Microsoft Windows 11 Security Technical Implementation Guide

  • Version/Release: V1R3
  • Published: 2023-09-29
  • Severity:
  • Sort:
View

Select any old version/release of this SCAP to view the previous requirements

This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DOD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.
b
Domain-joined systems must use Windows 11 Enterprise Edition 64-bit version.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
WN11-00-000005
Vuln IDs
V-253254
Rule IDs
SV-253254r828846_rule
Features such as Credential Guard use virtualization-based security to protect information that could be used in credential theft attacks if compromised. There are a number of system requirements that must be met in order for Credential Guard to be configured and enabled properly. Virtualization-based security and Credential Guard are only available with Windows 11 Enterprise 64-bit version.
Fix: F-56657r828845_fix

Use Windows 11 Enterprise 64-bit version for domain-joined systems.

b
Windows 11 information systems must use BitLocker to encrypt all disks to protect the confidentiality and integrity of all information at rest.
RMF Control
SC-28
Severity
Medium
CCI
CCI-002475
Version
WN11-00-000030
Vuln IDs
V-253259
Rule IDs
SV-253259r877379_rule
If data at rest is unencrypted, it is vulnerable to disclosure. Even if the operating system enforces permissions on data access, an adversary can remove non-volatile memory and read it directly, thereby circumventing operating system controls. Encrypting the data ensures that confidentiality is protected even when the operating system is not running.
Fix: F-56662r828860_fix

Enable full disk encryption on all information systems (including SIPRNet) using BitLocker. BitLocker, included in Windows, can be enabled in the Control Panel under "BitLocker Drive Encryption" as well as other management tools. Note: An alternate encryption application may be used in lieu of BitLocker providing it is configured for full disk encryption and satisfies the pre-boot authentication requirements (WN11-00-000031 and WN11-00-000032).

b
Windows 11 systems must use a BitLocker PIN for pre-boot authentication.
RMF Control
SC-28
Severity
Medium
CCI
CCI-002476
Version
WN11-00-000031
Vuln IDs
V-253260
Rule IDs
SV-253260r877378_rule
If data at rest is unencrypted, it is vulnerable to disclosure. Even if the operating system enforces permissions on data access, an adversary can remove non-volatile memory and read it directly, thereby circumventing operating system controls. Encrypting the data ensures that confidentiality is protected even when the operating system is not running. Pre-boot authentication prevents unauthorized users from accessing encrypted drives.
Fix: F-56663r828863_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> BitLocker Drive Encryption >> Operating System Drives "Require additional authentication at startup" to "Enabled" with "Configure TPM Startup PIN:" set to "Require startup PIN with TPM" or with "Configure TPM startup key and PIN:" set to "Require startup key and PIN with TPM".

b
Windows 11 systems must use a BitLocker PIN with a minimum length of six digits for pre-boot authentication.
RMF Control
IA-8
Severity
Medium
CCI
CCI-000804
Version
WN11-00-000032
Vuln IDs
V-253261
Rule IDs
SV-253261r828867_rule
If data at rest is unencrypted, it is vulnerable to disclosure. Even if the operating system enforces permissions on data access, an adversary can remove non-volatile memory and read it directly, thereby circumventing operating system controls. Encrypting the data ensures that confidentiality is protected even when the operating system is not running. Pre-boot authentication prevents unauthorized users from accessing encrypted drives. Increasing the pin length requires a greater number of guesses for an attacker.
Fix: F-56664r828866_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> BitLocker Drive Encryption >> Operating System Drives "Configure minimum PIN length for startup" to "Enabled" with "Minimum characters:" set to "6" or greater.

c
Windows 11 systems must be maintained at a supported servicing level.
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
WN11-00-000040
Vuln IDs
V-253263
Rule IDs
SV-253263r828873_rule
Windows 11 is maintained by Microsoft at servicing levels for specific periods of time to support Windows as a Service. Systems at unsupported servicing levels or releases will not receive security updates for new vulnerabilities which leaves them subject to exploitation. New versions with feature updates are planned to be released on a semi-annual basis with an estimated support timeframe of 18 to 30 months depending on the release. Support for previously released versions has been extended for Enterprise editions. A separate servicing branch intended for special purpose systems is the Long-Term Servicing Channel (LTSC, formerly Branch - LTSB) which will receive security updates for 10 years but excludes feature updates.
Fix: F-56666r828872_fix

Update systems on the Semi-Annual Channel to "Microsoft Windows 11 Version 21H2 (OS Build 22000.348)" or greater.

c
Local volumes must be formatted using NTFS.
RMF Control
AC-3
Severity
High
CCI
CCI-000213
Version
WN11-00-000050
Vuln IDs
V-253265
Rule IDs
SV-253265r828879_rule
The ability to set access permissions and auditing is critical to maintaining the security and proper access controls of a system. To support this, volumes must be formatted using the NTFS file system.
Fix: F-56668r828878_fix

Format all local volumes to use NTFS.

c
Internet Information System (IIS) or its subcomponents must not be installed on a workstation.
RMF Control
CM-7
Severity
High
CCI
CCI-000381
Version
WN11-00-000100
Vuln IDs
V-253275
Rule IDs
SV-253275r828909_rule
IIS is not installed by default. Installation of Internet Information System (IIS) may allow unauthorized internet services to be hosted. Websites must only be hosted on servers that have been designed for that purpose and can be adequately secured.
Fix: F-56678r828908_fix

Uninstall "Internet Information Services" or "Internet Information Services Hostable Web Core" from the system.

b
Simple TCP/IP Services must not be installed on the system.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
WN11-00-000110
Vuln IDs
V-253277
Rule IDs
SV-253277r828915_rule
"Simple TCP/IP Services" is not installed by default. Some protocols and services do not support required security features, such as encrypting passwords or traffic.
Fix: F-56680r828914_fix

Uninstall "Simple TCPIP Services (i.e. echo, daytime etc.)" from the system. Run "Programs and Features". Select "Turn Windows Features on or off". De-select "Simple TCPIP Services (i.e. echo, daytime etc.)".

b
The Telnet Client must not be installed on the system.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
WN11-00-000115
Vuln IDs
V-253278
Rule IDs
SV-253278r828918_rule
The "Telnet Client" is not installed by default. Some protocols and services do not support required security features, such as encrypting passwords or traffic.
Fix: F-56681r828917_fix

Uninstall "Telnet Client" from the system. Run "Programs and Features". Select "Turn Windows Features on or off". De-select "Telnet Client".

b
The TFTP Client must not be installed on the system.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000382
Version
WN11-00-000120
Vuln IDs
V-253279
Rule IDs
SV-253279r828921_rule
The "TFTP Client" is not installed by default. Some protocols and services do not support required security features, such as encrypting passwords or traffic.
Fix: F-56682r828920_fix

Uninstall "TFTP Client" from the system. Run "Programs and Features". Select "Turn Windows Features on or off". De-select "TFTP Client".

c
Data Execution Prevention (DEP) must be configured to at least OptOut.
RMF Control
SI-16
Severity
High
CCI
CCI-002824
Version
WN11-00-000145
Vuln IDs
V-253283
Rule IDs
SV-253283r828933_rule
Attackers are constantly looking for vulnerabilities in systems and applications. Data Execution Prevention (DEP) prevents harmful code from running in protected memory locations reserved for Windows and other programs.
Fix: F-56686r828932_fix

Configure DEP to at least OptOut. Note: Suspend BitLocker before making changes to the DEP configuration. Open a command prompt (cmd.exe) or PowerShell with elevated privileges (Run as administrator). Enter "BCDEDIT /set {current} nx OptOut". (If using PowerShell "{current}" must be enclosed in quotes.) "AlwaysOn", a more restrictive selection, is also valid but does not allow applications that do not function properly to be opted out of DEP. Opted out exceptions can be configured in the "System Properties". Open "System" in Control Panel. Select "Advanced system settings". Click "Settings" in the "Performance" section. Select the "Data Execution Prevention" tab. Applications that are opted out are configured in the window below the selection "Turn on DEP for all programs and services except those I select:".

c
Structured Exception Handling Overwrite Protection (SEHOP) must be enabled.
RMF Control
SI-16
Severity
High
CCI
CCI-002824
Version
WN11-00-000150
Vuln IDs
V-253284
Rule IDs
SV-253284r828936_rule
Attackers are constantly looking for vulnerabilities in systems and applications. Structured Exception Handling Overwrite Protection (SEHOP) blocks exploits that use the Structured Exception Handling overwrite technique, a common buffer overflow attack.
Fix: F-56687r828935_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> MS Security Guide >> "Enable Structured Exception Handling Overwrite Protection (SEHOP)" to "Enabled". This policy setting requires the installation of the SecGuide custom templates included with the STIG package. "SecGuide.admx" and "SecGuide.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

b
The Windows PowerShell 2.0 feature must be disabled on the system.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
WN11-00-000155
Vuln IDs
V-253285
Rule IDs
SV-253285r828939_rule
Windows PowerShell 5.0 added advanced logging features which can provide additional detail when malware has been run on a system. Disabling the Windows PowerShell 2.0 mitigates against a downgrade attack that evades the Windows PowerShell 5.0 script block logging feature.
Fix: F-56688r828938_fix

Disable "Windows PowerShell 2.0" on the system. Run "Windows PowerShell" with elevated privileges (run as administrator). Enter the following: Disable-WindowsOptionalFeature -Online -FeatureName MicrosoftWindowsPowerShellV2Root This command must disable both "MicrosoftWindowsPowerShellV2Root" and "MicrosoftWindowsPowerShellV2" which correspond to "Windows PowerShell 2.0" and "Windows PowerShell 2.0 Engine" respectively in "Turn Windows features on or off". Alternately: Search for "Features". Select "Turn Windows features on or off". De-select "Windows PowerShell 2.0".

b
The Server Message Block (SMB) v1 protocol must be disabled on the system.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
WN11-00-000160
Vuln IDs
V-253286
Rule IDs
SV-253286r828942_rule
SMBv1 is a legacy protocol that uses the MD5 algorithm as part of SMB. MD5 is known to be vulnerable to a number of attacks such as collision and preimage attacks as well as not being FIPS compliant. Disabling SMBv1 support may prevent access to file or print sharing resources with systems or devices that only support SMBv1. File shares and print services hosted on Windows Server 2003 are an example, however Windows Server 2003 is no longer a supported operating system. Some older Network Attached Storage (NAS) devices may only support SMBv1.
Fix: F-56689r828941_fix

Disable the SMBv1 protocol. Run "Windows PowerShell" with elevated privileges (run as administrator). Enter the following: Disable-WindowsOptionalFeature -Online -FeatureName SMB1Protocol Alternately: Search for "Features". Select "Turn Windows features on or off". De-select "SMB 1.0/CIFS File Sharing Support".

b
The Server Message Block (SMB) v1 protocol must be disabled on the SMB server.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
WN11-00-000165
Vuln IDs
V-253287
Rule IDs
SV-253287r828945_rule
SMBv1 is a legacy protocol that uses the MD5 algorithm as part of SMB. MD5 is known to be vulnerable to a number of attacks such as collision and preimage attacks as well as not being FIPS compliant. Disabling SMBv1 support may prevent access to file or print sharing resources with systems or devices that only support SMBv1. File shares and print services hosted on Windows Server 2003 are an example, however Windows Server 2003 is no longer a supported operating system. Some older network attached devices may only support SMBv1.
Fix: F-56690r828944_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> MS Security Guide >> "Configure SMBv1 Server" to "Disabled". This policy setting requires the installation of the SecGuide custom templates included with the STIG package. "SecGuide.admx" and "SecGuide.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories, respectively. The system must be restarted for the change to take effect.

b
The Server Message Block (SMB) v1 protocol must be disabled on the SMB client.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
WN11-00-000170
Vuln IDs
V-253288
Rule IDs
SV-253288r828948_rule
SMBv1 is a legacy protocol that uses the MD5 algorithm as part of SMB. MD5 is known to be vulnerable to a number of attacks such as collision and preimage attacks as well as not being FIPS compliant. Disabling SMBv1 support may prevent access to file or print sharing resources with systems or devices that only support SMBv1. File shares and print services hosted on Windows Server 2003 are an example, however Windows Server 2003 is no longer a supported operating system. Some older network attached devices may only support SMBv1.
Fix: F-56691r828947_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> MS Security Guide >> "Configure SMBv1 client driver" to "Enabled" with "Disable driver (recommended)" selected for "Configure MrxSmb10 driver". This policy setting requires the installation of the SecGuide custom templates included with the STIG package. "SecGuide.admx" and "SecGuide.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories, respectively. The system must be restarted for the changes to take effect.

b
The Secondary Logon service must be disabled on Windows 11.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
WN11-00-000175
Vuln IDs
V-253289
Rule IDs
SV-253289r828951_rule
The Secondary Logon service provides a means for entering alternate credentials, typically used to run commands with elevated privileges. Using privileged credentials in a standard user session can expose those credentials to theft.
Fix: F-56692r828950_fix

Configure the "Secondary Logon" service "Startup Type" to "Disabled".

b
Windows 11 account lockout duration must be configured to 15 minutes or greater.
RMF Control
AC-7
Severity
Medium
CCI
CCI-002238
Version
WN11-AC-000005
Vuln IDs
V-253297
Rule IDs
SV-253297r828975_rule
The account lockout feature, when enabled, prevents brute-force password attacks on the system. This parameter specifies the amount of time that an account will remain locked after the specified number of failed logon attempts.
Fix: F-56700r828974_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Account Lockout Policy >> "Account lockout duration" to "15" minutes or greater. A value of "0" is also acceptable, requiring an administrator to unlock the account.

b
The number of allowed bad logon attempts must be configured to three or less.
RMF Control
AC-7
Severity
Medium
CCI
CCI-000044
Version
WN11-AC-000010
Vuln IDs
V-253298
Rule IDs
SV-253298r828978_rule
The account lockout feature, when enabled, prevents brute-force password attacks on the system. The higher this value is, the less effective the account lockout feature will be in protecting the local system. The number of bad logon attempts must be reasonably small to minimize the possibility of a successful password attack, while allowing for honest errors made during a normal user logon.
Fix: F-56701r828977_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Account Lockout Policy >> "Account lockout threshold" to "3" or less invalid logon attempts (excluding "0" which is unacceptable).

