight="10.0" severity="medium"> <version>WN16-SO-000410</version> <title>Session security for NTLM SSP-based servers must be configured to require NTLMv2 session security and 128-bit encryption.</title> <description><VulnDiscussion>Microsoft has implemented a variety of security support providers for use with Remote Procedure Call (RPC) sessions. All of the options must be enabled to ensure the maximum security level.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88361</ident> <ident system="http://cyber.mil/legacy">V-73697</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26736r466074_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network security: Minimum session security for NTLM SSP based (including secure RPC) servers" to "Require NTLMv2 session security" and "Require 128-bit encryption" (all options selected).</fixtext> <fix id="F-26736r466074_fix" /> <check system="C-26748r466073_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Control\Lsa\MSV1_0\ Value Name: NTLMMinServerSec Value Type: REG_DWORD Value: 0x20080000 (537395200)</check-content> </check> </Rule> </Group> <Group id="V-225058"> <title>SRG-OS-000067-GPOS-00035</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225058r958450_rule" weight="10.0" severity="medium"> <version>WN16-SO-000420</version> <title>Users must be required to enter a password to access private keys stored on the computer.</title> <description><VulnDiscussion>If the private key is discovered, an attacker can use the key to authenticate as an authorized user and gain access to the network infrastructure. The cornerstone of the PKI is the private key used to encrypt or digitally sign information. If the private key is stolen, this will lead to the compromise of the authentication and non-repudiation gained through PKI because the attacker can use the private key to digitally sign documents and pretend to be the authorized user. Both the holders of a digital certificate and the issuing authority must protect the computers, storage devices, or whatever they use to keep the private keys.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73699</ident> <ident system="http://cyber.mil/legacy">SV-88363</ident> <ident system="http://cyber.mil/cci">CCI-000186</ident> <fixtext fixref="F-26737r466077_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "System cryptography: Force strong key protection for user keys stored on the computer" to "User must enter a password each time they use a key".</fixtext> <fix id="F-26737r466077_fix" /> <check system="C-26749r466076_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Cryptography\ Value Name: ForceKeyProtection Type: REG_DWORD Value: 0x00000002 (2)</check-content> </check> </Rule> </Group> <Group id="V-225059"> <title>SRG-OS-000033-GPOS-00014</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225059r958408_rule" weight="10.0" severity="medium"> <version>WN16-SO-000430</version> <title>Windows Server 2016 must be configured to use FIPS-compliant algorithms for encryption, hashing, and signing.</title> <description><VulnDiscussion>This setting ensures the system uses algorithms that are FIPS-compliant for encryption, hashing, and signing. FIPS-compliant algorithms meet specific standards established by the U.S. Government and must be the algorithms used for all OS encryption functions. Satisfies: SRG-OS-000033-GPOS-00014, SRG-OS-000478-GPOS-00223</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73701</ident> <ident system="http://cyber.mil/legacy">SV-88365</ident> <ident system="http://cyber.mil/cci">CCI-000068</ident> <ident system="http://cyber.mil/cci">CCI-002450</ident> <fixtext fixref="F-26738r466080_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing" to "Enabled".</fixtext> <fix id="F-26738r466080_fix" /> <check system="C-26750r466079_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Control\Lsa\FIPSAlgorithmPolicy\ Value Name: Enabled Value Type: REG_DWORD Value: 0x00000001 (1) Clients with this setting enabled will not be able to communicate via digitally encrypted or signed protocols with servers that do not support these algorithms. Both the browser and web server must be configured to use TLS; otherwise. the browser will not be able to connect to a secure site.</check-content> </check> </Rule> </Group> <Group id="V-225060"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225060r991589_rule" weight="10.0" severity="low"> <version>WN16-SO-000450</version> <title>The default permissions of global system objects must be strengthened.</title> <description><VulnDiscussion>Windows systems maintain a global list of shared system resources such as DOS device names, mutexes, and semaphores. Each type of object is created with a default Discretionary Access Control List (DACL) that specifies who can access the objects with what permissions. When this policy is enabled, the default DACL is stronger, allowing non-administrative users to read shared objects but not to modify shared objects they did not create.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88369</ident> <ident system="http://cyber.mil/legacy">V-73705</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26739r466083_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "System objects: Strengthen default permissions of internal system objects (e.g., Symbolic Links)" to "Enabled".</fixtext> <fix id="F-26739r466083_fix" /> <check system="C-26751r466082_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SYSTEM\CurrentControlSet\Control\Session Manager\ Value Name: ProtectionMode Value Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-225061"> <title>SRG-OS-000373-GPOS-00157</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225061r1001261_rule" weight="10.0" severity="medium"> <version>WN16-SO-000460</version> <title>User Account Control approval mode for the built-in Administrator must be enabled.</title> <description><VulnDiscussion>User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting configures the built-in Administrator account so that it runs in Admin Approval Mode. Satisfies: SRG-OS-000373-GPOS-00157, SRG-OS-000373-GPOS-00156</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88371</ident> <ident system="http://cyber.mil/legacy">V-73707</ident> <ident system="http://cyber.mil/cci">CCI-002038</ident> <fixtext fixref="F-26740r466086_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "User Account Control: Admin Approval Mode for the Built-in Administrator account" to "Enabled".</fixtext> <fix id="F-26740r466086_fix" /> <check system="C-26752r466085_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>UAC requirements are NA for Server Core installations (this is the default installation option for Windows Server 2016 versus Server with Desktop Experience) as well as Nano Server. If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ Value Name: FilterAdministratorToken Value Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-225062"> <title>SRG-OS-000134-GPOS-00068</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225062r958518_rule" weight="10.0" severity="medium"> <version>WN16-SO-000470</version> <title>UIAccess applications must not be allowed to prompt for elevation without using the secure desktop.</title> <description><VulnDiscussion>User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting prevents User Interface Accessibility programs from disabling the secure desktop for elevation prompts.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73709</ident> <ident system="http://cyber.mil/legacy">SV-88373</ident> <ident system="http://cyber.mil/cci">CCI-001084</ident> <fixtext fixref="F-26741r466089_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "User Account Control: Allow UIAccess applications to prompt for elevation without using the secure desktop" to "Disabled".</fixtext> <fix id="F-26741r466089_fix" /> <check system="C-26753r466088_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>UAC requirements are NA for Server Core installations (this is the default installation option for Windows Server 2016 versus Server with Desktop Experience) as well as Nano Server. If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ Value Name: EnableUIADesktopToggle Value Type: REG_DWORD Value: 0x00000000 (0)</check-content> </check> </Rule> </Group> <Group id="V-225063"> <title>SRG-OS-000134-GPOS-00068</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225063r958518_rule" weight="10.0" severity="medium"> <version>WN16-SO-000480</version> <title>User Account Control must, at a minimum, prompt administrators for consent on the secure desktop.</title> <description><VulnDiscussion>User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting configures the elevation requirements for logged-on administrators to complete a task that requires raised privileges.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88375</ident> <ident system="http://cyber.mil/legacy">V-73711</ident> <ident system="http://cyber.mil/cci">CCI-001084</ident> <fixtext fixref="F-26742r466092_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode" to "Prompt for consent on the secure desktop". The more secure option for this setting, "Prompt for credentials on the secure desktop", would also be acceptable.</fixtext> <fix id="F-26742r466092_fix" /> <check system="C-26754r466091_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>UAC requirements are NA for Server Core installations (this is default installation option for Windows Server 2016 versus Server with Desktop Experience) as well as Nano Server. If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ Value Name: ConsentPromptBehaviorAdmin Value Type: REG_DWORD Value: 0x00000002 (2) (Prompt for consent on the secure desktop) 0x00000001 (1) (Prompt for credentials on the secure desktop)</check-content> </check> </Rule> </Group> <Group id="V-225064"> <title>SRG-OS-000373-GPOS-00157</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225064r1001261_rule" weight="10.0" severity="medium"> <version>WN16-SO-000490</version> <title>User Account Control must automatically deny standard user requests for elevation.