Skip to content

Microsoft Windows Server 2022 Security Technical Implementation Guide

Rules, Groups, and Values defined within the XCCDF Benchmark

  • Windows Server 2022 Security event log size must be configured to 196608 KB or greater.

    Inadequate log size will cause the log to fill up quickly. This may prevent audit events from being recorded properly and require frequent attention by administrative personnel.
    Rule Medium Severity
  • Windows Server 2022 System event log size must be configured to 32768 KB or greater.

    Inadequate log size will cause the log to fill up quickly. This may prevent audit events from being recorded properly and require frequent attention by administrative personnel.
    Rule Medium Severity
  • Windows Server 2022 Microsoft Defender antivirus SmartScreen must be enabled.

    Microsoft Defender antivirus SmartScreen helps protect systems from programs downloaded from the internet that may be malicious. Enabling SmartScreen can block potentially malicious programs or war...
    Rule Medium Severity
  • Windows Server 2022 Explorer Data Execution Prevention must be enabled.

    Data Execution Prevention provides additional protection by performing checks on memory to help prevent malicious code from running. This setting will prevent Data Execution Prevention from being t...
    Rule Medium Severity
  • Windows Server 2022 Turning off File Explorer heap termination on corruption must be disabled.

    Legacy plug-in applications may continue to function when a File Explorer session has become corrupt. Disabling this feature will prevent this.
    Rule Low Severity
  • Windows Server 2022 File Explorer shell protocol must run in protected mode.

    The shell protocol will limit the set of folders that applications can open when run in protected mode. Restricting files an application can open to a limited set of folders increases the security ...
    Rule Medium Severity
  • Windows Server 2022 Remote Desktop Services must prevent drive redirection.

    Preventing users from sharing the local drives on their client computers with Remote Session Hosts that they access helps reduce possible exposure of sensitive data.
    Rule Medium Severity
  • Windows Server 2022 Remote Desktop Services must require secure Remote Procedure Call (RPC) communications.

    Allowing unsecure RPC communication exposes the system to man-in-the-middle attacks and data disclosure attacks. A man-in-the-middle attack occurs when an intruder captures packets between a client...
    Rule Medium Severity
  • Windows Server 2022 users must be notified if a web-based program attempts to install software.

    Web-based programs may attempt to install malicious software on a system. Ensuring users are notified if a web-based program attempts to install software allows them to refuse the installation.
    Rule Medium Severity
  • Windows Server 2022 PowerShell script block logging must be enabled.

    Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. A...
    Rule Medium Severity
  • Windows Server 2022 Windows Remote Management (WinRM) client must not use Basic authentication.

    Basic authentication uses plain-text passwords that could be used to compromise a system. Disabling Basic authentication will reduce this potential.
    Rule High Severity
  • Windows Server 2022 Windows Remote Management (WinRM) service must not allow unencrypted traffic.

    Unencrypted remote access to a system can allow sensitive information to be compromised. Windows remote management connections must be encrypted to prevent this. Satisfies: SRG-OS-000393-GPOS-0017...
    Rule Medium Severity
  • Windows Server 2022 must have PowerShell Transcription enabled.

    Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. A...
    Rule Medium Severity
  • Windows Server 2022 must only allow administrators responsible for the domain controller to have Administrator rights on the system.

    An account that does not have Administrator duties must not have Administrator rights. Such rights would allow the account to bypass or modify required security restrictions on that machine and mak...
    Rule High Severity
  • Windows Server 2022 Kerberos service ticket maximum lifetime must be limited to 600 minutes or less.

    This setting determines the maximum amount of time (in minutes) that a granted session ticket can be used to access a particular service. Session tickets are used only to authenticate new connectio...
    Rule Medium Severity
  • Windows Server 2022 Kerberos user ticket lifetime must be limited to 10 hours or less.

    In Kerberos, there are two types of tickets: Ticket Granting Tickets (TGTs) and Service Tickets. Kerberos tickets have a limited lifetime so the time an attacker has to implement an attack is limit...
    Rule Medium Severity
  • Windows Server 2022 Kerberos policy user ticket renewal maximum lifetime must be limited to seven days or less.

    This setting determines the period of time (in days) during which a user's Ticket Granting Ticket (TGT) may be renewed. This security configuration limits the amount of time an attacker has to crac...
    Rule Medium Severity
  • Windows Server 2022 Active Directory Group Policy objects must have proper access control permissions.

    When directory service database objects do not have appropriate access control permissions, it may be possible for malicious users to create, read, update, or delete the objects and degrade or dest...
    Rule High Severity
  • Windows Server 2022 Active Directory Domain Controllers Organizational Unit (OU) object must have the proper access control permissions.

    When Active Directory objects do not have appropriate access control permissions, it may be possible for malicious users to create, read, update, or delete the objects and degrade or destroy the in...
    Rule High Severity
  • Windows Server 2022 data files owned by users must be on a different logical partition from the directory server data files.

    When directory service data files, especially for directories used for identification, authentication, or authorization, reside on the same logical partition as user-owned files, the directory serv...
    Rule Medium Severity

The content of the drawer really is up to you. It could have form fields, definition lists, text lists, labels, charts, progress bars, etc. Spacing recommendation is 24px margins. You can put tabs in here, and can also make the drawer scrollable.

Capacity
Modules