b
The period of time before the bad logon counter is reset must be configured to 15 minutes.
RMF Control
AC-7
Severity
Medium
CCI
CCI-000044
Version
WN11-AC-000015
Vuln IDs
V-253299
Rule IDs
SV-253299r828981_rule
The account lockout feature, when enabled, prevents brute-force password attacks on the system. This parameter specifies the period of time that must pass after failed logon attempts before the counter is reset to 0. The smaller this value is, the less effective the account lockout feature will be in protecting the local system.
Fix: F-56702r828980_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Account Lockout Policy >> "Reset account lockout counter after" to "15" minutes.

b
The password history must be configured to 24 passwords remembered.
RMF Control
IA-5
Severity
Medium
CCI
CCI-000200
Version
WN11-AC-000020
Vuln IDs
V-253300
Rule IDs
SV-253300r828984_rule
A system is more vulnerable to unauthorized access when system users recycle the same password several times without being required to change a password to a unique password on a regularly scheduled basis. This enables users to effectively negate the purpose of mandating periodic password changes. The default value is 24 for Windows domain systems. DoD has decided this is the appropriate value for all Windows systems.
Fix: F-56703r828983_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Password Policy >> "Enforce password history" to "24" passwords remembered.

b
The maximum password age must be configured to 60 days or less.
RMF Control
IA-5
Severity
Medium
CCI
CCI-000199
Version
WN11-AC-000025
Vuln IDs
V-253301
Rule IDs
SV-253301r828987_rule
The longer a password is in use, the greater the opportunity for someone to gain unauthorized knowledge of the passwords. Scheduled changing of passwords hinders the ability of unauthorized system users to crack passwords and gain access to a system.
Fix: F-56704r828986_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Password Policy >> "Maximum Password Age" to "60" days or less (excluding "0" which is unacceptable).

b
The minimum password age must be configured to at least 1 day.
RMF Control
IA-5
Severity
Medium
CCI
CCI-000198
Version
WN11-AC-000030
Vuln IDs
V-253302
Rule IDs
SV-253302r828990_rule
Permitting passwords to be changed in immediate succession within the same day allows users to cycle passwords through their history database. This enables users to effectively negate the purpose of mandating periodic password changes.
Fix: F-56705r828989_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Password Policy >> "Minimum Password Age" to at least "1" day.

b
Passwords must, at a minimum, be 14 characters.
RMF Control
IA-5
Severity
Medium
CCI
CCI-000205
Version
WN11-AC-000035
Vuln IDs
V-253303
Rule IDs
SV-253303r857206_rule
Information systems not protected with strong password schemes (including passwords of minimum length) provide the opportunity for anyone to crack the password, thus gaining access to the system and compromising the device, information, or the local network.
Fix: F-56706r857205_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Password Policy >> "Minimum password length" to "14" characters.

b
The built-in Microsoft password complexity filter must be enabled.
RMF Control
IA-5
Severity
Medium
CCI
CCI-000192
Version
WN11-AC-000040
Vuln IDs
V-253304
Rule IDs
SV-253304r828996_rule
The use of complex passwords increases their strength against guessing and brute-force attacks. This setting configures the system to verify that newly created passwords conform to the Windows password complexity policy.
Fix: F-56707r828995_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Password Policy >> "Password must meet complexity requirements" to "Enabled".

c
Reversible password encryption must be disabled.
RMF Control
IA-5
Severity
High
CCI
CCI-000196
Version
WN11-AC-000045
Vuln IDs
V-253305
Rule IDs
SV-253305r877397_rule
Storing passwords using reversible encryption is essentially the same as storing clear-text versions of the passwords. For this reason, this policy must never be enabled.
Fix: F-56708r828998_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Account Policies >> Password Policy >> "Store passwords using reversible encryption" to "Disabled".

b
The system must be configured to audit Account Logon - Credential Validation failures.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WN11-AU-000005
Vuln IDs
V-253306
Rule IDs
SV-253306r829002_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Credential validation records events related to validation tests on credentials for a user account logon.
Fix: F-56709r829001_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Account Logon >> "Audit Credential Validation" with "Failure" selected.

b
The system must be configured to audit Account Logon - Credential Validation successes.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WN11-AU-000010
Vuln IDs
V-253307
Rule IDs
SV-253307r829005_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Credential validation records events related to validation tests on credentials for a user account logon.
Fix: F-56710r829004_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Account Logon >> "Audit Credential Validation" with "Success" selected.

b
The system must be configured to audit Account Management - Security Group Management successes.
RMF Control
AU-12
Severity
Medium
CCI
CCI-001914
Version
WN11-AU-000030
Vuln IDs
V-253308
Rule IDs
SV-253308r877036_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Security Group Management records events such as creating, deleting or changing of security groups, including changes in group members.
Fix: F-56711r829007_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Account Management >> "Audit Security Group Management" with "Success" selected.

b
The system must be configured to audit Account Management - User Account Management failures.
RMF Control
SI-11
Severity
Medium
CCI
CCI-001314
Version
WN11-AU-000035
Vuln IDs
V-253309
Rule IDs
SV-253309r829011_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. User Account Management records events such as creating, changing, deleting, renaming, disabling, or enabling user accounts.
Fix: F-56712r829010_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Account Management >> "Audit User Account Management" with "Failure" selected.

b
The system must be configured to audit Account Management - User Account Management successes.
RMF Control
AC-2
Severity
Medium
CCI
CCI-001403
Version
WN11-AU-000040
Vuln IDs
V-253310
Rule IDs
SV-253310r829014_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. User Account Management records events such as creating, changing, deleting, renaming, disabling, or enabling user accounts.
Fix: F-56713r829013_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Account Management >> "Audit User Account Management" with "Success" selected.

b
The system must be configured to audit Detailed Tracking - Process Creation successes.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WN11-AU-000050
Vuln IDs
V-253312
Rule IDs
SV-253312r829020_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Process creation records events related to the creation of a process and the source.
Fix: F-56715r829019_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Detailed Tracking >> "Audit Process Creation" with "Success" selected.

b
The system must be configured to audit Logon/Logoff - Account Lockout failures.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WN11-AU-000054
Vuln IDs
V-253313
Rule IDs
SV-253313r829023_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Account Lockout events can be used to identify potentially malicious logon attempts.
Fix: F-56716r829022_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Logon/Logoff >> "Audit Account Lockout" with "Failure" selected.

b
The system must be configured to audit Logon/Logoff - Logoff successes.
RMF Control
AC-17
Severity
Medium
CCI
CCI-000067
Version
WN11-AU-000065
Vuln IDs
V-253315
Rule IDs
SV-253315r829029_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Logoff records user logoffs. If this is an interactive logoff, it is recorded on the local system. If it is to a network share, it is recorded on the system accessed.
Fix: F-56718r829028_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Logon/Logoff >> "Audit Logoff" with "Success" selected.

b
The system must be configured to audit Logon/Logoff - Logon failures.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WN11-AU-000070
Vuln IDs
V-253316
Rule IDs
SV-253316r829032_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Logon records user logons. If this is an interactive logon, it is recorded on the local system. If it is to a network share, it is recorded on the system accessed.
Fix: F-56719r829031_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Logon/Logoff >> "Audit Logon" with "Failure" selected.

b
The system must be configured to audit Logon/Logoff - Logon successes.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WN11-AU-000075
Vuln IDs
V-253317
Rule IDs
SV-253317r829035_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Logon records user logons. If this is an interactive logon, it is recorded on the local system. If it is to a network share, it is recorded on the system accessed.
Fix: F-56720r829034_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Logon/Logoff >> "Audit Logon" with "Success" selected.

b
The system must be configured to audit Logon/Logoff - Special Logon successes.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WN11-AU-000080
Vuln IDs
V-253318
Rule IDs
SV-253318r829038_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Special Logon records special logons which have administrative privileges and can be used to elevate processes.
Fix: F-56721r829037_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Logon/Logoff >> "Audit Special Logon" with "Success" selected.

b
Windows 11 must be configured to audit Object Access - File Share failures.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WN11-AU-000081
Vuln IDs
V-253319
Rule IDs
SV-253319r829041_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Auditing file shares records events related to connection to shares on a system including system shares such as C$.
Fix: F-56722r829040_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Object Access >> "Audit File Share" with "Failure" selected.

b
Windows 11 must be configured to audit Object Access - File Share successes.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WN11-AU-000082
Vuln IDs
V-253320
Rule IDs
SV-253320r829044_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Auditing file shares records events related to connection to shares on a system including system shares such as C$.
Fix: F-56723r829043_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Object Access >> "Audit File Share" with "Success" selected.

b
Windows 11 must be configured to audit Object Access - Other Object Access Events successes.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WN11-AU-000083
Vuln IDs
V-253321
Rule IDs
SV-253321r829047_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Auditing for other object access records events related to the management of task scheduler jobs and COM+ objects.
Fix: F-56724r829046_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Object Access >> "Audit Other Object Access Events" with "Success" selected.

b
Windows 11 must be configured to audit Object Access - Other Object Access Events failures.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WN11-AU-000084
Vuln IDs
V-253322
Rule IDs
SV-253322r829050_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Auditing for other object access records events related to the management of task scheduler jobs and COM+ objects.
Fix: F-56725r829049_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Object Access >> "Audit Other Object Access Events" with "Failure" selected.

b
The system must be configured to audit Policy Change - Audit Policy Change successes.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WN11-AU-000100
Vuln IDs
V-253325
Rule IDs
SV-253325r829059_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Audit Policy Change records events related to changes in audit policy.
Fix: F-56728r829058_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Policy Change >> "Audit Policy Change" with "Success" selected.

b
The system must be configured to audit Policy Change - Authentication Policy Change successes.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WN11-AU-000105
Vuln IDs
V-253326
Rule IDs
SV-253326r829062_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Authentication Policy Change records events related to changes in authentication policy including Kerberos policy and Trust changes.
Fix: F-56729r829061_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Policy Change >> "Audit Authentication Policy Change" with "Success" selected.

b
The system must be configured to audit Policy Change - Authorization Policy Change successes.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WN11-AU-000107
Vuln IDs
V-253327
Rule IDs
SV-253327r829065_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Authorization Policy Change records events related to changes in user rights, such as create a token object.
Fix: F-56730r829064_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Policy Change >> "Audit Authorization Policy Change" with "Success" selected.

b
The system must be configured to audit Privilege Use - Sensitive Privilege Use failures.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002234
Version
WN11-AU-000110
Vuln IDs
V-253328
Rule IDs
SV-253328r829068_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Sensitive Privilege Use records events related to use of sensitive privileges, such as "Act as part of the operating system" or "Debug programs".
Fix: F-56731r829067_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Privilege Use >> "Audit Sensitive Privilege Use" with "Failure" selected.

b
The system must be configured to audit Privilege Use - Sensitive Privilege Use successes.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WN11-AU-000115
Vuln IDs
V-253329
Rule IDs
SV-253329r829071_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Sensitive Privilege Use records events related to use of sensitive privileges, such as "Act as part of the operating system" or "Debug programs".
Fix: F-56732r829070_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Privilege Use >> "Audit Sensitive Privilege Use" with "Success" selected.

b
The system must be configured to audit System - IPsec Driver failures.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WN11-AU-000120
Vuln IDs
V-253330
Rule IDs
SV-253330r829074_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. IPsec Driver records events related to the IPsec Driver such as dropped packets.
Fix: F-56733r829073_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> System >> "Audit IPsec Driver" with "Failure" selected.

b
The system must be configured to audit System - Other System Events successes.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WN11-AU-000130
Vuln IDs
V-253331
Rule IDs
SV-253331r829077_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Audit Other System Events records information related to cryptographic key operations and the Windows Firewall service.
Fix: F-56734r829076_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> System >> "Audit Other System Events" with "Success" selected.

b
The system must be configured to audit System - Other System Events failures.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WN11-AU-000135
Vuln IDs
V-253332
Rule IDs
SV-253332r829080_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Audit Other System Events records information related to cryptographic key operations and the Windows Firewall service.
Fix: F-56735r829079_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> System >> "Audit Other System Events" with "Failure" selected.

b
The system must be configured to audit System - Security State Change successes.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WN11-AU-000140
Vuln IDs
V-253333
Rule IDs
SV-253333r829083_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Security State Change records events related to changes in the security state, such as startup and shutdown of the system.
Fix: F-56736r829082_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> System >> "Audit Security State Change" with "Success" selected.

b
The system must be configured to audit System - Security System Extension successes.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WN11-AU-000150
Vuln IDs
V-253334
Rule IDs
SV-253334r829086_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Security System Extension records events related to extension code being loaded by the security subsystem.
Fix: F-56737r829085_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> System >> "Audit Security System Extension" with "Success" selected.

b
The system must be configured to audit System - System Integrity failures.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WN11-AU-000155
Vuln IDs
V-253335
Rule IDs
SV-253335r829089_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. System Integrity records events related to violations of integrity to the security subsystem.
Fix: F-56738r829088_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> System >> "Audit System Integrity" with "Failure" selected.

b
The system must be configured to audit System - System Integrity successes.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WN11-AU-000160
Vuln IDs
V-253336
Rule IDs
SV-253336r829092_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. System Integrity records events related to violations of integrity to the security subsystem.
Fix: F-56739r829091_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> System >> "Audit System Integrity" with "Success" selected.

b
The Application event log size must be configured to 32768 KB or greater.
RMF Control
AU-4
Severity
Medium
CCI
CCI-001849
Version
WN11-AU-000500
Vuln IDs
V-253337
Rule IDs
SV-253337r877391_rule
Inadequate log size will cause the log to fill up quickly. This may prevent audit events from being recorded properly and require frequent attention by administrative personnel.
Fix: F-56740r829094_fix

If the system is configured to send audit records directly to an audit server, this is NA. This must be documented with the ISSO. Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Event Log Service >> Application >> "Specify the maximum log file size (KB)" to "Enabled" with a "Maximum Log Size (KB)" of "32768" or greater.

b
The Security event log size must be configured to 1024000 KB or greater.
RMF Control
AU-4
Severity
Medium
CCI
CCI-001849
Version
WN11-AU-000505
Vuln IDs
V-253338
Rule IDs
SV-253338r877391_rule
Inadequate log size will cause the log to fill up quickly. This may prevent audit events from being recorded properly and require frequent attention by administrative personnel.
Fix: F-56741r829097_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Event Log Service >> Security >> "Specify the maximum log file size (KB)" to "Enabled" with a "Maximum Log Size (KB)" of "1024000" or greater. If the system is configured to send audit records directly to an audit server, this must be documented with the ISSO.