</title> <description><VulnDiscussion>User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting controls the behavior of elevation when requested by a standard user account. Satisfies: SRG-OS-000373-GPOS-00157, SRG-OS-000373-GPOS-00156</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88377</ident> <ident system="http://cyber.mil/legacy">V-73713</ident> <ident system="http://cyber.mil/cci">CCI-002038</ident> <fixtext fixref="F-26743r466095_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "User Account Control: Behavior of the elevation prompt for standard users" to "Automatically deny elevation requests".</fixtext> <fix id="F-26743r466095_fix" /> <check system="C-26755r466094_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>UAC requirements are NA for Server Core installations (this is the default installation option for Windows Server 2016 versus Server with Desktop Experience) as well as Nano Server. If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ Value Name: ConsentPromptBehaviorUser Value Type: REG_DWORD Value: 0x00000000 (0)</check-content> </check> </Rule> </Group> <Group id="V-225065"> <title>SRG-OS-000134-GPOS-00068</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225065r958518_rule" weight="10.0" severity="medium"> <version>WN16-SO-000500</version> <title>User Account Control must be configured to detect application installations and prompt for elevation.</title> <description><VulnDiscussion>User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting requires Windows to respond to application installation requests by prompting for credentials.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88379</ident> <ident system="http://cyber.mil/legacy">V-73715</ident> <ident system="http://cyber.mil/cci">CCI-001084</ident> <fixtext fixref="F-26744r466098_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "User Account Control: Detect application installations and prompt for elevation" to "Enabled".</fixtext> <fix id="F-26744r466098_fix" /> <check system="C-26756r466097_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>UAC requirements are NA for Server Core installations (this is the default installation option for Windows Server 2016 versus Server with Desktop Experience) as well as Nano Server. If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ Value Name: EnableInstallerDetection Value Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-225066"> <title>SRG-OS-000134-GPOS-00068</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225066r958518_rule" weight="10.0" severity="medium"> <version>WN16-SO-000510</version> <title>User Account Control must only elevate UIAccess applications that are installed in secure locations.</title> <description><VulnDiscussion>User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting configures Windows to only allow applications installed in a secure location on the file system, such as the Program Files or the Windows\System32 folders, to run with elevated privileges.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88381</ident> <ident system="http://cyber.mil/legacy">V-73717</ident> <ident system="http://cyber.mil/cci">CCI-001084</ident> <fixtext fixref="F-26745r466101_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "User Account Control: Only elevate UIAccess applications that are installed in secure locations" to "Enabled".</fixtext> <fix id="F-26745r466101_fix" /> <check system="C-26757r466100_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>UAC requirements are NA for Server Core installations (this is the default installation option for Windows Server 2016 versus Server with Desktop Experience) as well as Nano Server. If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ Value Name: EnableSecureUIAPaths Value Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-225067"> <title>SRG-OS-000373-GPOS-00157</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225067r1001261_rule" weight="10.0" severity="medium"> <version>WN16-SO-000520</version> <title>User Account Control must run all administrators in Admin Approval Mode, enabling UAC.</title> <description><VulnDiscussion>User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting enables UAC. Satisfies: SRG-OS-000373-GPOS-00157, SRG-OS-000373-GPOS-00156</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88383</ident> <ident system="http://cyber.mil/legacy">V-73719</ident> <ident system="http://cyber.mil/cci">CCI-002038</ident> <fixtext fixref="F-26746r466104_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "User Account Control: Run all administrators in Admin Approval Mode" to "Enabled".</fixtext> <fix id="F-26746r466104_fix" /> <check system="C-26758r466103_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>UAC requirements are NA for Server Core installations (this is the default installation option for Windows Server 2016 versus Server with Desktop Experience) as well as Nano Server. If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ Value Name: EnableLUA Value Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-225068"> <title>SRG-OS-000134-GPOS-00068</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225068r958518_rule" weight="10.0" severity="medium"> <version>WN16-SO-000530</version> <title>User Account Control must virtualize file and registry write failures to per-user locations.</title> <description><VulnDiscussion>User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting configures non-UAC-compliant applications to run in virtualized file and registry entries in per-user locations, allowing them to run.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73721</ident> <ident system="http://cyber.mil/legacy">SV-88385</ident> <ident system="http://cyber.mil/cci">CCI-001084</ident> <fixtext fixref="F-26747r466107_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "User Account Control: Virtualize file and registry write failures to per-user locations" to "Enabled".</fixtext> <fix id="F-26747r466107_fix" /> <check system="C-26759r466106_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>UAC requirements are NA for Server Core installations (this is the default installation option for Windows Server 2016 versus Server with Desktop Experience) as well as Nano Server. If the following registry value does not exist or is not configured as specified, this is a finding. Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ Value Name: EnableVirtualization Value Type: REG_DWORD Value: 0x00000001 (1)</check-content> </check> </Rule> </Group> <Group id="V-225069"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225069r991589_rule" weight="10.0" severity="medium"> <version>WN16-UC-000030</version> <title>Zone information must be preserved when saving attachments.</title> <description><VulnDiscussion>Attachments from outside sources may contain malicious code. Preserving zone of origin (Internet, intranet, local, restricted) information on file attachments allows Windows to determine risk.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88391</ident> <ident system="http://cyber.mil/legacy">V-73727</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26748r466110_fix">The default behavior is for Windows to mark file attachments with their zone information. If this needs to be corrected, configure the policy value for User Configuration >> Administrative Templates >> Windows Components >> Attachment Manager >> "Do not preserve zone information in file attachments" to "Not Configured" or "Disabled".</fixtext> <fix id="F-26748r466110_fix" /> <check system="C-26760r466109_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>The default behavior is for Windows to mark file attachments with their zone information. If the registry Value Name below does not exist, this is not a finding. If it exists and is configured with a value of "2", this is not a finding. If it exists and is configured with a value of "1", this is a finding. Registry Hive: HKEY_CURRENT_USER Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments\ Value Name: SaveZoneInformation Value Type: REG_DWORD Value: 0x00000002 (2) (or if the Value Name does not exist)</check-content> </check> </Rule> </Group> <Group id="V-236000"> <title>SRG-OS-000095-GPOS-00049</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-236000r958478_rule" weight="10.0" severity="medium"> <version>WN16-CC-000421</version> <title>The Windows Explorer Preview pane must be disabled for Windows Server 2016.</title> <description><VulnDiscussion>A known vulnerability in Windows could allow the execution of malicious code by either opening a compromised document or viewing it in the Windows Preview pane. Organizations must disable the Windows Preview pane and Windows Detail pane.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-111573</ident> <ident system="http://cyber.mil/legacy">V-102623</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-39182r641816_fix">Ensure the following settings are configured for Windows Server 2016 locally or applied through group policy. Configure the policy value for User Configuration >> Administrative Templates >> Windows Components >> File Explorer >> Explorer Frame Pane "Turn off Preview Pane" to "Enabled". Configure the policy value for User Configuration >> Administrative Templates >> Windows Components >> File Explorer >> Explorer Frame Pane "Turn on or off details pane" to "Enabled" and "Configure details pane" to "Always hide".</fixtext> <fix id="F-39182r641816_fix" /> <check system="C-39219r641815_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry values do not exist or are not configured as specified, this is a finding: Registry Hive: HKEY_CURRENT_USER Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer Value Name: NoPreviewPane Value Type: REG_DWORD Value: 1 Registry Hive: HKEY_CURRENT_USER Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer Value Name: NoReadingPane Value Type: REG_DWORD Value: 1 </check-content> </check> </Rule> </Group> <Group id="V-257502"> <title>SRG-OS-000041-GPOS-00019</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-257502r958420_rule" weight="10.0" severity="medium"> <version>WN16-CC-000555</version> <title>Windows Server 2016 must have PowerShell Transcription enabled.</title> <description><VulnDiscussion>Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Enabling PowerShell Transcription will record detailed information from the processing of PowerShell commands and scripts. This can provide additional detail when malware has run on a system.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/cci">CCI-000134</ident> <fixtext fixref="F-61161r921891_fix">Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows PowerShell >> "Turn on PowerShell Transcription" to "Enabled". Specify the Transcript output directory to point to a Central Log Server or another secure location to prevent user access.</fixtext> <fix id="F-61161r921891_fix" /> <check system="C-61237r921890_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>If the following registry value does not exist or is not configured as specified, this is a finding: Registry Hive: HKEY_LOCAL_MACHINE Registry Path: \SOFTWARE\Policies\Microsoft\Windows\PowerShell\Transcription\ Value Name: EnableTranscripting Value Type: REG_DWORD Value: 1</check-content> </check> </Rule> </Group> <Group id="V-224863"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224863r991589_rule" weight="10.0" severity="medium"> <version>WN16-00-000460</version> <title>Orphaned security identifiers (SIDs) must be removed from user rights on Windows 2016.</title> <description><VulnDiscussion>Accounts or groups given rights on a system may show up as unresolved SIDs for various reasons including deletion of the accounts or groups. If the account or group objects are reanimated, there is a potential they may still have rights no longer intended. Valid domain accounts or groups may also show up as unresolved SIDs if a connection to the domain cannot be established for some reason.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-92833</ident> <ident system="http://cyber.mil/legacy">V-78127</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26542r465492_fix">Remove any unresolved SIDs found in User Rights assignments and determined to not be for currently valid accounts or groups by removing the accounts or groups from the appropriate group policy.</fixtext> <fix id="F-26542r465492_fix" /> <check system="C-26554r465491_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Review the effective User Rights setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. Review each User Right listed for any unresolved SIDs to determine whether they are valid, such as due to being temporarily disconnected from the domain. (Unresolved SIDs have the format of "*S-1-…".) If any unresolved SIDs exist and are not for currently valid accounts or groups, this is a finding. </check-content> </check> </Rule> </Group> <Group id="V-224866"> <title>SRG-OS-000329-GPOS-00128</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224866r958736_rule" weight="10.0" severity="medium"> <version>WN16-AC-000010</version> <title>Windows 2016 account lockout duration must be configured to 15 minutes or greater.</title> <description><VulnDiscussion>The account lockout feature, when enabled, prevents brute-force password attacks on the system. This parameter specifies the period of time that an account will remain locked after the specified number of failed logon attempts.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87961</ident> <ident system="http://cyber.mil/legacy">V-73309</ident> <ident system="http://cyber.mil/cci">CCI-002238</ident> <fixtext fixref="F-26545r465501_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Account Lockout Policy >> "Account lockout duration" to "15" minutes or greater. A value of "0" is also acceptable, requiring an administrator to unlock the account.</fixtext> <fix id="F-26545r465501_fix" /> <check system="C-26557r465500_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Account Lockout Policy. If the "Account lockout duration" is less than "15" minutes (excluding "0"), this is a finding. </check-content> </check> </Rule> </Group> <Group id="V-224867"> <title>SRG-OS-000021-GPOS-00005</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224867r958388_rule" weight="10.0" severity="medium"> <version>WN16-AC-000020</version> <title>Windows Server 2016 must have the number of allowed bad logon attempts configured to three or less.</title> <description><VulnDiscussion>The account lockout feature, when enabled, prevents brute-force password attacks on the system. The higher this value is, the less effective the account lockout feature will be in protecting the local system. The number of bad logon attempts must be reasonably small to minimize the possibility of a successful password attack while allowing for honest errors made during normal user logon.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87963</ident> <ident system="http://cyber.mil/legacy">V-73311</ident> <ident system="http://cyber.mil/cci">CCI-000044</ident> <fixtext fixref="F-26546r465504_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Account Lockout Policy >> "Account lockout threshold" to "3" or fewer invalid logon attempts (excluding "0", which is unacceptable).</fixtext> <fix id="F-26546r465504_fix" /> <check system="C-26558r465503_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Account Lockout Policy. If the "Account lockout threshold" is "0" or more than "3" attempts, this is a finding. </check-content> </check> </Rule> </Group> <Group id="V-224868"> <title>SRG-OS-000021-GPOS-00005</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224868r958388_rule" weight="10.0" severity="medium"> <version>WN16-AC-000030</version> <title>Windows Server 2016 must have the period of time before the bad logon counter is reset configured to 15 minutes or greater.</title> <description><VulnDiscussion>The account lockout feature, when enabled, prevents brute-force password attacks on the system. This parameter specifies the period of time that must pass after failed logon attempts before the counter is reset to "0". The smaller this value is, the less effective the account lockout feature will be in protecting the local system. Satisfies: SRG-OS-000021-GPOS-00005, SRG-OS-000329-GPOS-00128</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87965</ident> <ident system="http://cyber.mil/legacy">V-73313</ident> <ident system="http://cyber.mil/cci">CCI-000044</ident> <ident system="http://cyber.mil/cci">CCI-002238</ident> <fixtext fixref="F-26547r465507_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Account Lockout Policy >> "Reset account lockout counter after" to at least "15" minutes.</fixtext> <fix id="F-26547r465507_fix" /> <check system="C-26559r465506_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Account Lockout Policy. If the "Reset account lockout counter after" value is less than "15" minutes, this is a finding. </check-content> </check> </Rule> </Group> <Group id="V-224869"> <title>SRG-OS-000077-GPOS-00045</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224869r982201_rule" weight="10.0" severity="medium"> <version>WN16-AC-000040</version> <title>Windows Server 2016 password history must be configured to 24 passwords remembered.</title> <description><VulnDiscussion>A system is more vulnerable to unauthorized access when system users recycle the same password several times without being required to change to a unique password on a regularly scheduled basis. This enables users to effectively negate the purpose of mandating periodic password changes. The default value is "24" for Windows domain systems. DoD has decided this is the appropriate value for all Windows systems.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73315</ident> <ident system="http://cyber.mil/legacy">SV-87967</ident> <ident system="http://cyber.mil/cci">CCI-000200</ident> <fixtext fixref="F-26548r465510_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Password Policy >> "Enforce password history" to "24" passwords remembered.</fixtext> <fix id="F-26548r465510_fix" /> <check system="C-26560r465509_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Password Policy. If the value for "Enforce password history" is less than "24" passwords remembered, this is a finding. </check-content> </check> </Rule> </Group> <Group id="V-224870"> <title>SRG-OS-000076-GPOS-00044</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224870r982200_rule" weight="10.0" severity="medium"> <version>WN16-AC-000050</version> <title>Windows Server 2016 maximum password age must be configured to 60 days or less.</title> <description><VulnDiscussion>The longer a password is in use, the greater the opportunity for someone to gain unauthorized knowledge of the passwords. Scheduled changing of passwords hinders the ability of unauthorized system users to crack passwords and gain access to a system.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87969</ident> <ident system="http://cyber.mil/legacy">V-73317</ident> <ident system="http://cyber.mil/cci">CCI-000199</ident> <fixtext fixref="F-26549r465513_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Password Policy >> "Maximum password age" to "60" days or less (excluding "0", which is unacceptable).</fixtext> <fix id="F-26549r465513_fix" /> <check system="C-26561r465512_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Password Policy. If the value for the "Maximum password age" is greater than "60" days, this is a finding. If the value is set to "0" (never expires), this is a finding. </check-content> </check> </Rule> </Group> <Group id="V-224871"> <title>SRG-OS-000075-GPOS-00043</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224871r982188_rule" weight="10.0" severity="medium"> <version>WN16-AC-000060</version> <title>Windows Server 2016 minimum password age must be configured to at least one day.</title> <description><VulnDiscussion>Permitting passwords to be changed in immediate succession within the same day allows users to cycle passwords through their history database. This enables users to effectively negate the purpose of mandating periodic password changes.