b
The System event log size must be configured to 32768 KB or greater.
RMF Control
AU-4
Severity
Medium
CCI
CCI-001849
Version
WN11-AU-000510
Vuln IDs
V-253339
Rule IDs
SV-253339r877391_rule
Inadequate log size will cause the log to fill up quickly. This may prevent audit events from being recorded properly and require frequent attention by administrative personnel.
Fix: F-56742r829100_fix

If the system is configured to send audit records directly to an audit server, this is NA. This must be documented with the ISSO. Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Event Log Service >> System >> "Specify the maximum log file size (KB)" to "Enabled" with a "Maximum Log Size (KB)" of "32768" or greater.

b
Windows 11 permissions for the Application event log must prevent access by non-privileged accounts.
RMF Control
AU-9
Severity
Medium
CCI
CCI-000162
Version
WN11-AU-000515
Vuln IDs
V-253340
Rule IDs
SV-253340r829104_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. The Application event log may be susceptible to tampering if proper permissions are not applied.
Fix: F-56743r829103_fix

Ensure the permissions on the Application event log (Application.evtx) are configured to prevent standard user accounts or groups from having access. The default permissions listed below satisfy this requirement. Eventlog - Full Control SYSTEM - Full Control Administrators - Full Control The default location is the "%SystemRoot%\SYSTEM32\WINEVT\LOGS" directory. If the location of the logs has been changed, when adding Eventlog to the permissions, it must be entered as "NT Service\Eventlog".

b
Windows 11 permissions for the Security event log must prevent access by non-privileged accounts.
RMF Control
AU-9
Severity
Medium
CCI
CCI-000162
Version
WN11-AU-000520
Vuln IDs
V-253341
Rule IDs
SV-253341r829107_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. The Security event log may disclose sensitive information or be susceptible to tampering if proper permissions are not applied.
Fix: F-56744r829106_fix

Ensure the permissions on the Security event log (Security.evtx) are configured to prevent standard user accounts or groups from having access. The default permissions listed below satisfy this requirement. Eventlog - Full Control SYSTEM - Full Control Administrators - Full Control The default location is the "%SystemRoot%\SYSTEM32\WINEVT\LOGS" directory. If the location of the logs has been changed, when adding Eventlog to the permissions, it must be entered as "NT Service\Eventlog".

b
Windows 11 permissions for the System event log must prevent access by non-privileged accounts.
RMF Control
AU-9
Severity
Medium
CCI
CCI-000162
Version
WN11-AU-000525
Vuln IDs
V-253342
Rule IDs
SV-253342r829110_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. The System event log may be susceptible to tampering if proper permissions are not applied.
Fix: F-56745r829109_fix

Ensure the permissions on the System event log (System.evtx) are configured to prevent standard user accounts or groups from having access. The default permissions listed below satisfy this requirement. Eventlog - Full Control SYSTEM - Full Control Administrators - Full Control The default location is the "%SystemRoot%\SYSTEM32\WINEVT\LOGS" directory. If the location of the logs has been changed, when adding Eventlog to the permissions, it must be entered as "NT Service\Eventlog".

b
Windows 11 must be configured to audit Other Policy Change Events Successes.
RMF Control
AU-3
Severity
Medium
CCI
CCI-000130
Version
WN11-AU-000550
Vuln IDs
V-253343
Rule IDs
SV-253343r829113_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Audit Other Policy Change Events contains events about EFS Data Recovery Agent policy changes, changes in Windows Filtering Platform filter, status on Security policy settings updates for local Group Policy settings, Central Access Policy changes, and detailed troubleshooting events for Cryptographic Next Generation (CNG) operations.
Fix: F-56746r829112_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Policy Change>> "Audit Other Policy Change Events" with "Success" selected.

b
Windows 11 must be configured to audit Other Policy Change Events Failures.
RMF Control
AU-3
Severity
Medium
CCI
CCI-000130
Version
WN11-AU-000555
Vuln IDs
V-253344
Rule IDs
SV-253344r829116_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Audit Other Policy Change Events contains events about EFS Data Recovery Agent policy changes, changes in Windows Filtering Platform filter, status on Security policy settings updates for local Group Policy settings, Central Access Policy changes, and detailed troubleshooting events for Cryptographic Next Generation (CNG) operations.
Fix: F-56747r829115_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Policy Change>> "Audit Other Policy Change Events" with "Failure" selected.

b
Windows 11 must be configured to audit other Logon/Logoff Events Successes.
RMF Control
AU-3
Severity
Medium
CCI
CCI-000130
Version
WN11-AU-000560
Vuln IDs
V-253345
Rule IDs
SV-253345r829119_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Audit Other Logon/Logoff Events determines whether Windows generates audit events for other logon or logoff events. Logon events are essential to understanding user activity and detecting potential attacks.
Fix: F-56748r829118_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Logon/Logoff >> "Audit Other Logon/Logoff Events" with "Success" selected.

b
Windows 11 must be configured to audit other Logon/Logoff Events Failures.
RMF Control
AU-3
Severity
Medium
CCI
CCI-000130
Version
WN11-AU-000565
Vuln IDs
V-253346
Rule IDs
SV-253346r829122_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Audit Other Logon/Logoff Events determines whether Windows generates audit events for other logon or logoff events. Logon events are essential to understanding user activity and detecting potential attacks.
Fix: F-56749r829121_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Logon/Logoff >> "Audit Other Logon/Logoff Events" with "Failure" selected.

b
Windows 11 must be configured to audit Detailed File Share Failures.
RMF Control
AU-3
Severity
Medium
CCI
CCI-000130
Version
WN11-AU-000570
Vuln IDs
V-253347
Rule IDs
SV-253347r829125_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Audit Detailed File Share allows the user to audit attempts to access files and folders on a shared folder. The Detailed File Share setting logs an event every time a file or folder is accessed, whereas the File Share setting only records one event for any connection established between a client and file share. Detailed File Share audit events include detailed information about the permissions or other criteria used to grant or deny access.
Fix: F-56750r829124_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Object Access >> Audit Detailed File Share" with "Failure" selected.

b
Windows 11 must be configured to audit MPSSVC Rule-Level Policy Change Successes.
RMF Control
AU-3
Severity
Medium
CCI
CCI-000130
Version
WN11-AU-000575
Vuln IDs
V-253348
Rule IDs
SV-253348r829128_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Audit MPSSVC Rule-Level Policy Change determines whether the operating system generates audit events when changes are made to policy rules for the Microsoft Protection Service (MPSSVC.exe).
Fix: F-56751r829127_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Policy Change >> Audit MPSSVC Rule-Level Policy Change" with "Success" selected.

b
Windows 11 must be configured to audit MPSSVC Rule-Level Policy Change Failures.
RMF Control
AU-3
Severity
Medium
CCI
CCI-000130
Version
WN11-AU-000580
Vuln IDs
V-253349
Rule IDs
SV-253349r829131_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Audit MPSSVC Rule-Level Policy Change determines whether the operating system generates audit events when changes are made to policy rules for the Microsoft Protection Service (MPSSVC.exe).
Fix: F-56752r829130_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> System Audit Policies >> Policy Change >> Audit MPSSVC Rule-Level Policy Change" with "Failure" selected.

b
The display of slide shows on the lock screen must be disabled.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
WN11-CC-000010
Vuln IDs
V-253352
Rule IDs
SV-253352r829140_rule
Slide shows that are displayed on the lock screen could display sensitive information to unauthorized personnel. Turning off this feature will limit access to the information to a logged on user.
Fix: F-56755r829139_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Control Panel >> Personalization >> "Prevent enabling lock screen slide show" to "Enabled".

b
IPv6 source routing must be configured to highest protection.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
WN11-CC-000020
Vuln IDs
V-253353
Rule IDs
SV-253353r829143_rule
Configuring the system to disable IPv6 source routing protects against spoofing.
Fix: F-56756r829142_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> MSS (Legacy) >> "MSS: (DisableIPSourceRouting IPv6) IP source routing protection level (protects against packet spoofing)" to "Highest protection, source routing is completely disabled". This policy setting requires the installation of the MSS-Legacy custom templates included with the STIG package. "MSS-Legacy.admx" and "MSS-Legacy.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

b
The system must be configured to prevent IP source routing.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
WN11-CC-000025
Vuln IDs
V-253354
Rule IDs
SV-253354r829146_rule
Configuring the system to disable IP source routing protects against spoofing.
Fix: F-56757r829145_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> MSS (Legacy) >> "MSS: (DisableIPSourceRouting) IP source routing protection level (protects against packet spoofing)" to "Highest protection, source routing is completely disabled". This policy setting requires the installation of the MSS-Legacy custom templates included with the STIG package. "MSS-Legacy.admx" and "MSS-Legacy.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

a
The system must be configured to prevent Internet Control Message Protocol (ICMP) redirects from overriding Open Shortest Path First (OSPF) generated routes.
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
WN11-CC-000030
Vuln IDs
V-253355
Rule IDs
SV-253355r829149_rule
Allowing ICMP redirect of routes can lead to traffic not being routed properly. When disabled, this forces ICMP to be routed via shortest path first.
Fix: F-56758r829148_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> MSS (Legacy) >> "MSS: (EnableICMPRedirect) Allow ICMP redirects to override OSPF generated routes" to "Disabled". This policy setting requires the installation of the MSS-Legacy custom templates included with the STIG package. "MSS-Legacy.admx" and "MSS-Legacy.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

a
The system must be configured to ignore NetBIOS name release requests except from WINS servers.
RMF Control
SC-5
Severity
Low
CCI
CCI-002385
Version
WN11-CC-000035
Vuln IDs
V-253356
Rule IDs
SV-253356r829152_rule
Configuring the system to ignore name release requests, except from WINS servers, prevents a denial of service (DoS) attack. The DoS consists of sending a NetBIOS name release request to the server for each entry in the server's cache, causing a response delay in the normal operation of the servers WINS resolution capability.
Fix: F-56759r829151_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> MSS (Legacy) >> "MSS: (NoNameReleaseOnDemand) Allow the computer to ignore NetBIOS name release requests except from WINS servers" to "Enabled". This policy setting requires the installation of the MSS-Legacy custom templates included with the STIG package. "MSS-Legacy.admx" and "MSS-Legacy.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

b
Local administrator accounts must have their privileged token filtered to prevent elevated privileges from being used over the network on domain systems.
RMF Control
SC-3
Severity
Medium
CCI
CCI-001084
Version
WN11-CC-000037
Vuln IDs
V-253357
Rule IDs
SV-253357r829155_rule
A compromised local administrator account can provide means for an attacker to move laterally between domain systems. With User Account Control enabled, filtering the privileged token for built-in administrator accounts will prevent the elevated privileges of these accounts from being used over the network.
Fix: F-56760r829154_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> MS Security Guide >> "Apply UAC restrictions to local accounts on network logons" to "Enabled". This policy setting requires the installation of the SecGuide custom templates included with the STIG package. "SecGuide.admx" and "SecGuide.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

b
WDigest Authentication must be disabled.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
WN11-CC-000038
Vuln IDs
V-253358
Rule IDs
SV-253358r829158_rule
When the WDigest Authentication protocol is enabled, plain text passwords are stored in the Local Security Authority Subsystem Service (LSASS) exposing them to theft. WDigest is disabled by default in Windows 11. This setting ensures this is enforced.
Fix: F-56761r829157_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> MS Security Guide >> "WDigest Authentication (disabling may require KB2871997)" to "Disabled". The patch referenced in the policy title is not required for Windows 11. This policy setting requires the installation of the SecGuide custom templates included with the STIG package. "SecGuide.admx" and "SecGuide.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

b
Run as different user must be removed from context menus.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
WN11-CC-000039
Vuln IDs
V-253359
Rule IDs
SV-253359r829161_rule
The "Run as different user" selection from context menus allows the use of credentials other than the currently logged on user. Using privileged credentials in a standard user session can expose those credentials to theft. Removing this option from context menus helps prevent this from occurring.
Fix: F-56762r829160_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> MS Security Guide >> "Remove "Run as Different User" from context menus" to "Enabled". This policy setting requires the installation of the SecGuide custom templates included with the STIG package. "SecGuide.admx" and "SecGuide.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.

b
Insecure logons to an SMB server must be disabled.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
WN11-CC-000040
Vuln IDs
V-253360
Rule IDs
SV-253360r829164_rule
Insecure guest logons allow unauthenticated access to shared folders. Shared resources on a system must require authentication to establish proper access.
Fix: F-56763r829163_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Network >> Lanman Workstation >> "Enable insecure guest logons" to "Disabled".

b
Internet connection sharing must be disabled.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
WN11-CC-000044
Vuln IDs
V-253361
Rule IDs
SV-253361r829167_rule
Internet connection sharing makes it possible for an existing internet connection, such as through wireless, to be shared and used by other systems essentially creating a mobile hotspot. This exposes the system sharing the connection to others with potentially malicious purpose.
Fix: F-56764r829166_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Network >> Network Connections >> "Prohibit use of Internet Connection Sharing on your DNS domain network" to "Enabled".

b
Hardened UNC Paths must be defined to require mutual authentication and integrity for at least the \\*\SYSVOL and \\*\NETLOGON shares.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
WN11-CC-000050
Vuln IDs
V-253362
Rule IDs
SV-253362r829170_rule
Additional security requirements are applied to Universal Naming Convention (UNC) paths specified in Hardened UNC paths before allowing access them. This aids in preventing tampering with or spoofing of connections to these paths.
Fix: F-56765r829169_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Network >> Network Provider >> "Hardened UNC Paths" to "Enabled" with at least the following configured in "Hardened UNC Paths:" (click the "Show" button to display). Value Name: \\*\SYSVOL Value: RequireMutualAuthentication=1, RequireIntegrity=1 Value Name: \\*\NETLOGON Value: RequireMutualAuthentication=1, RequireIntegrity=1

b
Simultaneous connections to the internet or a Windows domain must be limited.
RMF Control
SC-8
Severity
Medium
CCI
CCI-002418
Version
WN11-CC-000055
Vuln IDs
V-253364
Rule IDs
SV-253364r916433_rule
Multiple network connections can provide additional attack vectors to a system and must be limited. The "Minimize the number of simultaneous connections to the Internet or a Windows Domain" setting prevents systems from automatically establishing multiple connections. When both wired and wireless connections are available, for example, the less preferred connection (typically wireless) will be disconnected.
Fix: F-56767r890454_fix