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73319</ident> <ident system="http://cyber.mil/legacy">SV-87971</ident> <ident system="http://cyber.mil/cci">CCI-000198</ident> <fixtext fixref="F-26550r465516_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Password Policy >> "Minimum password age" to at least "1" day.</fixtext> <fix id="F-26550r465516_fix" /> <check system="C-26562r465515_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Password Policy. If the value for the "Minimum password age" is set to "0" days ("Password can be changed immediately"), this is a finding. </check-content> </check> </Rule> </Group> <Group id="V-224872"> <title>SRG-OS-000078-GPOS-00046</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224872r982202_rule" weight="10.0" severity="medium"> <version>WN16-AC-000070</version> <title>Windows Server 2016 minimum password length must be configured to 14 characters.</title> <description><VulnDiscussion>Information systems not protected with strong password schemes (including passwords of minimum length) provide the opportunity for anyone to crack the password, thus gaining access to the system and compromising the device, information, or the local network.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73321</ident> <ident system="http://cyber.mil/legacy">SV-87973</ident> <ident system="http://cyber.mil/cci">CCI-000205</ident> <fixtext fixref="F-26551r465519_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Password Policy >> "Minimum password length" to "14" characters.</fixtext> <fix id="F-26551r465519_fix" /> <check system="C-26563r465518_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Password Policy. If the value for the "Minimum password length," is less than "14" characters, this is a finding. </check-content> </check> </Rule> </Group> <Group id="V-224873"> <title>SRG-OS-000069-GPOS-00037</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224873r982195_rule" weight="10.0" severity="medium"> <version>WN16-AC-000080</version> <title>Windows Server 2016 must have the built-in Windows password complexity policy enabled.</title> <description><VulnDiscussion>The use of complex passwords increases their strength against attack. The built-in Windows password complexity policy requires passwords to contain at least three of the four types of characters (numbers, upper- and lower-case letters, and special characters) and prevents the inclusion of user names or parts of user names. Satisfies: SRG-OS-000069-GPOS-00037, SRG-OS-000070-GPOS-00038, SRG-OS-000071-GPOS-00039, SRG-OS-000266-GPOS-00101</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-87975</ident> <ident system="http://cyber.mil/legacy">V-73323</ident> <ident system="http://cyber.mil/cci">CCI-000192</ident> <ident system="http://cyber.mil/cci">CCI-000193</ident> <ident system="http://cyber.mil/cci">CCI-000194</ident> <ident system="http://cyber.mil/cci">CCI-001619</ident> <fixtext fixref="F-26552r465522_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Password Policy >> "Password must meet complexity requirements" to "Enabled".</fixtext> <fix id="F-26552r465522_fix" /> <check system="C-26564r465521_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Password Policy. If the value for "Password must meet complexity requirements" is not set to "Enabled", this is a finding. </check-content> </check> </Rule> </Group> <Group id="V-224874"> <title>SRG-OS-000073-GPOS-00041</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-224874r982199_rule" weight="10.0" severity="high"> <version>WN16-AC-000090</version> <title>Windows Server 2016 reversible password encryption must be disabled.</title> <description><VulnDiscussion>Storing passwords using reversible encryption is essentially the same as storing clear-text versions of the passwords, which are easily compromised. For this reason, this policy must never be enabled.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73325</ident> <ident system="http://cyber.mil/legacy">SV-87977</ident> <ident system="http://cyber.mil/cci">CCI-000196</ident> <fixtext fixref="F-26553r465525_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Password Policy >> "Store passwords using reversible encryption" to "Disabled".</fixtext> <fix id="F-26553r465525_fix" /> <check system="C-26565r465524_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Password Policy. If the value for "Store passwords using reversible encryption" is not set to "Disabled", this is a finding. </check-content> </check> </Rule> </Group> <Group id="V-225014"> <title>SRG-OS-000080-GPOS-00048</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225014r958472_rule" weight="10.0" severity="medium"> <version>WN16-MS-000340</version> <title>The "Access this computer from the network" user right must only be assigned to the Administrators and Authenticated Users groups on member servers.</title> <description><VulnDiscussion>Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Access this computer from the network" user right may access resources on the system, and this right must be limited to those requiring it.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88397</ident> <ident system="http://cyber.mil/legacy">V-73733</ident> <ident system="http://cyber.mil/cci">CCI-000213</ident> <fixtext fixref="F-26693r465945_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Access this computer from the network" to include only the following accounts or groups: - Administrators - Authenticated Users</fixtext> <fix id="F-26693r465945_fix" /> <check system="C-26705r857271_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>This applies to member servers and standalone or nondomain-joined systems. A separate version applies to domain controllers. Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If any accounts or groups other than the following are granted the "Access this computer from the network" user right, this is a finding. - Administrators - Authenticated Users </check-content> </check> </Rule> </Group> <Group id="V-225015"> <title>SRG-OS-000080-GPOS-00048</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225015r958472_rule" weight="10.0" severity="medium"> <version>WN16-MS-000370</version> <title>The "Deny access to this computer from the network" user right on member servers must be configured to prevent access from highly privileged domain accounts and local accounts on domain systems and from unauthenticated access on all systems.</title> <description><VulnDiscussion>Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Deny access to this computer from the network" user right defines the accounts that are prevented from logging on from the network. In an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower-trust systems helps mitigate the risk of privilege escalation from credential theft attacks, which could lead to the compromise of an entire domain. Local accounts on domain-joined systems must also be assigned this right to decrease the risk of lateral movement resulting from credential theft attacks. The Guests group must be assigned this right to prevent unauthenticated access.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73759</ident> <ident system="http://cyber.mil/legacy">SV-88423</ident> <ident system="http://cyber.mil/cci">CCI-000213</ident> <fixtext fixref="F-26694r465948_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Deny access to this computer from the network" to include the following: Domain Systems Only: - Enterprise Admins group - Domain Admins group - "Local account and member of Administrators group" or "Local account" (see Note below) All Systems: - Guests group Note: These are built-in security groups. "Local account" is more restrictive but may cause issues on servers such as systems that provide failover clustering.</fixtext> <fix id="F-26694r465948_fix" /> <check system="C-26706r857273_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>This applies to member servers and standalone or nondomain-joined systems. A separate version applies to domain controllers. Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If the following accounts or groups are not defined for the "Deny access to this computer from the network" user right, this is a finding. Domain Systems Only: - Enterprise Admins group - Domain Admins group - "Local account and member of Administrators group" or "Local account" (see Note below) All Systems: - Guests group </check-content> </check> </Rule> </Group> <Group id="V-225016"> <title>SRG-OS-000080-GPOS-00048</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225016r958472_rule" weight="10.0" severity="medium"> <version>WN16-MS-000380</version> <title>The "Deny log on as a batch job" user right on member servers must be configured to prevent access from highly privileged domain accounts on domain systems and from unauthenticated access on all systems.</title> <description><VulnDiscussion>Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Deny log on as a batch job" user right defines accounts that are prevented from logging on to the system as a batch job, such as Task Scheduler. In an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower-trust systems helps mitigate the risk of privilege escalation from credential theft attacks, which could lead to the compromise of an entire domain. The Guests group must be assigned to prevent unauthenticated access.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73763</ident> <ident system="http://cyber.mil/legacy">SV-88427</ident> <ident system="http://cyber.mil/cci">CCI-000213</ident> <fixtext fixref="F-26695r465951_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Deny log on as a batch job" to include the following: Domain Systems Only: - Enterprise Admins Group - Domain Admins Group All Systems: - Guests Group</fixtext> <fix id="F-26695r465951_fix" /> <check system="C-26707r857275_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>This applies to member servers and standalone or nondomain-joined systems. A separate version applies to domain controllers. Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If the following accounts or groups are not defined for the "Deny log on as a batch job" user right, this is a finding. Domain Systems Only: - Enterprise Admins Group - Domain Admins Group All Systems: - Guests Group </check-content> </check> </Rule> </Group> <Group id="V-225017"> <title>SRG-OS-000080-GPOS-00048</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225017r958472_rule" weight="10.0" severity="medium"> <version>WN16-MS-000390</version> <title>The "Deny log on as a service" user right on member servers must be configured to prevent access from highly privileged domain accounts on domain systems. No other groups or accounts must be assigned this right.</title> <description><VulnDiscussion>Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Deny log on as a service" user right defines accounts that are denied logon as a service. In an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower-trust systems helps mitigate the risk of privilege escalation from credential theft attacks, which could lead to the compromise of an entire domain. Incorrect configurations could prevent services from starting and result in a denial of service.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73767</ident> <ident system="http://cyber.mil/legacy">SV-88431</ident> <ident system="http://cyber.mil/cci">CCI-000213</ident> <fixtext fixref="F-26696r465954_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Deny log on as a service" to include the following: Domain systems: - Enterprise Admins Group - Domain Admins Group</fixtext> <fix id="F-26696r465954_fix" /> <check system="C-26708r890504_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>This applies to member servers. A separate version applies to domain controllers. Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If the following accounts or groups are not defined for the "Deny log on as a service" user right on domain-joined systems, this is a finding. - Enterprise Admins Group - Domain Admins Group If any accounts or groups are defined for the "Deny log on as a service" user right on nondomain-joined systems, this is a finding. </check-content> </check> </Rule> </Group> <Group id="V-225018"> <title>SRG-OS-000080-GPOS-00048</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225018r958472_rule" weight="10.0" severity="medium"> <version>WN16-MS-000400</version> <title>The "Deny log on locally" user right on member servers must be configured to prevent access from highly privileged domain accounts on domain systems and from unauthenticated access on all systems.</title> <description><VulnDiscussion>Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Deny log on locally" user right defines accounts that are prevented from logging on interactively. In an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower-trust systems helps mitigate the risk of privilege escalation from credential theft attacks, which could lead to the compromise of an entire domain. The Guests group must be assigned this right to prevent unauthenticated access.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73771</ident> <ident system="http://cyber.mil/legacy">SV-88435</ident> <ident system="http://cyber.mil/cci">CCI-000213</ident> <fixtext fixref="F-26697r465957_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Deny log on locally" to include the following: Domain Systems Only: - Enterprise Admins Group - Domain Admins Group All Systems: - Guests Group</fixtext> <fix id="F-26697r465957_fix" /> <check system="C-26709r857277_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>This applies to member servers and standalone or nondomain-joined systems. A separate version applies to domain controllers. Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If the following accounts or groups are not defined for the "Deny log on locally" user right, this is a finding. Domain Systems Only: - Enterprise Admins Group - Domain Admins Group All Systems: - Guests Group </check-content> </check> </Rule> </Group> <Group id="V-225019"> <title>SRG-OS-000297-GPOS-00115</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225019r958672_rule" weight="10.0" severity="medium"> <version>WN16-MS-000410</version> <title>The "Deny log on through Remote Desktop Services" user right on member servers must be configured to prevent access from highly privileged domain accounts and all local accounts on domain systems and from unauthenticated access on all systems.</title> <description><VulnDiscussion>Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Deny log on through Remote Desktop Services" user right defines the accounts that are prevented from logging on using Remote Desktop Services. In an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower-trust systems helps mitigate the risk of privilege escalation from credential theft attacks, which could lead to the compromise of an entire domain. Local accounts on domain-joined systems must also be assigned this right to decrease the risk of lateral movement resulting from credential theft attacks. The Guests group must be assigned this right to prevent unauthenticated access.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88439</ident> <ident system="http://cyber.mil/legacy">V-73775</ident> <ident system="http://cyber.mil/cci">CCI-002314</ident> <fixtext fixref="F-26698r465960_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Deny log on through Remote Desktop Services" to include the following: Domain Systems Only: - Enterprise Admins group - Domain Admins group - Local account (see Note below) All Systems: - Guests group Note: "Local account" is referring to the Windows built-in security group.</fixtext> <fix id="F-26698r465960_fix" /> <check system="C-26710r857279_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>This applies to member servers and standalone or nondomain-joined systems. A separate version applies to domain controllers. Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If the following accounts or groups are not defined for the "Deny log on through Remote Desktop Services" user right, this is a finding. Domain Systems Only: - Enterprise Admins group - Domain Admins group - Local account (see Note below) All Systems: - Guests group </check-content> </check> </Rule> </Group> <Group id="V-225020"> <title>SRG-OS-000324-GPOS-00125</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225020r958726_rule" weight="10.0" severity="medium"> <version>WN16-MS-000420</version> <title>The "Enable computer and user accounts to be trusted for delegation" user right must not be assigned to any groups or accounts on member servers.</title> <description><VulnDiscussion>Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Enable computer and user accounts to be trusted for delegation" user right allows the "Trusted for Delegation" setting to be changed. This could allow unauthorized users to impersonate other users.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88443</ident> <ident system="http://cyber.mil/legacy">V-73779</ident> <ident system="http://cyber.mil/cci">CCI-002235</ident> <fixtext fixref="F-26699r465963_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Enable computer and user accounts to be trusted for delegation" to be defined but containing no entries (blank).</fixtext> <fix id="F-26699r465963_fix" /> <check system="C-26711r857281_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>This applies to member servers and standalone or nondomain-joined systems. A separate version applies to domain controllers. Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If any accounts or groups are granted the "Enable computer and user accounts to be trusted for delegation" user right, this is a finding. </check-content> </check> </Rule> </Group> <Group id="V-225024"> <title>SRG-OS-000121-GPOS-00062</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225024r958504_rule" weight="10.0" severity="medium"> <version>WN16-SO-000010</version> <title>Windows Server 2016 built-in guest account must be disabled.</title> <description><VulnDiscussion>A system faces an increased vulnerability threat if the built-in guest account is not disabled. This is a known account that exists on all Windows systems and cannot be deleted. This account is initialized during the installation of the operating system with no password assigned.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88475</ident> <ident system="http://cyber.mil/legacy">V-73809</ident> <ident system="http://cyber.mil/cci">CCI-000804</ident> <fixtext fixref="F-26703r465975_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Accounts: Guest account status" to "Disabled".</fixtext> <fix id="F-26703r465975_fix" /> <check system="C-26715r465974_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options. If the value for "Accounts: Guest account status" is not set to "Disabled", this is a finding. </check-content> </check> </Rule> </Group> <Group id="V-225026"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225026r991589_rule" weight="10.0" severity="medium"> <version>WN16-SO-000030</version> <title>Windows Server 2016 built-in administrator account must be renamed.</title> <description><VulnDiscussion>The built-in administrator account is a well-known account subject to attack. Renaming this account to an unidentified name improves the protection of this account and the system.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88287</ident> <ident system="http://cyber.mil/legacy">V-73623</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26705r465981_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Accounts: Rename administrator account" to a name other than "Administrator".</fixtext> <fix id="F-26705r465981_fix" /> <check system="C-26717r465980_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options. If the value for "Accounts: Rename administrator account" is not set to a value other than "Administrator", this is a finding. </check-content> </check> </Rule> </Group> <Group id="V-225027"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225027r991589_rule" weight="10.0" severity="medium"> <version>WN16-SO-000040</version> <title>Windows Server 2016 built-in guest account must be renamed.