The default behavior for "Minimize the number of simultaneous connections to the Internet or a Windows Domain" is "Enabled". If this needs to be corrected, configure the policy value for Computer Configuration >> Administrative Templates >> Network >> Windows Connection Manager >> "Minimize the number of simultaneous connections to the Internet or a Windows Domain" to "Enabled". Under "Options", set "Minimize Policy Options" to "3 = Prevent Wi-Fi When on Ethernet".

b
Connections to non-domain networks when connected to a domain authenticated network must be blocked.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
WN11-CC-000060
Vuln IDs
V-253365
Rule IDs
SV-253365r829179_rule
Multiple network connections can provide additional attack vectors to a system and must be limited. When connected to a domain, communication must go through the domain connection.
Fix: F-56768r829178_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Network >> Windows Connection Manager >> "Prohibit connection to non-domain networks when connected to domain authenticated network" to "Enabled".

b
Wi-Fi Sense must be disabled.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
WN11-CC-000065
Vuln IDs
V-253366
Rule IDs
SV-253366r829182_rule
Wi-Fi Sense automatically connects the system to known hotspots and networks that contacts have shared. It also allows the sharing of the system's known networks to contacts. Automatically connecting to hotspots and shared networks can expose a system to unsecured or potentially malicious systems.
Fix: F-56769r829181_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Network >> WLAN Service >> WLAN Settings>> "Allow Windows to automatically connect to suggested open hotspots, to networks shared by contacts, and to hotspots offering paid services" to "Disabled".

b
Command line data must be included in process creation events.
RMF Control
AU-3
Severity
Medium
CCI
CCI-000135
Version
WN11-CC-000066
Vuln IDs
V-253367
Rule IDs
SV-253367r829185_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Enabling "Include command line data for process creation events" will record the command line information with the process creation events in the log. This can provide additional detail when malware has run on a system.
Fix: F-56770r829184_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Audit Process Creation >> "Include command line in process creation events" to "Enabled".

b
Windows 11 must be configured to enable Remote host allows delegation of non-exportable credentials.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
WN11-CC-000068
Vuln IDs
V-253368
Rule IDs
SV-253368r829188_rule
An exportable version of credentials is provided to remote hosts when using credential delegation which exposes them to theft on the remote host. Restricted Admin mode or Remote Credential Guard allow delegation of non-exportable credentials providing additional protection of the credentials. Enabling this configures the host to support Restricted Admin mode or Remote Credential Guard.
Fix: F-56771r829187_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Credentials Delegation >> "Remote host allows delegation of non-exportable credentials" to "Enabled".

b
Early Launch Antimalware, Boot-Start Driver Initialization Policy must prevent boot drivers.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
WN11-CC-000085
Vuln IDs
V-253372
Rule IDs
SV-253372r829200_rule
The default behavior is for Early Launch Antimalware - Boot-Start Driver Initialization policy is to enforce "Good, unknown and bad but critical" (preventing "bad"). By being launched first by the kernel, ELAM ( Early Launch Antimalware) is ensured to be launched before any third-party software, and is therefore able to detect malware in the boot process and prevent it from initializing.
Fix: F-56775r829199_fix

Ensure that Early Launch Antimalware - Boot-Start Driver Initialization policy is set to enforce "Good, unknown and bad but critical" (preventing "bad"). To correct this, configure the policy value for Computer Configuration >> Administrative Templates >> System >> Early Launch Antimalware >> "Boot-Start Driver Initialization Policy" to "Enabled with "Good, unknown and bad but critical" selected.

b
Group Policy objects must be reprocessed even if they have not changed.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
WN11-CC-000090
Vuln IDs
V-253373
Rule IDs
SV-253373r829203_rule
Enabling this setting and then selecting the "Process even if the Group Policy objects have not changed" option ensures that the policies will be reprocessed even if none have been changed. This way, any unauthorized changes are forced to match the domain-based group policy settings again.
Fix: F-56776r829202_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Group Policy >> "Configure registry policy processing" to "Enabled" and select the option "Process even if the Group Policy objects have not changed".

b
Downloading print driver packages over HTTP must be prevented.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
WN11-CC-000100
Vuln IDs
V-253374
Rule IDs
SV-253374r829206_rule
Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. This setting prevents the computer from downloading print driver packages over HTTP.
Fix: F-56777r829205_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Internet Communication Management >> Internet Communication settings >> "Turn off downloading of print drivers over HTTP" to "Enabled".

b
Web publishing and online ordering wizards must be prevented from downloading a list of providers.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
WN11-CC-000105
Vuln IDs
V-253375
Rule IDs
SV-253375r829209_rule
Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. This setting prevents Windows from downloading a list of providers for the Web publishing and online ordering wizards.
Fix: F-56778r829208_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Internet Communication Management >> Internet Communication settings >> "Turn off Internet download for Web publishing and online ordering wizards" to "Enabled".

b
Printing over HTTP must be prevented.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
WN11-CC-000110
Vuln IDs
V-253376
Rule IDs
SV-253376r829212_rule
Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. This setting prevents the client computer from printing over HTTP, which allows the computer to print to printers on the intranet as well as the internet.
Fix: F-56779r829211_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Internet Communication Management >> Internet Communication settings >> "Turn off printing over HTTP" to "Enabled".

b
Systems must at least attempt device authentication using certificates.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
WN11-CC-000115
Vuln IDs
V-253377
Rule IDs
SV-253377r829215_rule
Using certificates to authenticate devices to the domain provides increased security over passwords. By default systems will attempt to authenticate using certificates and fall back to passwords if the domain controller does not support certificates for devices. This may also be configured to always use certificates for device authentication.
Fix: F-56780r829214_fix

This requirement is applicable to domain-joined systems, for standalone systems this is NA. The default behavior for "Support device authentication using certificate" is "Automatic". To correct this, configured the policy value for Computer Configuration >> Administrative Templates >> System >> Kerberos >> "Support device authentication using certificate" to "Not Configured or "Enabled" with either option selected in "Device authentication behavior using certificate:".

b
The network selection user interface (UI) must not be displayed on the logon screen.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
WN11-CC-000120
Vuln IDs
V-253378
Rule IDs
SV-253378r829218_rule
Enabling interaction with the network selection UI allows users to change connections to available networks without signing into Windows.
Fix: F-56781r829217_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Logon >> "Do not display network selection UI" to "Enabled".

b
Local users on domain-joined computers must not be enumerated.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
WN11-CC-000130
Vuln IDs
V-253379
Rule IDs
SV-253379r829221_rule
The username is one part of logon credentials that could be used to gain access to a system. Preventing the enumeration of users limits this information to authorized personnel.
Fix: F-56782r829220_fix

This requirement is applicable to domain-joined systems, for standalone systems this is NA. Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Logon >> "Enumerate local users on domain-joined computers" to "Disabled".

b
Users must be prompted for a password on resume from sleep (on battery).
RMF Control
IA-11
Severity
Medium
CCI
CCI-002038
Version
WN11-CC-000145
Vuln IDs
V-253380
Rule IDs
SV-253380r829224_rule
Authentication must always be required when accessing a system. This setting ensures the user is prompted for a password on resume from sleep (on battery).
Fix: F-56783r829223_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Power Management >> Sleep Settings >> "Require a password when a computer wakes (on battery)" to "Enabled".

b
The user must be prompted for a password on resume from sleep (plugged in).
RMF Control
IA-11
Severity
Medium
CCI
CCI-002038
Version
WN11-CC-000150
Vuln IDs
V-253381
Rule IDs
SV-253381r829227_rule
Authentication must always be required when accessing a system. This setting ensures the user is prompted for a password on resume from sleep (plugged in).
Fix: F-56784r829226_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Power Management >> Sleep Settings >> "Require a password when a computer wakes (plugged in)" to "Enabled".

c
Solicited Remote Assistance must not be allowed.
RMF Control
SC-4
Severity
High
CCI
CCI-001090
Version
WN11-CC-000155
Vuln IDs
V-253382
Rule IDs
SV-253382r829230_rule
Remote assistance allows another user to view or take control of the local session of a user. Solicited assistance is help that is specifically requested by the local user. This may allow unauthorized parties access to the resources on the computer.
Fix: F-56785r829229_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Remote Assistance >> "Configure Solicited Remote Assistance" to "Disabled".

b
Unauthenticated RPC clients must be restricted from connecting to the RPC server.
RMF Control
IA-3
Severity
Medium
CCI
CCI-001967
Version
WN11-CC-000165
Vuln IDs
V-253383
Rule IDs
SV-253383r877039_rule
Configuring RPC to restrict unauthenticated RPC clients from connecting to the RPC server will prevent anonymous connections.
Fix: F-56786r829232_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Remote Procedure Call >> "Restrict Unauthenticated RPC clients" to "Enabled" and "Authenticated".

a
The setting to allow Microsoft accounts to be optional for modern style apps must be enabled.
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
WN11-CC-000170
Vuln IDs
V-253384
Rule IDs
SV-253384r829236_rule
Control of credentials and the system must be maintained within the enterprise. Enabling this setting allows enterprise credentials to be used with modern style apps that support this, instead of Microsoft accounts.
Fix: F-56787r829235_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> App Runtime >> "Allow Microsoft accounts to be optional" to "Enabled".

a
The Application Compatibility Program Inventory must be prevented from collecting data and sending the information to Microsoft.
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
WN11-CC-000175
Vuln IDs
V-253385
Rule IDs
SV-253385r829239_rule
Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. This setting will prevent the Program Inventory from collecting data about a system and sending the information to Microsoft.
Fix: F-56788r829238_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Application Compatibility >> "Turn off Inventory Collector" to "Enabled".

c
Autoplay must be turned off for non-volume devices.
RMF Control
CM-7
Severity
High
CCI
CCI-001764
Version
WN11-CC-000180
Vuln IDs
V-253386
Rule IDs
SV-253386r829242_rule
Allowing autoplay to execute may introduce malicious code to a system. Autoplay begins reading from a drive as soon as media is inserted in the drive. As a result, the setup file of programs or music on audio media may start. This setting will disable autoplay for non-volume devices (such as Media Transfer Protocol (MTP) devices).
Fix: F-56789r829241_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> AutoPlay Policies >> "Disallow Autoplay for non-volume devices" to "Enabled".

c
The default autorun behavior must be configured to prevent autorun commands.
RMF Control
CM-7
Severity
High
CCI
CCI-001764
Version
WN11-CC-000185
Vuln IDs
V-253387
Rule IDs
SV-253387r829245_rule
Allowing autorun commands to execute may introduce malicious code to a system. Configuring this setting prevents autorun commands from executing.
Fix: F-56790r829244_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> AutoPlay Policies >> "Set the default behavior for AutoRun" to "Enabled:Do not execute any autorun commands".

c
Autoplay must be disabled for all drives.
RMF Control
CM-7
Severity
High
CCI
CCI-001764
Version
WN11-CC-000190
Vuln IDs
V-253388
Rule IDs
SV-253388r829248_rule
Allowing autoplay to execute may introduce malicious code to a system. Autoplay begins reading from a drive as soon as media is inserted in the drive. As a result, the setup file of programs or music on audio media may start. By default, autoplay is disabled on removable drives, such as the floppy disk drive (but not the CD-ROM drive) and on network drives. If this policy is enabled, autoplay can be disabled on all drives.
Fix: F-56791r829247_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> AutoPlay Policies >> "Turn off AutoPlay" to "Enabled:All Drives".

b
Enhanced anti-spoofing for facial recognition must be enabled on Windows 11.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
WN11-CC-000195
Vuln IDs
V-253389
Rule IDs
SV-253389r829251_rule
Enhanced anti-spoofing provides additional protections when using facial recognition with devices that support it.
Fix: F-56792r829250_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Biometrics >> Facial Features >> "Configure enhanced anti-spoofing" to "Enabled".

a
Microsoft consumer experiences must be turned off.
RMF Control
CM-7
Severity
Low
CCI
CCI-000381
Version
WN11-CC-000197
Vuln IDs
V-253390
Rule IDs
SV-253390r829254_rule
Microsoft consumer experiences provides suggestions and notifications to users, which may include the installation of Windows Store apps. Organizations may control the execution of applications through other means such as allowlisting. Turning off Microsoft consumer experiences will help prevent the unwanted installation of suggested applications.
Fix: F-56793r829253_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Cloud Content >> "Turn off Microsoft consumer experiences" to "Enabled".

b
Administrator accounts must not be enumerated during elevation.
RMF Control
SC-3
Severity
Medium
CCI
CCI-001084
Version
WN11-CC-000200
Vuln IDs
V-253391
Rule IDs
SV-253391r829257_rule
Enumeration of administrator accounts when elevating can provide part of the logon information to an unauthorized user. This setting configures the system to always require users to type in a username and password to elevate a running application.
Fix: F-56794r829256_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Credential User Interface >> "Enumerate administrator accounts on elevation" to "Disabled".

b
Windows Telemetry must not be configured to Full.
RMF Control
SI-11
Severity
Medium
CCI
CCI-001312
Version
WN11-CC-000205
Vuln IDs
V-253393
Rule IDs
SV-253393r857208_rule
Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Limiting this capability will prevent potentially sensitive information from being sent outside the enterprise. The "Security" option for Telemetry configures the lowest amount of data, effectively none outside of the Malicious Software Removal Tool (MSRT), Defender and telemetry client settings. "Basic" sends basic diagnostic and usage data and may be required to support some Microsoft services. "Enhanced" includes additional information on how Windows and apps are used and advanced reliability data. Windows Analytics can use a "limited enhanced" level to provide information such as health data for devices.
Fix: F-56796r829262_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Data Collection and Preview Builds >> "Allow Diagnostic Data" to "Enabled" with "Send required diagnostic data" selected in "Options:".

a
Windows Update must not obtain updates from other PCs on the internet.
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
WN11-CC-000206
Vuln IDs
V-253394
Rule IDs
SV-253394r829266_rule
Windows 11 allows Windows Update to obtain updates from additional sources instead of Microsoft. In addition to Microsoft, updates can be obtained from and sent to PCs on the local network as well as on the Internet. This is part of the Windows Update trusted process, however to minimize outside exposure, obtaining updates from or sending to systems on the internet must be prevented.
Fix: F-56797r829265_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Delivery Optimization >> "Download Mode" to "Enabled" with any option except "Internet" selected. Acceptable selections include: Bypass (100) Group (2) HTTP only (0) LAN (1) Simple (99) .

b
The Microsoft Defender SmartScreen for Explorer must be enabled.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
WN11-CC-000210
Vuln IDs
V-253395
Rule IDs
SV-253395r829269_rule
Microsoft Defender SmartScreen helps protect systems from programs downloaded from the internet that may be malicious. Enabling Microsoft Defender SmartScreen will warn or prevent users from running potentially malicious programs.
Fix: F-56798r829268_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> File Explorer >> "Configure Windows Defender SmartScreen" to "Enabled" with "Warn and prevent bypass" selected. Windows 11 includes duplicate policies for this setting. It can also be configured under Computer Configuration >> Administrative Templates >> Windows Components >> Windows Defender SmartScreen >> Explorer.

b
Explorer Data Execution Prevention must be enabled.
RMF Control
SI-16
Severity
Medium
CCI
CCI-002824
Version
WN11-CC-000215
Vuln IDs
V-253396
Rule IDs
SV-253396r829272_rule
Data Execution Prevention (DEP) provides additional protection by performing checks on memory to help prevent malicious code from running. This setting will prevent Data Execution Prevention from being turned off for File Explorer.
Fix: F-56799r829271_fix

The default behavior is for data execution prevention to be turned on for file explorer. To correct this, configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> File Explorer >> "Turn off Data Execution Prevention for Explorer" to "Not Configured" or "Disabled".

a
File Explorer heap termination on corruption must be disabled.
RMF Control
SC-5
Severity
Low
CCI
CCI-002385
Version
WN11-CC-000220
Vuln IDs
V-253397
Rule IDs
SV-253397r829275_rule
Legacy plug-in applications may continue to function when a File Explorer session has become corrupt. Disabling this feature will prevent this.
Fix: F-56800r829274_fix

The default behavior is for File Explorer heap termination on corruption to be enabled. To correct this, configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> File Explorer >> "Turn off heap termination on corruption" to "Not Configured" or "Disabled".

b
File Explorer shell protocol must run in protected mode.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
WN11-CC-000225
Vuln IDs
V-253398
Rule IDs
SV-253398r829278_rule
The shell protocol will limit the set of folders applications can open when run in protected mode. Restricting files an application can open, to a limited set of folders, increases the security of Windows.
Fix: F-56801r829277_fix

The default behavior is for shell protected mode to be turned on for file explorer. To correct this, configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> File Explorer >> "Turn off shell protocol protected mode" to "Not Configured" or "Disabled".

b
Windows 11 must be configured to disable Windows Game Recording and Broadcasting.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
WN11-CC-000252
Vuln IDs
V-253399
Rule IDs
SV-253399r829281_rule
Windows Game Recording and Broadcasting is intended for use with games; however, it could potentially record screen shots of other applications and expose sensitive data. Disabling the feature will prevent this from occurring.
Fix: F-56802r829280_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Game Recording and Broadcasting >> "Enables or disables Windows Game Recording and Broadcasting" to "Disabled".

b
The use of a hardware security device with Windows Hello for Business must be enabled.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
WN11-CC-000255
Vuln IDs
V-253400
Rule IDs
SV-253400r829284_rule
The use of a Trusted Platform Module (TPM) to store keys for Windows Hello for Business provides additional security. Keys stored in the TPM may only be used on that system while keys stored using software are more susceptible to compromise and could be used on other systems.
Fix: F-56803r829283_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Hello for Business >> "Use a hardware security device" to "Enabled".

b
Windows 11 must be configured to require a minimum pin length of six characters or greater.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
WN11-CC-000260
Vuln IDs
V-253401
Rule IDs
SV-253401r829287_rule
Windows allows the use of PINs as well as biometrics for authentication without sending a password to a network or website where it could be compromised. Longer minimum PIN lengths increase the available combinations an attacker would have to attempt. Shorter minimum length significantly reduces the strength.
Fix: F-56804r829286_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> System >> PIN Complexity >> "Minimum PIN length" to "6" or greater.

b
Passwords must not be saved in the Remote Desktop Client.
RMF Control
IA-11
Severity
Medium
CCI
CCI-002038
Version
WN11-CC-000270
Vuln IDs
V-253402
Rule IDs
SV-253402r829290_rule
Saving passwords in the Remote Desktop Client could allow an unauthorized user to establish a remote desktop session to another system. The system must be configured to prevent users from saving passwords in the Remote Desktop Client.
Fix: F-56805r829289_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Remote Desktop Services >> Remote Desktop Connection Client >> "Do not allow passwords to be saved" to "Enabled".

b
Local drives must be prevented from sharing with Remote Desktop Session Hosts.
RMF Control
SC-4
Severity
Medium
CCI
CCI-001090
Version
WN11-CC-000275
Vuln IDs
V-253403
Rule IDs
SV-253403r829293_rule
Preventing users from sharing the local drives on their client computers to Remote Session Hosts that they access helps reduce possible exposure of sensitive data.
Fix: F-56806r829292_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Remote Desktop Services >> Remote Desktop Session Host >> Device and Resource Redirection >> "Do not allow drive redirection" to "Enabled".

b
Remote Desktop Services must always prompt a client for passwords upon connection.
RMF Control
IA-11
Severity
Medium
CCI
CCI-002038
Version
WN11-CC-000280
Vuln IDs
V-253404
Rule IDs
SV-253404r829296_rule
This setting controls the ability of users to supply passwords automatically as part of their remote desktop connection. Disabling this setting would allow anyone to use the stored credentials in a connection item to connect to the terminal server.
Fix: F-56807r829295_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Remote Desktop Services >> Remote Desktop Session Host >> Security >> "Always prompt for password upon connection" to "Enabled".

b
The Remote Desktop Session Host must require secure RPC communications.
RMF Control
AC-17
Severity
Medium
CCI
CCI-001453
Version
WN11-CC-000285
Vuln IDs
V-253405
Rule IDs
SV-253405r877394_rule
Allowing unsecure RPC communication exposes the system to man in the middle attacks and data disclosure attacks. A man in the middle attack occurs when an intruder captures packets between a client and server and modifies them before allowing the packets to be exchanged. Usually the attacker will modify the information in the packets in an attempt to cause either the client or server to reveal sensitive information.
Fix: F-56808r829298_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Remote Desktop Services >> Remote Desktop Session Host >> Security "Require secure RPC communication" to "Enabled".

b
Remote Desktop Services must be configured with the client connection encryption set to the required level.
RMF Control
AC-17
Severity
Medium
CCI
CCI-000068
Version
WN11-CC-000290
Vuln IDs
V-253406
Rule IDs
SV-253406r877398_rule
Remote connections must be encrypted to prevent interception of data or sensitive information. Selecting "High Level" will ensure encryption of Remote Desktop Services sessions in both directions.
Fix: F-56809r829301_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Remote Desktop Services >> Remote Desktop Session Host >> Security >> "Set client connection encryption level" to "Enabled" and "High Level".

b
Attachments must be prevented from being downloaded from RSS feeds.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
WN11-CC-000295
Vuln IDs
V-253407
Rule IDs
SV-253407r829305_rule
Attachments from RSS feeds may not be secure. This setting will prevent attachments from being downloaded from RSS feeds.
Fix: F-56810r829304_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> RSS Feeds >> "Prevent downloading of enclosures" to "Enabled".

b
Basic authentication for RSS feeds over HTTP must not be used.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
WN11-CC-000300
Vuln IDs
V-253408
Rule IDs
SV-253408r829308_rule
Basic authentication uses plain text passwords that could be used to compromise a system.
Fix: F-56811r829307_fix

The default behavior is for the Windows RSS platform to not use Basic authentication over HTTP connections. To correct this, configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> RSS Feeds >> "Turn on Basic feed authentication over HTTP" to "Not Configured" or "Disabled".

b
Indexing of encrypted files must be turned off.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
WN11-CC-000305
Vuln IDs
V-253409
Rule IDs
SV-253409r829311_rule
Indexing of encrypted files may expose sensitive data. This setting prevents encrypted files from being indexed.
Fix: F-56812r829310_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Search >> "Allow indexing of encrypted files" to "Disabled".

b
Users must be prevented from changing installation options.
RMF Control
CM-11
Severity
Medium
CCI
CCI-001812
Version
WN11-CC-000310
Vuln IDs
V-253410
Rule IDs
SV-253410r829314_rule
Installation options for applications are typically controlled by administrators. This setting prevents users from changing installation options that may bypass security features.
Fix: F-56813r829313_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Installer >> "Allow user control over installs" to "Disabled".

c
The Windows Installer feature "Always install with elevated privileges" must be disabled.
RMF Control
CM-11
Severity
High
CCI
CCI-001812
Version
WN11-CC-000315
Vuln IDs
V-253411
Rule IDs
SV-253411r829317_rule
Standard user accounts must not be granted elevated privileges. Enabling Windows Installer to elevate privileges when installing applications can allow malicious persons and applications to gain full control of a system.
Fix: F-56814r829316_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Installer >> "Always install with elevated privileges" to "Disabled".

b
Users must be notified if a web-based program attempts to install software.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
WN11-CC-000320
Vuln IDs
V-253412
Rule IDs
SV-253412r829320_rule
Web-based programs may attempt to install malicious software on a system. Ensuring users are notified if a web-based program attempts to install software allows them to refuse the installation.
Fix: F-56815r829319_fix

The default behavior is for Internet Explorer to warn users and select whether to allow or refuse installation when a web-based program attempts to install software on the system. To correct this, configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Installer >> "Prevent Internet Explorer security prompt for Windows Installer scripts" to "Not Configured" or "Disabled".

b
Automatically signing in the last interactive user after a system-initiated restart must be disabled.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
WN11-CC-000325
Vuln IDs
V-253413
Rule IDs
SV-253413r877377_rule
Windows can be configured to automatically sign the user back in after a Windows Update restart. Some protections are in place to help ensure this is done in a secure fashion; however, disabling this will prevent the caching of credentials for this purpose and also ensure the user is aware of the restart.
Fix: F-56816r829322_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Logon Options >> "Sign-in last interactive user automatically after a system-initiated restart" to "Disabled".

b
PowerShell script block logging must be enabled on Windows 11.
RMF Control
AU-3
Severity
Medium
CCI
CCI-000135
Version
WN11-CC-000326
Vuln IDs
V-253414
Rule IDs
SV-253414r829326_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Enabling PowerShell script block logging will record detailed information from the processing of PowerShell commands and scripts. This can provide additional detail when malware has run on a system.
Fix: F-56817r829325_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows PowerShell >> "Turn on PowerShell Script Block Logging" to "Enabled".

b
PowerShell Transcription must be enabled on Windows 11.
RMF Control
AU-3
Severity
Medium
CCI
CCI-000134
Version
WN11-CC-000327
Vuln IDs
V-253415
Rule IDs
SV-253415r829329_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. Enabling PowerShell Transcription will record detailed information from the processing of PowerShell commands and scripts. This can provide additional detail when malware has run on a system.
Fix: F-56818r829328_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows PowerShell >> "Turn on PowerShell Transcription" to "Enabled". Specify the Transcript output directory to point to a Central Log Server or another secure location to prevent user access.

c
The Windows Remote Management (WinRM) client must not use Basic authentication.
RMF Control
MA-4
Severity
High
CCI
CCI-000877
Version
WN11-CC-000330
Vuln IDs
V-253416
Rule IDs
SV-253416r877395_rule
Basic authentication uses plain text passwords that could be used to compromise a system.
Fix: F-56819r829331_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Remote Management (WinRM) >> WinRM Client >> "Allow Basic authentication" to "Disabled".

b
The Windows Remote Management (WinRM) client must not allow unencrypted traffic.
RMF Control
MA-4
Severity
Medium
CCI
CCI-002890
Version
WN11-CC-000335
Vuln IDs
V-253417
Rule IDs
SV-253417r877382_rule
Unencrypted remote access to a system can allow sensitive information to be compromised. Windows remote management connections must be encrypted to prevent this.
Fix: F-56820r829334_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Remote Management (WinRM) >> WinRM Client >> "Allow unencrypted traffic" to "Disabled".

c
The Windows Remote Management (WinRM) service must not use Basic authentication.
RMF Control
MA-4
Severity
High
CCI
CCI-000877
Version
WN11-CC-000345
Vuln IDs
V-253418
Rule IDs
SV-253418r877395_rule
Basic authentication uses plain text passwords that could be used to compromise a system.
Fix: F-56821r829337_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Remote Management (WinRM) >> WinRM Service >> "Allow Basic authentication" to "Disabled". Severity Override Guidance: The AO can allow the severity override if they have reviewed the overall protection. This would only be allowed temporarily for implementation as documented and approved. .... Allowing Basic authentication to be used for the sole creation of Office 365 DoD tenants. .... A documented mechanism and or script that can disable Basic authentication once administration completes. .... Use of a Privileged Access Workstation (PAW) and adherence to the Clean Source principle for administration.

b
The Windows Remote Management (WinRM) service must not allow unencrypted traffic.
RMF Control
MA-4
Severity
Medium
CCI
CCI-003123
Version
WN11-CC-000350
Vuln IDs
V-253419
Rule IDs
SV-253419r877381_rule
Unencrypted remote access to a system can allow sensitive information to be compromised. Windows remote management connections must be encrypted to prevent this.
Fix: F-56822r829340_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Remote Management (WinRM) >> WinRM Service >> "Allow unencrypted traffic" to "Disabled".

b
The Windows Remote Management (WinRM) service must not store RunAs credentials.
RMF Control
IA-11
Severity
Medium
CCI
CCI-002038
Version
WN11-CC-000355
Vuln IDs
V-253420
Rule IDs
SV-253420r829344_rule
Storage of administrative credentials could allow unauthorized access. Disallowing the storage of RunAs credentials for Windows Remote Management will prevent them from being used with plug-ins.
Fix: F-56823r829343_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Remote Management (WinRM) >> WinRM Service >> "Disallow WinRM from storing RunAs credentials" to "Enabled".

b
The Windows Remote Management (WinRM) client must not use Digest authentication.
RMF Control
MA-4
Severity
Medium
CCI
CCI-000877
Version
WN11-CC-000360
Vuln IDs
V-253421
Rule IDs
SV-253421r877395_rule
Digest authentication is not as strong as other options and may be subject to man-in-the-middle attacks.
Fix: F-56824r829346_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Remote Management (WinRM) >> WinRM Client >> "Disallow Digest authentication" to "Enabled".