</title> <description><VulnDiscussion>The built-in guest account is a well-known user account on all Windows systems and, as initially installed, does not require a password. This can allow access to system resources by unauthorized users. Renaming this account to an unidentified name improves the protection of this account and the system.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88289</ident> <ident system="http://cyber.mil/legacy">V-73625</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26706r465984_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Accounts: Rename guest account" to a name other than "Guest".</fixtext> <fix id="F-26706r465984_fix" /> <check system="C-26718r465983_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options. If the value for "Accounts: Rename guest account" is not set to a value other than "Guest", this is a finding. </check-content> </check> </Rule> </Group> <Group id="V-225044"> <title>SRG-OS-000480-GPOS-00227</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225044r991589_rule" weight="10.0" severity="high"> <version>WN16-SO-000250</version> <title>Anonymous SID/Name translation must not be allowed.</title> <description><VulnDiscussion>Allowing anonymous SID/Name translation can provide sensitive information for accessing a system. Only authorized users must be able to perform such translations.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88329</ident> <ident system="http://cyber.mil/legacy">V-73665</ident> <ident system="http://cyber.mil/cci">CCI-000366</ident> <fixtext fixref="F-26723r466035_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network access: Allow anonymous SID/Name translation" to "Disabled".</fixtext> <fix id="F-26723r466035_fix" /> <check system="C-26735r466034_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options. If the value for "Network access: Allow anonymous SID/Name translation" is not set to "Disabled", this is a finding. </check-content> </check> </Rule> </Group> <Group id="V-225070"> <title>SRG-OS-000324-GPOS-00125</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225070r958726_rule" weight="10.0" severity="medium"> <version>WN16-UR-000010</version> <title>The Access Credential Manager as a trusted caller user right must not be assigned to any groups or accounts.</title> <description><VulnDiscussion>Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Access Credential Manager as a trusted caller" user right may be able to retrieve the credentials of other accounts from Credential Manager.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88393</ident> <ident system="http://cyber.mil/legacy">V-73729</ident> <ident system="http://cyber.mil/cci">CCI-002235</ident> <fixtext fixref="F-26749r466113_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Access Credential Manager as a trusted caller" to be defined but containing no entries (blank).</fixtext> <fix id="F-26749r466113_fix" /> <check system="C-26761r466112_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If any accounts or groups are granted the "Access Credential Manager as a trusted caller" user right, this is a finding. </check-content> </check> </Rule> </Group> <Group id="V-225071"> <title>SRG-OS-000324-GPOS-00125</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225071r958726_rule" weight="10.0" severity="high"> <version>WN16-UR-000030</version> <title>The Act as part of the operating system user right must not be assigned to any groups or accounts.</title> <description><VulnDiscussion>Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Act as part of the operating system" user right can assume the identity of any user and gain access to resources that the user is authorized to access. Any accounts with this right can take complete control of a system.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88399</ident> <ident system="http://cyber.mil/legacy">V-73735</ident> <ident system="http://cyber.mil/cci">CCI-002235</ident> <fixtext fixref="F-26750r466116_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Act as part of the operating system" to be defined but containing no entries (blank).</fixtext> <fix id="F-26750r466116_fix" /> <check system="C-26762r466115_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If any accounts or groups (to include administrators), are granted the "Act as part of the operating system" user right, this is a finding. </check-content> </check> </Rule> </Group> <Group id="V-225072"> <title>SRG-OS-000080-GPOS-00048</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225072r958472_rule" weight="10.0" severity="medium"> <version>WN16-UR-000050</version> <title>The Allow log on locally user right must only be assigned to the Administrators group.</title> <description><VulnDiscussion>Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Allow log on locally" user right can log on interactively to a system.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">V-73739</ident> <ident system="http://cyber.mil/legacy">SV-88403</ident> <ident system="http://cyber.mil/cci">CCI-000213</ident> <fixtext fixref="F-26751r466119_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Allow log on locally" to include only the following accounts or groups: - Administrators</fixtext> <fix id="F-26751r466119_fix" /> <check system="C-26763r466118_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If any accounts or groups other than the following are granted the "Allow log on locally" user right, this is a finding. - Administrators </check-content> </check> </Rule> </Group> <Group id="V-225073"> <title>SRG-OS-000324-GPOS-00125</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225073r958726_rule" weight="10.0" severity="medium"> <version>WN16-UR-000070</version> <title>The Back up files and directories user right must only be assigned to the Administrators group.</title> <description><VulnDiscussion>Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Back up files and directories" user right can circumvent file and directory permissions and could allow access to sensitive data.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88407</ident> <ident system="http://cyber.mil/legacy">V-73743</ident> <ident system="http://cyber.mil/cci">CCI-002235</ident> <fixtext fixref="F-26752r466122_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Back up files and directories" to include only the following accounts or groups: - Administrators</fixtext> <fix id="F-26752r466122_fix" /> <check system="C-26764r466121_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If any accounts or groups other than the following are granted the "Back up files and directories" user right, this is a finding. - Administrators </check-content> </check> </Rule> </Group> <Group id="V-225074"> <title>SRG-OS-000324-GPOS-00125</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225074r958726_rule" weight="10.0" severity="medium"> <version>WN16-UR-000080</version> <title>The Create a pagefile user right must only be assigned to the Administrators group.</title> <description><VulnDiscussion>Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Create a pagefile" user right can change the size of a pagefile, which could affect system performance.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88409</ident> <ident system="http://cyber.mil/legacy">V-73745</ident> <ident system="http://cyber.mil/cci">CCI-002235</ident> <fixtext fixref="F-26753r466125_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Create a pagefile" to include only the following accounts or groups: - Administrators</fixtext> <fix id="F-26753r466125_fix" /> <check system="C-26765r466124_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If any accounts or groups other than the following are granted the "Create a pagefile" user right, this is a finding. - Administrators </check-content> </check> </Rule> </Group> <Group id="V-225076"> <title>SRG-OS-000324-GPOS-00125</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225076r958726_rule" weight="10.0" severity="medium"> <version>WN16-UR-000100</version> <title>The Create global objects user right must only be assigned to Administrators, Service, Local Service, and Network Service.</title> <description><VulnDiscussion>Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Create global objects" user right can create objects that are available to all sessions, which could affect processes in other users' sessions.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88413</ident> <ident system="http://cyber.mil/legacy">V-73749</ident> <ident system="http://cyber.mil/cci">CCI-002235</ident> <fixtext fixref="F-26755r466130_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Create global objects" to include only the following accounts or groups: - Administrators - Service - Local Service - Network Service</fixtext> <fix id="F-26755r466130_fix" /> <check system="C-26767r466129_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If any accounts or groups other than the following are granted the "Create global objects" user right, this is a finding. - Administrators - Service - Local Service - Network Service </check-content> </check> </Rule> </Group> <Group id="V-225077"> <title>SRG-OS-000324-GPOS-00125</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225077r958726_rule" weight="10.0" severity="medium"> <version>WN16-UR-000110</version> <title>The Create permanent shared objects user right must not be assigned to any groups or accounts.</title> <description><VulnDiscussion>Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Create permanent shared objects" user right could expose sensitive data by creating shared objects.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88415</ident> <ident system="http://cyber.mil/legacy">V-73751</ident> <ident system="http://cyber.mil/cci">CCI-002235</ident> <fixtext fixref="F-26756r466133_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Create permanent shared objects" to be defined but containing no entries (blank).</fixtext> <fix id="F-26756r466133_fix" /> <check system="C-26768r466132_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If any accounts or groups are granted the "Create permanent shared objects" user right, this is a finding. </check-content> </check> </Rule> </Group> <Group id="V-225078"> <title>SRG-OS-000324-GPOS-00125</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225078r958726_rule" weight="10.0" severity="medium"> <version>WN16-UR-000120</version> <title>The Create symbolic links user right must only be assigned to the Administrators group.</title> <description><VulnDiscussion>Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Create symbolic links" user right can create pointers to other objects, which could expose the system to attack.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88417</ident> <ident system="http://cyber.mil/legacy">V-73753</ident> <ident system="http://cyber.mil/cci">CCI-002235</ident> <fixtext fixref="F-26757r466136_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Create symbolic links" to include only the following accounts or groups: - Administrators Systems that have the Hyper-V role will also have "Virtual Machines" given this user right. If this needs to be added manually, enter it as "NT Virtual Machine\Virtual Machines".</fixtext> <fix id="F-26757r466136_fix" /> <check system="C-26769r466135_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If any accounts or groups other than the following are granted the "Create symbolic links" user right, this is a finding. - Administrators </check-content> </check> </Rule> </Group> <Group id="V-225079"> <title>SRG-OS-000324-GPOS-00125</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225079r958726_rule" weight="10.0" severity="high"> <version>WN16-UR-000130</version> <title>The Debug programs user right must only be assigned to the Administrators group.</title> <description><VulnDiscussion>Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Debug programs" user right can attach a debugger to any process or to the kernel, providing complete access to sensitive and critical operating system components. This right is given to Administrators in the default configuration.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88419</ident> <ident system="http://cyber.mil/legacy">V-73755</ident> <ident system="http://cyber.mil/cci">CCI-002235</ident> <fixtext fixref="F-26758r466139_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Debug programs" to include only the following accounts or groups: - Administrators</fixtext> <fix id="F-26758r466139_fix" /> <check system="C-26770r466138_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If any accounts or groups other than the following are granted the "Debug programs" user right, this is a finding. - Administrators </check-content> </check> </Rule> </Group> <Group id="V-225080"> <title>SRG-OS-000324-GPOS-00125</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225080r958726_rule" weight="10.0" severity="medium"> <version>WN16-UR-000200</version> <title>The Force shutdown from a remote system user right must only be assigned to the Administrators group.</title> <description><VulnDiscussion>Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Force shutdown from a remote system" user right can remotely shut down a system, which could result in a denial of service.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88445</ident> <ident system="http://cyber.mil/legacy">V-73781</ident> <ident system="http://cyber.mil/cci">CCI-002235</ident> <fixtext fixref="F-26759r466142_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Force shutdown from a remote system" to include only the following accounts or groups: - Administrators</fixtext> <fix id="F-26759r466142_fix" /> <check system="C-26771r466141_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If any accounts or groups other than the following are granted the "Force shutdown from a remote system" user right, this is a finding. - Administrators </check-content> </check> </Rule> </Group> <Group id="V-225081"> <title>SRG-OS-000324-GPOS-00125</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225081r958726_rule" weight="10.0" severity="medium"> <version>WN16-UR-000210</version> <title>The Generate security audits user right must only be assigned to Local Service and Network Service.</title> <description><VulnDiscussion>Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Generate security audits" user right specifies users and processes that can generate Security Log audit records, which must only be the system service accounts defined.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88447</ident> <ident system="http://cyber.mil/legacy">V-73783</ident> <ident system="http://cyber.mil/cci">CCI-002235</ident> <fixtext fixref="F-26760r466145_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Generate security audits" to include only the following accounts or groups: - Local Service - Network Service</fixtext> <fix id="F-26760r466145_fix" /> <check system="C-26772r466144_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If any accounts or groups other than the following are granted the "Generate security audits" user right, this is a finding. - Local Service - Network Service </check-content> </check> </Rule> </Group> <Group id="V-225082"> <title>SRG-OS-000324-GPOS-00125</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225082r958726_rule" weight="10.0" severity="medium"> <version>WN16-UR-000220</version> <title>The Impersonate a client after authentication user right must only be assigned to Administrators, Service, Local Service, and Network Service.</title> <description><VulnDiscussion>Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Impersonate a client after authentication" user right allows a program to impersonate another user or account to run on their behalf. An attacker could use this to elevate privileges.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88449</ident> <ident system="http://cyber.mil/legacy">V-73785</ident> <ident system="http://cyber.mil/cci">CCI-002235</ident> <fixtext fixref="F-26761r466148_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Impersonate a client after authentication" to include only the following accounts or groups: - Administrators - Service - Local Service - Network Service</fixtext> <fix id="F-26761r466148_fix" /> <check system="C-26773r466147_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If any accounts or groups other than the following are granted the "Impersonate a client after authentication" user right, this is a finding. - Administrators - Service - Local Service - Network Service </check-content> </check> </Rule> </Group> <Group id="V-225083"> <title>SRG-OS-000324-GPOS-00125</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225083r958726_rule" weight="10.0" severity="medium"> <version>WN16-UR-000230</version> <title>The Increase scheduling priority user right must only be assigned to the Administrators group.</title> <description><VulnDiscussion>Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Increase scheduling priority" user right can change a scheduling priority, causing performance issues or a denial of service.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88451</ident> <ident system="http://cyber.mil/legacy">V-73787</ident> <ident system="http://cyber.mil/cci">CCI-002235</ident> <fixtext fixref="F-26762r466151_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Increase scheduling priority" to include only the following accounts or groups: - Administrators</fixtext> <fix id="F-26762r466151_fix" /> <check system="C-26774r466150_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If any accounts or groups other than the following are granted the "Increase scheduling priority" user right, this is a finding. - Administrators </check-content> </check> </Rule> </Group> <Group id="V-225084"> <title>SRG-OS-000324-GPOS-00125</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225084r958726_rule" weight="10.0" severity="medium"> <version>WN16-UR-000240</version> <title>The Load and unload device drivers user right must only be assigned to the Administrators group.</title> <description><VulnDiscussion>Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Load and unload device drivers" user right allows a user to load device drivers dynamically on a system. This could be used by an attacker to install malicious code.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88453</ident> <ident system="http://cyber.mil/legacy">V-73789</ident> <ident system="http://cyber.mil/cci">CCI-002235</ident> <fixtext fixref="F-26763r466154_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Load and unload device drivers" to include only the following accounts or groups: - Administrators</fixtext> <fix id="F-26763r466154_fix" /> <check system="C-26775r466153_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If any accounts or groups other than the following are granted the "Load and unload device drivers" user right, this is a finding. - Administrators </check-content> </check> </Rule> </Group> <Group id="V-225085"> <title>SRG-OS-000324-GPOS-00125</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225085r958726_rule" weight="10.0" severity="medium"> <version>WN16-UR-000250</version> <title>The Lock pages in memory user right must not be assigned to any groups or accounts.</title> <description><VulnDiscussion>Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Lock pages in memory" user right allows physical memory to be assigned to processes, which could cause performance issues or a denial of service.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88455</ident> <ident system="http://cyber.mil/legacy">V-73791</ident> <ident system="http://cyber.mil/cci">CCI-002235</ident> <fixtext fixref="F-26764r466157_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Lock pages in memory" to be defined but containing no entries (blank).