b
Windows 11 must be configured to prevent Windows apps from being activated by voice while the system is locked.
RMF Control
AC-11
Severity
Medium
CCI
CCI-000056
Version
WN11-CC-000365
Vuln IDs
V-253422
Rule IDs
SV-253422r829350_rule
Allowing Windows apps to be activated by voice from the lock screen could allow for unauthorized use. Requiring logon will ensure the apps are only used by authorized personnel.
Fix: F-56825r829349_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> App Privacy >> "Let Windows apps activate with voice while the system is locked" to "Enabled" with Default for all Apps: set to Force Deny. The requirement is NA if the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> App Privacy >> "Let Windows apps activate with voice" is configured to "Enabled" with Default for all Apps: set to Force Deny.

b
The convenience PIN for Windows 11 must be disabled.
RMF Control
CM-7
Severity
Medium
CCI
CCI-000381
Version
WN11-CC-000370
Vuln IDs
V-253423
Rule IDs
SV-253423r840184_rule
This policy controls whether a domain user can sign in using a convenience PIN to prevent enabling (Password Stuffer).
Fix: F-56826r840184_fix

Disable the convenience PIN sign-in. To correct this, configure the policy value for Computer Configuration >> Administrative Templates >> System >> Logon >> Set "Turn on convenience PIN sign-in" to "Disabled".

b
Windows Ink Workspace must be configured to disallow access above the lock.
RMF Control
AC-11
Severity
Medium
CCI
CCI-000060
Version
WN11-CC-000385
Vuln IDs
V-253424
Rule IDs
SV-253424r829356_rule
This action secures Windows Ink, which contains applications and features oriented toward pen computing.
Fix: F-56827r829355_fix

Disable the convenience PIN sign-in. To correct this, configure the policy value for Computer Configuration >> Administrative Templates >> Windows Components >> Windows Ink Workspace >> Set "Allow Windows Ink Workspace" to "Enabled and set Options "On, but disallow access above lock".

b
Windows 11 Kernel (Direct Memory Access) DMA Protection must be enabled.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000172
Version
WN11-EP-000310
Vuln IDs
V-253426
Rule IDs
SV-253426r829362_rule
Kernel DMA Protection to protect PCs against drive-by Direct Memory Access (DMA) attacks using PCI hot plug devices connected to Thunderbolt 3 ports. Drive-by DMA attacks can lead to disclosure of sensitive information residing on a PC, or even injection of malware that allows attackers to bypass the lock screen or control PCs remotely.
Fix: F-56829r829361_fix

Configure the policy value for Computer Configuration >> Administrative Templates >> System >> Kernel DMA Protection >> "Enumeration policy for external devices incompatible with Kernel DMA Protection" to "Enabled" with "Enumeration Policy" set to "Block All".

b
The DoD Root CA certificates must be installed in the Trusted Root Store.
RMF Control
IA-5
Severity
Medium
CCI
CCI-000185
Version
WN11-PK-000005
Vuln IDs
V-253427
Rule IDs
SV-253427r922044_rule
To ensure secure DoD websites and DoD-signed code are properly validated, the system must trust the DoD Root Certificate Authorities (CAs). The DoD root certificates will ensure that the trust chain is established for server certificates issued from the DoD CAs.
Fix: F-56830r922038_fix

Install the DoD Root CA certificates. DoD Root CA 3 DoD Root CA 4 DoD Root CA 5 DoD Root CA 6 The InstallRoot tool is available on Cyber Exchange at https://cyber.mil/pki-pke/tools-configuration-files. PKI can be found at https://crl.gds.disa.mil/.

b
The External Root CA certificates must be installed in the Trusted Root Store on unclassified systems.
RMF Control
IA-5
Severity
Medium
CCI
CCI-000185
Version
WN11-PK-000010
Vuln IDs
V-253428
Rule IDs
SV-253428r894331_rule
To ensure secure websites protected with External Certificate Authority (ECA) server certificates are properly validated, the system must trust the ECA Root CAs. The ECA root certificates will ensure the trust chain is established for server certificates issued from the External CAs. This requirement only applies to unclassified systems.
Fix: F-56831r890460_fix

Install the ECA Root CA certificates on unclassified systems. ECA Root CA 4 The InstallRoot tool is available on Cyber Exchange at https://cyber.mil/pki-pke/tools-configuration-files. PKI can be found at https://crl.gds.disa.mil/.

b
The DoD Interoperability Root CA cross-certificates must be installed in the Untrusted Certificates Store on unclassified systems.
RMF Control
SC-23
Severity
Medium
CCI
CCI-002470
Version
WN11-PK-000015
Vuln IDs
V-253429
Rule IDs
SV-253429r894332_rule
To ensure users do not experience denial of service when performing certificate-based authentication to DoD websites due to the system chaining to a root other than DoD Root CAs, the DoD Interoperability Root CA cross-certificates must be installed in the Untrusted Certificate Store. This requirement only applies to unclassified systems.
Fix: F-56832r890463_fix

Install the DoD Interoperability Root CA cross-certificates on unclassified systems. Issued To - Issued By - Thumbprint DoD Root CA 3 - DoD Interoperability Root CA 2 - 49CBE933151872E17C8EAE7F0ABA97FB610F6477 The certificates can be installed using the InstallRoot tool. The tool and user guide are available on Cyber Exchange at https://cyber.mil/pki-pke/tools-configuration-files. Certificate bundles published by the PKI can be found at https://crl.gds.disa.mil/.

b
The US DoD CCEB Interoperability Root CA cross-certificates must be installed in the Untrusted Certificates Store on unclassified systems.
RMF Control
SC-23
Severity
Medium
CCI
CCI-002470
Version
WN11-PK-000020
Vuln IDs
V-253430
Rule IDs
SV-253430r890467_rule
To ensure users do not experience denial of service when performing certificate-based authentication to DoD websites due to the system chaining to a root other than DoD Root CAs, the US DoD CCEB Interoperability Root CA cross-certificates must be installed in the Untrusted Certificate Store. This requirement only applies to unclassified systems.
Fix: F-56833r890466_fix

Install the US DoD CCEB Interoperability Root CA cross-certificate on unclassified systems. Issued To - Issued By - Thumbprint 9B74964506C7ED9138070D08D5F8B969866560C8 NotAfter: 7/18/2025 9:56:22 AM The certificates can be installed using the InstallRoot tool. The tool and user guide are available on Cyber Exchange at https://cyber.mil/pki-pke/tools-configuration-files. Certificate bundles published by the PKI can be found at https://crl.gds.disa.mil/.

b
The built-in administrator account must be disabled.
RMF Control
IA-2
Severity
Medium
CCI
CCI-000764
Version
WN11-SO-000005
Vuln IDs
V-253432
Rule IDs
SV-253432r829380_rule
The built-in administrator account is a well-known account subject to attack. It also provides no accountability to individual administrators on a system. It must be disabled to prevent its use.
Fix: F-56835r829379_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Accounts: Administrator account status" to "Disabled".

b
The built-in guest account must be disabled.
RMF Control
IA-8
Severity
Medium
CCI
CCI-000804
Version
WN11-SO-000010
Vuln IDs
V-253433
Rule IDs
SV-253433r829383_rule
A system faces an increased vulnerability threat if the built-in guest account is not disabled. This account is a known account that exists on all Windows systems and cannot be deleted. This account is initialized during the installation of the operating system with no password assigned.
Fix: F-56836r829382_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Accounts: Guest account status" to "Disabled".

b
Local accounts with blank passwords must be restricted to prevent access from the network.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
WN11-SO-000015
Vuln IDs
V-253434
Rule IDs
SV-253434r829386_rule
An account without a password can allow unauthorized access to a system as only the username would be required. Password policies must prevent accounts with blank passwords from existing on a system. However, if a local account with a blank password did exist, enabling this setting will prevent network access, limiting the account to local console logon only.
Fix: F-56837r829385_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Accounts: Limit local account use of blank passwords to console logon only" to "Enabled".

b
The built-in administrator account must be renamed.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
WN11-SO-000020
Vuln IDs
V-253435
Rule IDs
SV-253435r829389_rule
The built-in administrator account is a well-known account subject to attack. Renaming this account to an unidentified name improves the protection of this account and the system.
Fix: F-56838r829388_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Accounts: Rename administrator account" to a name other than "Administrator".

b
The built-in guest account must be renamed.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
WN11-SO-000025
Vuln IDs
V-253436
Rule IDs
SV-253436r829392_rule
The built-in guest account is a well-known user account on all Windows systems and, as initially installed, does not require a password. This can allow access to system resources by unauthorized users. Renaming this account to an unidentified name improves the protection of this account and the system.
Fix: F-56839r829391_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Accounts: Rename guest account" to a name other than "Guest".

b
Audit policy using subcategories must be enabled.
RMF Control
AU-12
Severity
Medium
CCI
CCI-000169
Version
WN11-SO-000030
Vuln IDs
V-253437
Rule IDs
SV-253437r829395_rule
Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. This setting allows administrators to enable more precise auditing capabilities.
Fix: F-56840r829394_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" to "Enabled".

b
Outgoing secure channel traffic must be encrypted or signed.
RMF Control
SC-8
Severity
Medium
CCI
CCI-002418
Version
WN11-SO-000035
Vuln IDs
V-253438
Rule IDs
SV-253438r916422_rule
Requests sent on the secure channel are authenticated, and sensitive information (such as passwords) is encrypted, but not all information is encrypted. If this policy is enabled, outgoing secure channel traffic will be encrypted and signed.
Fix: F-56841r829397_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Domain member: Digitally encrypt or sign secure channel data (always)" to "Enabled".

b
Outgoing secure channel traffic must be encrypted.
RMF Control
SC-8
Severity
Medium
CCI
CCI-002418
Version
WN11-SO-000040
Vuln IDs
V-253439
Rule IDs
SV-253439r916422_rule
Requests sent on the secure channel are authenticated, and sensitive information (such as passwords) is encrypted, but not all information is encrypted. If this policy is enabled, outgoing secure channel traffic will be encrypted.
Fix: F-56842r829400_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Domain member: Digitally encrypt secure channel data (when possible)" to "Enabled".

b
Outgoing secure channel traffic must be signed.
RMF Control
SC-8
Severity
Medium
CCI
CCI-002418
Version
WN11-SO-000045
Vuln IDs
V-253440
Rule IDs
SV-253440r916422_rule
Requests sent on the secure channel are authenticated, and sensitive information (such as passwords) is encrypted, but the channel is not integrity checked. If this policy is enabled, outgoing secure channel traffic will be signed.
Fix: F-56843r829403_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Domain member: Digitally sign secure channel data (when possible)" to "Enabled".

a
The computer account password must not be prevented from being reset.
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
WN11-SO-000050
Vuln IDs
V-253441
Rule IDs
SV-253441r829407_rule
Computer account passwords are changed automatically on a regular basis. Disabling automatic password changes can make the system more vulnerable to malicious access. Frequent password changes can be a significant safeguard for the system. A new password for the computer account will be generated every 30 days.
Fix: F-56844r829406_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Domain member: Disable machine account password changes" to "Disabled".

a
The maximum age for machine account passwords must be configured to 30 days or less.
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
WN11-SO-000055
Vuln IDs
V-253442
Rule IDs
SV-253442r829410_rule
Computer account passwords are changed automatically on a regular basis. This setting controls the maximum password age that a machine account may have. This setting must be set to no more than 30 days, ensuring the machine changes its password monthly.
Fix: F-56845r829409_fix

This is the default configuration for this setting (30 days). Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Domain member: Maximum machine account password age" to "30" or less (excluding 0 which is unacceptable).

b
The system must be configured to require a strong session key.
RMF Control
SC-8
Severity
Medium
CCI
CCI-002418
Version
WN11-SO-000060
Vuln IDs
V-253443
Rule IDs
SV-253443r916422_rule
A computer connecting to a domain controller will establish a secure channel. Requiring strong session keys enforces 128-bit encryption between systems.
Fix: F-56846r829412_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Domain member: Require strong (Windows 2000 or Later) session key" to "Enabled".

b
The machine inactivity limit must be set to 15 minutes, locking the system with the screensaver.
RMF Control
SC-10
Severity
Medium
CCI
CCI-001133
Version
WN11-SO-000070
Vuln IDs
V-253444
Rule IDs
SV-253444r840185_rule
Unattended systems are susceptible to unauthorized use and must be locked when unattended. The screen saver must be set at a maximum of 15 minutes and be password protected. This protects critical and sensitive data from exposure to unauthorized personnel with physical access to the computer. Satisfies: SRG-OS-000279-GPOS-00109, SRG-OS-000163-GPOS-00072
Fix: F-56847r829415_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Interactive logon: Machine inactivity limit" to "900" seconds" or less, excluding "0" which is effectively disabled.

a
Caching of logon credentials must be limited.
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
WN11-SO-000085
Vuln IDs
V-253447
Rule IDs
SV-253447r829425_rule
The default Windows configuration caches the last logon credentials for users who log on interactively to a system. This feature is provided for system availability reasons, such as the user's machine being disconnected from the network or domain controllers being unavailable. Even though the credential cache is well-protected, if a system is attacked, an unauthorized individual may isolate the password to a domain user account using a password-cracking program and gain access to the domain.
Fix: F-56850r829424_fix

This is the default configuration for this setting (10 logons to cache). Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Interactive logon: Number of previous logons to cache (in case domain controller is not available)" to "10" logons or less. This setting only applies to domain-joined systems, however, it is configured by default on all systems.

b
The Smart Card removal option must be configured to Force Logoff or Lock Workstation.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
WN11-SO-000095
Vuln IDs
V-253448
Rule IDs
SV-253448r829428_rule
Unattended systems are susceptible to unauthorized use and must be locked. Configuring a system to lock when a smart card is removed will ensure the system is inaccessible when unattended.
Fix: F-56851r829427_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Interactive logon: Smart card removal behavior" to "Lock Workstation" or "Force Logoff".

b
The Windows SMB client must be configured to always perform SMB packet signing.
RMF Control
SC-8
Severity
Medium
CCI
CCI-002418
Version
WN11-SO-000100
Vuln IDs
V-253449
Rule IDs
SV-253449r916422_rule
The server message block (SMB) protocol provides the basis for many network operations. Digitally signed SMB packets aid in preventing man-in-the-middle attacks. If this policy is enabled, the SMB client will only communicate with an SMB server that performs SMB packet signing.
Fix: F-56852r829430_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Microsoft network client: Digitally sign communications (always)" to "Enabled".