</fixtext> <fix id="F-26764r466157_fix" /> <check system="C-26776r466156_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If any accounts or groups are granted the "Lock pages in memory" user right, this is a finding. </check-content> </check> </Rule> </Group> <Group id="V-225086"> <title>SRG-OS-000057-GPOS-00027</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225086r958434_rule" weight="10.0" severity="medium"> <version>WN16-UR-000260</version> <title>The Manage auditing and security log user right must only be assigned to the Administrators group.</title> <description><VulnDiscussion>Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Manage auditing and security log" user right can manage the security log and change auditing configurations. This could be used to clear evidence of tampering. Satisfies: SRG-OS-000057-GPOS-00027, SRG-OS-000058-GPOS-00028, SRG-OS-000059-GPOS-00029, SRG-OS-000063-GPOS-00032, SRG-OS-000337-GPOS-00129</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88457</ident> <ident system="http://cyber.mil/legacy">V-73793</ident> <ident system="http://cyber.mil/cci">CCI-000162</ident> <ident system="http://cyber.mil/cci">CCI-000163</ident> <ident system="http://cyber.mil/cci">CCI-000164</ident> <ident system="http://cyber.mil/cci">CCI-000171</ident> <ident system="http://cyber.mil/cci">CCI-001914</ident> <fixtext fixref="F-26765r466160_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Manage auditing and security log" to include only the following accounts or groups: - Administrators</fixtext> <fix id="F-26765r466160_fix" /> <check system="C-26777r466159_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If any accounts or groups other than the following are granted the "Manage auditing and security log" user right, this is a finding. - Administrators </check-content> </check> </Rule> </Group> <Group id="V-225087"> <title>SRG-OS-000324-GPOS-00125</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225087r958726_rule" weight="10.0" severity="medium"> <version>WN16-UR-000270</version> <title>The Modify firmware environment values user right must only be assigned to the Administrators group.</title> <description><VulnDiscussion>Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Modify firmware environment values" user right can change hardware configuration environment variables. This could result in hardware failures or a denial of service.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88459</ident> <ident system="http://cyber.mil/legacy">V-73795</ident> <ident system="http://cyber.mil/cci">CCI-002235</ident> <fixtext fixref="F-26766r466163_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Modify firmware environment values" to include only the following accounts or groups: - Administrators</fixtext> <fix id="F-26766r466163_fix" /> <check system="C-26778r466162_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If any accounts or groups other than the following are granted the "Modify firmware environment values" user right, this is a finding. - Administrators </check-content> </check> </Rule> </Group> <Group id="V-225088"> <title>SRG-OS-000324-GPOS-00125</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225088r958726_rule" weight="10.0" severity="medium"> <version>WN16-UR-000280</version> <title>The Perform volume maintenance tasks user right must only be assigned to the Administrators group.</title> <description><VulnDiscussion>Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Perform volume maintenance tasks" user right can manage volume and disk configurations. This could be used to delete volumes, resulting in data loss or a denial of service.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88461</ident> <ident system="http://cyber.mil/legacy">V-73797</ident> <ident system="http://cyber.mil/cci">CCI-002235</ident> <fixtext fixref="F-26767r890516_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> Perform volume maintenance tasks to include only the following accounts or groups: - Administrators</fixtext> <fix id="F-26767r890516_fix" /> <check system="C-26779r891712_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If an application requires this user right, this is not a finding. Vendor documentation must support the requirement for having the user right. The requirement must be documented with the ISSO. - Administrators </check-content> </check> </Rule> </Group> <Group id="V-225089"> <title>SRG-OS-000324-GPOS-00125</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225089r958726_rule" weight="10.0" severity="medium"> <version>WN16-UR-000290</version> <title>The Profile single process user right must only be assigned to the Administrators group.</title> <description><VulnDiscussion>Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Profile single process" user right can monitor non-system processes performance. An attacker could use this to identify processes to attack.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88463</ident> <ident system="http://cyber.mil/legacy">V-73799</ident> <ident system="http://cyber.mil/cci">CCI-002235</ident> <fixtext fixref="F-26768r466169_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Profile single process" to include only the following accounts or groups: - Administrators</fixtext> <fix id="F-26768r466169_fix" /> <check system="C-26780r466168_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If any accounts or groups other than the following are granted the "Profile single process" user right, this is a finding. - Administrators </check-content> </check> </Rule> </Group> <Group id="V-225091"> <title>SRG-OS-000324-GPOS-00125</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225091r958726_rule" weight="10.0" severity="high"> <version>WN16-UR-000090</version> <title>The Create a token object user right must not be assigned to any groups or accounts.</title> <description><VulnDiscussion>Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Create a token object" user right allows a process to create an access token. This could be used to provide elevated rights and compromise a system.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88411</ident> <ident system="http://cyber.mil/legacy">V-73747</ident> <ident system="http://cyber.mil/cci">CCI-002235</ident> <fixtext fixref="F-26771r466176_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Create a token object" to be defined but containing no entries (blank).</fixtext> <fix id="F-26771r466176_fix" /> <check system="C-26783r466175_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If any accounts or groups are granted the "Create a token object" user right, this is a finding. If an application requires this user right, this would not be a finding. </check-content> </check> </Rule> </Group> <Group id="V-225092"> <title>SRG-OS-000324-GPOS-00125</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225092r958726_rule" weight="10.0" severity="medium"> <version>WN16-UR-000300</version> <title>The Restore files and directories user right must only be assigned to the Administrators group.</title> <description><VulnDiscussion>Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Restore files and directories" user right can circumvent file and directory permissions and could allow access to sensitive data. It could also be used to overwrite more current data.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88465</ident> <ident system="http://cyber.mil/legacy">V-73801</ident> <ident system="http://cyber.mil/cci">CCI-002235</ident> <fixtext fixref="F-26772r466179_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Restore files and directories" to include only the following accounts or groups: - Administrators</fixtext> <fix id="F-26772r466179_fix" /> <check system="C-26784r466178_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If any accounts or groups other than the following are granted the "Restore files and directories" user right, this is a finding. - Administrators </check-content> </check> </Rule> </Group> <Group id="V-225093"> <title>SRG-OS-000324-GPOS-00125</title> <description><GroupDescription></GroupDescription></description> <Rule id="SV-225093r958726_rule" weight="10.0" severity="medium"> <version>WN16-UR-000310</version> <title>The Take ownership of files or other objects user right must only be assigned to the Administrators group.</title> <description><VulnDiscussion>Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Take ownership of files or other objects" user right can take ownership of objects and make changes.</VulnDiscussion><FalsePositives></FalsePositives><FalseNegatives></FalseNegatives><Documentable>false</Documentable><Mitigations></Mitigations><SeverityOverrideGuidance></SeverityOverrideGuidance><PotentialImpacts></PotentialImpacts><ThirdPartyTools></ThirdPartyTools><MitigationControl></MitigationControl><Responsibility></Responsibility><IAControls></IAControls></description> <reference> <dc:title>DPMS Target Microsoft Windows Server 2016</dc:title> <dc:publisher>DISA</dc:publisher> <dc:type>DPMS Target</dc:type> <dc:subject>Microsoft Windows Server 2016</dc:subject> <dc:identifier>4205</dc:identifier> </reference> <ident system="http://cyber.mil/legacy">SV-88467</ident> <ident system="http://cyber.mil/legacy">V-73803</ident> <ident system="http://cyber.mil/cci">CCI-002235</ident> <fixtext fixref="F-26773r466182_fix">Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Take ownership of files or other objects" to include only the following accounts or groups: - Administrators</fixtext> <fix id="F-26773r466182_fix" /> <check system="C-26785r466181_chk"> <check-content-ref href="Microsoft_Windows_Server_2016_STIG.xml" name="M" /> <check-content>Verify the effective setting in Local Group Policy Editor. Run "gpedit.msc". Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment. If any accounts or groups other than the following are granted the "Take ownership of files or other objects" user right, this is a finding. - Administrators </check-content> </check> </Rule> </Group> </Benchmark> |