b
Unencrypted passwords must not be sent to third-party SMB Servers.
RMF Control
IA-5
Severity
Medium
CCI
CCI-000197
Version
WN11-SO-000110
Vuln IDs
V-253450
Rule IDs
SV-253450r877396_rule
Some non-Microsoft SMB servers only support unencrypted (plain text) password authentication. Sending plain text passwords across the network, when authenticating to an SMB server, reduces the overall security of the environment. Check with the vendor of the SMB server to see if there is a way to support encrypted password authentication.
Fix: F-56853r829433_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Microsoft network client: Send unencrypted password to third-party SMB servers" to "Disabled".

b
The Windows SMB server must be configured to always perform SMB packet signing.
RMF Control
SC-8
Severity
Medium
CCI
CCI-002418
Version
WN11-SO-000120
Vuln IDs
V-253451
Rule IDs
SV-253451r916422_rule
The server message block (SMB) protocol provides the basis for many network operations. Digitally signed SMB packets aid in preventing man-in-the-middle attacks. If this policy is enabled, the SMB server will only communicate with an SMB client that performs SMB packet signing.
Fix: F-56854r829436_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Microsoft network server: Digitally sign communications (always)" to "Enabled".

c
Anonymous enumeration of SAM accounts must not be allowed.
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
WN11-SO-000145
Vuln IDs
V-253453
Rule IDs
SV-253453r829443_rule
Anonymous enumeration of SAM accounts allows anonymous log on users (null session connections) to list all accounts names, thus providing a list of potential points to attack the system.
Fix: F-56856r829442_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network access: Do not allow anonymous enumeration of SAM accounts" to "Enabled".

c
Anonymous enumeration of shares must be restricted.
RMF Control
SC-4
Severity
High
CCI
CCI-001090
Version
WN11-SO-000150
Vuln IDs
V-253454
Rule IDs
SV-253454r829446_rule
Allowing anonymous logon users (null session connections) to list all account names and enumerate all shared resources can provide a map of potential points to attack the system.
Fix: F-56857r829445_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network access: Do not allow anonymous enumeration of SAM accounts and shares" to "Enabled".

b
The system must be configured to prevent anonymous users from having the same rights as the Everyone group.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
WN11-SO-000160
Vuln IDs
V-253455
Rule IDs
SV-253455r829449_rule
Access by anonymous users must be restricted. If this setting is enabled, then anonymous users have the same rights and permissions as the built-in Everyone group. Anonymous users must not have these permissions or rights.
Fix: F-56858r829448_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network access: Let Everyone permissions apply to anonymous users" to "Disabled".

c
Anonymous access to Named Pipes and Shares must be restricted.
RMF Control
SC-4
Severity
High
CCI
CCI-001090
Version
WN11-SO-000165
Vuln IDs
V-253456
Rule IDs
SV-253456r829452_rule
Allowing anonymous access to named pipes or shares provides the potential for unauthorized system access. This setting restricts access to those defined in "Network access: Named Pipes that can be accessed anonymously" and "Network access: Shares that can be accessed anonymously", both of which must be blank under other requirements.
Fix: F-56859r829451_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network access: Restrict anonymous access to Named Pipes and Shares" to "Enabled".

b
Remote calls to the Security Account Manager (SAM) must be restricted to Administrators.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WN11-SO-000167
Vuln IDs
V-253457
Rule IDs
SV-253457r877392_rule
The Windows Security Account Manager (SAM) stores users' passwords. Restricting remote rpc connections to the SAM to Administrators helps protect those credentials.
Fix: F-56860r829454_fix

Navigate to the policy Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network access: Restrict clients allowed to make remote calls to SAM". Select "Edit Security" to configure the "Security descriptor:". Add "Administrators" in "Group or user names:" if it is not already listed (this is the default). Select "Administrators" in "Group or user names:". Select "Allow" for "Remote Access" in "Permissions for "Administrators". Click "OK". The "Security descriptor:" must be populated with "O:BAG:BAD:(A;;RC;;;BA) for the policy to be enforced.

b
NTLM must be prevented from falling back to a Null session.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
WN11-SO-000180
Vuln IDs
V-253458
Rule IDs
SV-253458r829458_rule
NTLM sessions that are allowed to fall back to Null (unauthenticated) sessions may gain unauthorized access.
Fix: F-56861r829457_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network security: Allow LocalSystem NULL session fallback" to "Disabled".

b
PKU2U authentication using online identities must be prevented.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
WN11-SO-000185
Vuln IDs
V-253459
Rule IDs
SV-253459r829461_rule
PKU2U is a peer-to-peer authentication protocol. This setting prevents online identities from authenticating to domain-joined systems. Authentication will be centrally managed with Windows user accounts.
Fix: F-56862r829460_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network security: Allow PKU2U authentication requests to this computer to use online identities" to "Disabled".

b
Kerberos encryption types must be configured to prevent the use of DES and RC4 encryption suites.
RMF Control
IA-7
Severity
Medium
CCI
CCI-000803
Version
WN11-SO-000190
Vuln IDs
V-253460
Rule IDs
SV-253460r829464_rule
Certain encryption types are no longer considered secure. This setting configures a minimum encryption type for Kerberos, preventing the use of the DES and RC4 encryption suites.
Fix: F-56863r829463_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network security: Configure encryption types allowed for Kerberos" to "Enabled" with only the following selected: AES128_HMAC_SHA1 AES256_HMAC_SHA1 Future encryption types

c
The system must be configured to prevent the storage of the LAN Manager hash of passwords.
RMF Control
IA-5
Severity
High
CCI
CCI-000196
Version
WN11-SO-000195
Vuln IDs
V-253461
Rule IDs
SV-253461r877397_rule
The LAN Manager hash uses a weak encryption algorithm and there are several tools available that use this hash to retrieve account passwords. This setting controls whether or not a LAN Manager hash of the password is stored in the SAM the next time the password is changed.
Fix: F-56864r829466_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network security: Do not store LAN Manager hash value on next password change" to "Enabled".

c
The LanMan authentication level must be set to send NTLMv2 response only, and to refuse LM and NTLM.
RMF Control
CM-6
Severity
High
CCI
CCI-000366
Version
WN11-SO-000205
Vuln IDs
V-253462
Rule IDs
SV-253462r829470_rule
The Kerberos v5 authentication protocol is the default for authentication of users who are logging on to domain accounts. NTLM, which is less secure, is retained in later Windows versions for compatibility with clients and servers that are running earlier versions of Windows or applications that still use it. It is also used to authenticate logons to stand-alone computers that are running later versions.
Fix: F-56865r829469_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network security: LAN Manager authentication level" to "Send NTLMv2 response only. Refuse LM & NTLM".

b
The system must be configured to the required LDAP client signing level.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
WN11-SO-000210
Vuln IDs
V-253463
Rule IDs
SV-253463r829473_rule
This setting controls the signing requirements for LDAP clients. This setting must be set to Negotiate signing or Require signing, depending on the environment and type of LDAP server in use.
Fix: F-56866r829472_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network security: LDAP client signing requirements" to "Negotiate signing" at a minimum.

b
The system must be configured to meet the minimum session security requirement for NTLM SSP based clients.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
WN11-SO-000215
Vuln IDs
V-253464
Rule IDs
SV-253464r829476_rule
Microsoft has implemented a variety of security support providers for use with RPC sessions. All of the options must be enabled to ensure the maximum security level.
Fix: F-56867r829475_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network security: Minimum session security for NTLM SSP based (including secure RPC) clients" to "Require NTLMv2 session security" and "Require 128-bit encryption" (all options selected).

b
The system must be configured to meet the minimum session security requirement for NTLM SSP based servers.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
WN11-SO-000220
Vuln IDs
V-253465
Rule IDs
SV-253465r829479_rule
Microsoft has implemented a variety of security support providers for use with RPC sessions. All of the options must be enabled to ensure the maximum security level.
Fix: F-56868r829478_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "Network security: Minimum session security for NTLM SSP based (including secure RPC) servers" to "Require NTLMv2 session security" and "Require 128-bit encryption" (all options selected).

b
The system must be configured to use FIPS-compliant algorithms for encryption, hashing, and signing.
RMF Control
SC-13
Severity
Medium
CCI
CCI-002450
Version
WN11-SO-000230
Vuln IDs
V-253466
Rule IDs
SV-253466r877466_rule
This setting ensures that the system uses algorithms that are FIPS-compliant for encryption, hashing, and signing. FIPS-compliant algorithms meet specific standards established by the U.S. Government and must be the algorithms used for all OS encryption functions.
Fix: F-56869r829481_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing" to "Enabled".

a
The default permissions of global system objects must be increased.
RMF Control
CM-6
Severity
Low
CCI
CCI-000366
Version
WN11-SO-000240
Vuln IDs
V-253467
Rule IDs
SV-253467r829485_rule
Windows systems maintain a global list of shared system resources such as DOS device names, mutexes, and semaphores. Each type of object is created with a default DACL that specifies who can access the objects with what permissions. If this policy is enabled, the default DACL is stronger, allowing non-admin users to read shared objects, but not modify shared objects that they did not create.
Fix: F-56870r829484_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "System objects: Strengthen default permissions of internal system objects (e.g. Symbolic links)" to "Enabled".

b
User Account Control approval mode for the built-in Administrator must be enabled.
RMF Control
IA-11
Severity
Medium
CCI
CCI-002038
Version
WN11-SO-000245
Vuln IDs
V-253468
Rule IDs
SV-253468r829488_rule
User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting configures the built-in Administrator account so that it runs in Admin Approval Mode.
Fix: F-56871r829487_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "User Account Control: Admin Approval Mode for the Built-in Administrator account" to "Enabled".

b
User Account Control must prompt administrators for consent on the secure desktop.
RMF Control
SC-3
Severity
Medium
CCI
CCI-001084
Version
WN11-SO-000250
Vuln IDs
V-253469
Rule IDs
SV-253469r829491_rule
User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting configures the elevation requirements for logged on administrators to complete a task that requires raised privileges.
Fix: F-56872r829490_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode" to "Prompt for consent on the secure desktop".

b
Windows 11 must use multifactor authentication for local and network access to privileged and nonprivileged accounts.
RMF Control
IA-2
Severity
Medium
CCI
CCI-000765
Version
WN11-SO-000251
Vuln IDs
V-253470
Rule IDs
SV-253470r890470_rule
Without the use of multifactor authentication, the ease of access to privileged and nonprivileged functions is greatly increased. All domain accounts must be enabled for multifactor authentication with the exception of local emergency accounts. Multifactor authentication requires using two or more factors to achieve authentication. Factors include: 1) Something a user knows (e.g., password/PIN); 2) Something a user has (e.g., cryptographic identification device, token); and 3) Something a user is (e.g., biometric). A privileged account is defined as an information system account with authorizations of a privileged user. Network access is defined as access to an information system by a user (or a process acting on behalf of a user) communicating through a network (e.g., local area network, wide area network, or the internet). Local access is defined as access to an organizational information system by a user (or process acting on behalf of a user) communicating through a direct connection without the use of a network. The DoD CAC with DoD-approved PKI is an example of multifactor authentication. Satisfies: SRG-OS-000106-GPOS-00053, SRG-OS-000107-GPOS-00054, SRG-OS-000108-GPOS-00055
Fix: F-56873r890469_fix

For nondomain joined systems, configuring Windows Hello for sign-on options would be suggested based on the organization's needs and capabilities.

b
User Account Control must automatically deny elevation requests for standard users.
RMF Control
IA-11
Severity
Medium
CCI
CCI-002038
Version
WN11-SO-000255
Vuln IDs
V-253471
Rule IDs
SV-253471r829497_rule
User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. Denying elevation requests from standard user accounts requires tasks that need elevation to be initiated by accounts with administrative privileges. This ensures correct accounts are used on the system for privileged tasks to help mitigate credential theft.
Fix: F-56874r829496_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "User Account Control: Behavior of the elevation prompt for standard users" to "Automatically deny elevation requests".

b
User Account Control must be configured to detect application installations and prompt for elevation.
RMF Control
SC-3
Severity
Medium
CCI
CCI-001084
Version
WN11-SO-000260
Vuln IDs
V-253472
Rule IDs
SV-253472r829500_rule
User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting requires Windows to respond to application installation requests by prompting for credentials.
Fix: F-56875r829499_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "User Account Control: Detect application installations and prompt for elevation" to "Enabled".

b
User Account Control must only elevate UIAccess applications that are installed in secure locations.
RMF Control
SC-3
Severity
Medium
CCI
CCI-001084
Version
WN11-SO-000265
Vuln IDs
V-253473
Rule IDs
SV-253473r829503_rule
User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting configures Windows to only allow applications installed in a secure location on the file system, such as the Program Files or the Windows\System32 folders, to run with elevated privileges.
Fix: F-56876r829502_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "User Account Control: Only elevate UIAccess applications that are installed in secure locations" to "Enabled".

b
User Account Control must run all administrators in Admin Approval Mode, enabling UAC.
RMF Control
IA-11
Severity
Medium
CCI
CCI-002038
Version
WN11-SO-000270
Vuln IDs
V-253474
Rule IDs
SV-253474r829506_rule
User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting enables UAC.
Fix: F-56877r829505_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "User Account Control: Run all administrators in Admin Approval Mode" to "Enabled".

b
User Account Control must virtualize file and registry write failures to per-user locations.
RMF Control
SC-3
Severity
Medium
CCI
CCI-001084
Version
WN11-SO-000275
Vuln IDs
V-253475
Rule IDs
SV-253475r829509_rule
User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting configures non-UAC compliant applications to run in virtualized file and registry entries in per-user locations, allowing them to run.
Fix: F-56878r829508_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> Security Options >> "User Account Control: Virtualize file and registry write failures to per-user locations" to "Enabled".

b
The "Access Credential Manager as a trusted caller" user right must not be assigned to any groups or accounts.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WN11-UR-000005
Vuln IDs
V-253479
Rule IDs
SV-253479r877392_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Access Credential Manager as a trusted caller" user right may be able to retrieve the credentials of other accounts from Credential Manager.
Fix: F-56882r829520_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Access Credential Manager as a trusted caller" to be defined but containing no entries (blank).

b
The "Access this computer from the network" user right must only be assigned to the Administrators and Remote Desktop Users groups.
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
WN11-UR-000010
Vuln IDs
V-253480
Rule IDs
SV-253480r829524_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Access this computer from the network" user right may access resources on the system, and must be limited to those that require it.
Fix: F-56883r829523_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Access this computer from the network" to only include the following groups or accounts: Administrators Remote Desktop Users

c
The "Act as part of the operating system" user right must not be assigned to any groups or accounts.
RMF Control
AC-6
Severity
High
CCI
CCI-002235
Version
WN11-UR-000015
Vuln IDs
V-253481
Rule IDs
SV-253481r877392_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Act as part of the operating system" user right can assume the identity of any user and gain access to resources that user is authorized to access. Any accounts with this right can take complete control of a system.
Fix: F-56884r829526_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Act as part of the operating system" to be defined but containing no entries (blank).

b
The "Allow log on locally" user right must only be assigned to the Administrators and Users groups.
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
WN11-UR-000025
Vuln IDs
V-253482
Rule IDs
SV-253482r829530_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Allow log on locally" user right can log on interactively to a system.
Fix: F-56885r829529_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Allow log on locally" to only include the following groups or accounts: Administrators Users

b
The "Back up files and directories" user right must only be assigned to the Administrators group.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WN11-UR-000030
Vuln IDs
V-253483
Rule IDs
SV-253483r877392_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Back up files and directories" user right can circumvent file and directory permissions and could allow access to sensitive data."
Fix: F-56886r829532_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Back up files and directories" to only include the following groups or accounts: Administrators

b
The "Change the system time" user right must only be assigned to Administrators and Local Service.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WN11-UR-000035
Vuln IDs
V-253484
Rule IDs
SV-253484r890471_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Change the system time" user right can change the system time, which can impact authentication, as well as affect time stamps on event log entries.
Fix: F-56887r829535_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Change the system time" to only include the following groups or accounts: Administrators LOCAL SERVICE

b
The "Create a pagefile" user right must only be assigned to the Administrators group.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WN11-UR-000040
Vuln IDs
V-253485
Rule IDs
SV-253485r877392_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Create a pagefile" user right can change the size of a pagefile, which could affect system performance.
Fix: F-56888r829538_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Create a pagefile" to only include the following groups or accounts: Administrators

c
The "Create a token object" user right must not be assigned to any groups or accounts.
RMF Control
AC-6
Severity
High
CCI
CCI-002235
Version
WN11-UR-000045
Vuln IDs
V-253486
Rule IDs
SV-253486r877392_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Create a token object" user right allows a process to create an access token. This could be used to provide elevated rights and compromise a system.
Fix: F-56889r829541_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Create a token object" to be defined but containing no entries (blank).

b
The "Create global objects" user right must only be assigned to Administrators, Service, Local Service, and Network Service.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WN11-UR-000050
Vuln IDs
V-253487
Rule IDs
SV-253487r877392_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Create global objects" user right can create objects that are available to all sessions, which could affect processes in other users' sessions.
Fix: F-56890r829544_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Create global objects" to only include the following groups or accounts: Administrators LOCAL SERVICE NETWORK SERVICE SERVICE

b
The "Create permanent shared objects" user right must not be assigned to any groups or accounts.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WN11-UR-000055
Vuln IDs
V-253488
Rule IDs
SV-253488r877392_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Create permanent shared objects" user right could expose sensitive data by creating shared objects.
Fix: F-56891r829547_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Create permanent shared objects" to be defined but containing no entries (blank).

b
The "Create symbolic links" user right must only be assigned to the Administrators group.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WN11-UR-000060
Vuln IDs
V-253489
Rule IDs
SV-253489r877392_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Create symbolic links" user right can create pointers to other objects, which could potentially expose the system to attack.
Fix: F-56892r829550_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Create symbolic links" to only include the following groups or accounts: Administrators

c
The "Debug programs" user right must only be assigned to the Administrators group.
RMF Control
AC-6
Severity
High
CCI
CCI-002235
Version
WN11-UR-000065
Vuln IDs
V-253490
Rule IDs
SV-253490r877392_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Debug Programs" user right can attach a debugger to any process or to the kernel, providing complete access to sensitive and critical operating system components. This right is given to Administrators in the default configuration.
Fix: F-56893r829553_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Debug programs" to only include the following groups or accounts: Administrators

b
The "Deny access to this computer from the network" user right on workstations must be configured to prevent access from highly privileged domain accounts and local accounts on domain systems and unauthenticated access on all systems.
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
WN11-UR-000070
Vuln IDs
V-253491
Rule IDs
SV-253491r829557_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Deny access to this computer from the network" right defines the accounts that are prevented from logging on from the network. In an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower trust systems helps mitigate the risk of privilege escalation from credential theft attacks, which could lead to the compromise of an entire domain. Local accounts on domain-joined systems must also be assigned this right to decrease the risk of lateral movement resulting from credential theft attacks. The Guests group must be assigned this right to prevent unauthenticated access.
Fix: F-56894r829556_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Deny access to this computer from the network" to include the following: Domain Systems Only: Enterprise Admins group Domain Admins group Local account (see Note below) All Systems: Guests group Privileged Access Workstations (PAWs) dedicated to the management of Active Directory are exempt from denying the Enterprise Admins and Domain Admins groups. (See the Windows Privileged Access Workstation STIG for PAW requirements.) Note: "Local account" is a built-in security group used to assign user rights and permissions to all local accounts.

b
The "Deny log on as a batch job" user right on domain-joined workstations must be configured to prevent access from highly privileged domain accounts.
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
WN11-UR-000075
Vuln IDs
V-253492
Rule IDs
SV-253492r829560_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Deny log on as a batch job" right defines accounts that are prevented from logging on to the system as a batch job, such as Task Scheduler. In an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower trust systems helps mitigate the risk of privilege escalation from credential theft attacks which could lead to the compromise of an entire domain.
Fix: F-56895r829559_fix

This requirement is applicable to domain-joined systems, for standalone systems this is NA. Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Deny log on as a batch job" to include the following: Domain Systems Only: Enterprise Admin Group Domain Admin Group

b
The "Deny log on as a service" user right on Windows 11 domain-joined workstations must be configured to prevent access from highly privileged domain accounts.
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
WN11-UR-000080
Vuln IDs
V-253493
Rule IDs
SV-253493r829563_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Deny log on as a service" right defines accounts that are denied log on as a service. In an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower trust systems helps mitigate the risk of privilege escalation from credential theft attacks which could lead to the compromise of an entire domain. Incorrect configurations could prevent services from starting and result in a DoS.
Fix: F-56896r829562_fix

This requirement is applicable to domain-joined systems, for standalone systems this is NA. Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Deny log on as a service" to include the following: Domain Systems Only: Enterprise Admins Group Domain Admins Group

b
The "Deny log on locally" user right on workstations must be configured to prevent access from highly privileged domain accounts on domain systems and unauthenticated access on all systems.
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
WN11-UR-000085
Vuln IDs
V-253494
Rule IDs
SV-253494r829566_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Deny log on locally" right defines accounts that are prevented from logging on interactively. In an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower trust systems helps mitigate the risk of privilege escalation from credential theft attacks, which could lead to the compromise of an entire domain. The Guests group must be assigned this right to prevent unauthenticated access.
Fix: F-56897r829565_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Deny log on locally" to include the following: Domain Systems Only: Enterprise Admins Group Domain Admins Group Privileged Access Workstations (PAWs) dedicated to the management of Active Directory are exempt from denying the Enterprise Admins and Domain Admins groups. (See the Windows Privileged Access Workstation STIG for PAW requirements.) All Systems: Guests Group

b
The "Deny log on through Remote Desktop Services" user right on Windows 11 workstations must be configured to prevent access from highly privileged domain accounts and local accounts on domain systems and unauthenticated access on all systems.
RMF Control
AC-3
Severity
Medium
CCI
CCI-000213
Version
WN11-UR-000090
Vuln IDs
V-253495
Rule IDs
SV-253495r829569_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Deny log on through Remote Desktop Services" right defines the accounts that are prevented from logging on using Remote Desktop Services. If Remote Desktop Services is not used by the organization, the Everyone group must be assigned this right to prevent all access. In an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower trust systems helps mitigate the risk of privilege escalation from credential theft attacks, which could lead to the compromise of an entire domain. Local accounts on domain-joined systems must also be assigned this right to decrease the risk of lateral movement resulting from credential theft attacks. The Guests group must be assigned this right to prevent unauthenticated access.
Fix: F-56898r829568_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Deny log on through Remote Desktop Services" to include the following: If Remote Desktop Services is not used by the organization, assign the Everyone group this right to prevent all access. Domain Systems Only: Enterprise Admins group Domain Admins group Local account (see Note below) All Systems: Guests group Privileged Access Workstations (PAWs) dedicated to the management of Active Directory are exempt from denying the Enterprise Admins and Domain Admins groups. (See the Windows Privileged Access Workstation STIG for PAW requirements.) Note: "Local account" is a built-in security group used to assign user rights and permissions to all local accounts.

b
The "Enable computer and user accounts to be trusted for delegation" user right must not be assigned to any groups or accounts.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WN11-UR-000095
Vuln IDs
V-253496
Rule IDs
SV-253496r877392_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Enable computer and user accounts to be trusted for delegation" user right allows the "Trusted for Delegation" setting to be changed. This could potentially allow unauthorized users to impersonate other users.
Fix: F-56899r829571_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Enable computer and user accounts to be trusted for delegation" to be defined but containing no entries (blank).

b
The "Force shutdown from a remote system" user right must only be assigned to the Administrators group.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WN11-UR-000100
Vuln IDs
V-253497
Rule IDs
SV-253497r877392_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Force shutdown from a remote system" user right can remotely shut down a system which could result in a DoS.
Fix: F-56900r829574_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Force shutdown from a remote system" to only include the following groups or accounts: Administrators

b
The "Impersonate a client after authentication" user right must only be assigned to Administrators, Service, Local Service, and Network Service.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WN11-UR-000110
Vuln IDs
V-253498
Rule IDs
SV-253498r877392_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Impersonate a client after authentication" user right allows a program to impersonate another user or account to run on their behalf. An attacker could potentially use this to elevate privileges.
Fix: F-56901r829577_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Impersonate a client after authentication" to only include the following groups or accounts: Administrators LOCAL SERVICE NETWORK SERVICE SERVICE

b
The "Load and unload device drivers" user right must only be assigned to the Administrators group.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WN11-UR-000120
Vuln IDs
V-253499
Rule IDs
SV-253499r877392_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Load and unload device drivers" user right allows device drivers to dynamically be loaded on a system by a user. This could potentially be used to install malicious code by an attacker.
Fix: F-56902r829580_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Load and unload device drivers" to only include the following groups or accounts: Administrators

b
The "Lock pages in memory" user right must not be assigned to any groups or accounts.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WN11-UR-000125
Vuln IDs
V-253500
Rule IDs
SV-253500r877392_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. The "Lock pages in memory" user right allows physical memory to be assigned to processes, which could cause performance issues or a DoS.
Fix: F-56903r829583_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Lock pages in memory" to be defined but containing no entries (blank).

b
The "Manage auditing and security log" user right must only be assigned to the Administrators group.
RMF Control
AU-9
Severity
Medium
CCI
CCI-000162
Version
WN11-UR-000130
Vuln IDs
V-253501
Rule IDs
SV-253501r829587_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Manage auditing and security log" user right can manage the security log and change auditing configurations. This could be used to clear evidence of tampering. Satisfies: SRG-OS-000057-GPOS-00027, SRG-OS-000063-GPOS-00032
Fix: F-56904r829586_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Manage auditing and security log" to only include the following groups or accounts: Administrators

b
The "Modify firmware environment values" user right must only be assigned to the Administrators group.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WN11-UR-000140
Vuln IDs
V-253502
Rule IDs
SV-253502r877392_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Modify firmware environment values" user right can change hardware configuration environment variables. This could result in hardware failures or a DoS.
Fix: F-56905r829589_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Modify firmware environment values" to only include the following groups or accounts: Administrators

b
The "Perform volume maintenance tasks" user right must only be assigned to the Administrators group.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WN11-UR-000145
Vuln IDs
V-253503
Rule IDs
SV-253503r877392_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Perform volume maintenance tasks" user right can manage volume and disk configurations. They could potentially delete volumes, resulting in data loss or a DoS.
Fix: F-56906r829592_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Perform volume maintenance tasks" to only include the following groups or accounts: Administrators

b
The "Profile single process" user right must only be assigned to the Administrators group.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WN11-UR-000150
Vuln IDs
V-253504
Rule IDs
SV-253504r877392_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Profile single process" user right can monitor non-system processes performance. An attacker could potentially use this to identify processes to attack.
Fix: F-56907r829595_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Profile single process" to only include the following groups or accounts: Administrators

b
The "Restore files and directories" user right must only be assigned to the Administrators group.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WN11-UR-000160
Vuln IDs
V-253505
Rule IDs
SV-253505r877392_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Restore files and directories" user right can circumvent file and directory permissions and could allow access to sensitive data. It could also be used to over-write more current data.
Fix: F-56908r829598_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Restore files and directories" to only include the following groups or accounts: Administrators

b
The "Take ownership of files or other objects" user right must only be assigned to the Administrators group.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002235
Version
WN11-UR-000165
Vuln IDs
V-253506
Rule IDs
SV-253506r877392_rule
Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities. Accounts with the "Take ownership of files or other objects" user right can take ownership of objects and make changes.
Fix: F-56909r829601_fix

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Take ownership of files or other objects" to only include the following groups or accounts: Administrators

b
Internet Explorer must be disabled for Windows 11.
RMF Control
CM-6
Severity
Medium
CCI
CCI-000366
Version
WN11-CC-000391
Vuln IDs
V-256893
Rule IDs
SV-256893r892440_rule
Internet Explorer 11 (IE11) is not supported on Windows 11 semi-annual channel.
Fix: F-60511r891268_fix

For Windows 11 semi-annual channel, remove or disable the IE11 application. To disable IE11 as a standalone browser: Set the policy value for "Computer Configuration/Administrative Templates/Windows Components/Internet Explorer/Disable Internet Explorer 11 as a standalone browser" to "Enabled" with the option value set to "Never".

b
Windows 11 must have command line process auditing events enabled for failures.
RMF Control
AC-6
Severity
Medium
CCI
CCI-002234
Version
WN11-AU-000585
Vuln IDs
V-257770
Rule IDs
SV-257770r930681_rule
When this policy setting is enabled, the operating system generates audit events when a process fails to start and the name of the program or user that created it. These audit events can assist in understanding how a computer is being used and tracking user activity.
Fix: F-61435r930675_fix

Go to Computer Configuration >> Policies >> Windows Settings >> Security Settings >> Advanced Audit Policy Configuration >> Detailed Tracking >> Set "Audit Process Creation" to "Failure".