Skip to content

Microsoft Windows Server 2019 Security Technical Implementation Guide

Rules, Groups, and Values defined within the XCCDF Benchmark

  • SRG-OS-000480-GPOS-00227

    <GroupDescription></GroupDescription>
    Group
  • The password for the krbtgt account on a domain must be reset at least every 180 days.

    &lt;VulnDiscussion&gt;The krbtgt account acts as a service account for the Kerberos Key Distribution Center (KDC) service. The account and passwor...
    Rule Medium Severity
  • SRG-OS-000480-GPOS-00227

    <GroupDescription></GroupDescription>
    Group
  • Windows Server 2019 must limit the caching of logon credentials to four or less on domain-joined member servers.

    &lt;VulnDiscussion&gt;The default Windows configuration caches the last logon credentials for users who log on interactively to a system. This feat...
    Rule Medium Severity
  • SRG-OS-000480-GPOS-00227

    <GroupDescription></GroupDescription>
    Group
  • Windows Server 2019 must be running Credential Guard on domain-joined member servers.

    &lt;VulnDiscussion&gt;Credential Guard uses virtualization-based security to protect data that could be used in credential theft attacks if comprom...
    Rule High Severity
  • SRG-OS-000480-GPOS-00227

    <GroupDescription></GroupDescription>
    Group
  • Windows Server 2019 must prevent local accounts with blank passwords from being used from the network.

    &lt;VulnDiscussion&gt;An account without a password can allow unauthorized access to a system as only the username would be required. Password poli...
    Rule High Severity
  • SRG-OS-000480-GPOS-00227

    <GroupDescription></GroupDescription>
    Group
  • Windows Server 2019 built-in administrator account must be renamed.

    &lt;VulnDiscussion&gt;The built-in administrator account is a well-known account subject to attack. Renaming this account to an unidentified name i...
    Rule Medium Severity
  • SRG-OS-000480-GPOS-00227

    <GroupDescription></GroupDescription>
    Group
  • Windows Server 2019 built-in guest account must be renamed.

    &lt;VulnDiscussion&gt;The built-in guest account is a well-known user account on all Windows systems and, as initially installed, does not require ...
    Rule Medium Severity
  • SRG-OS-000480-GPOS-00227

    <GroupDescription></GroupDescription>
    Group
  • Windows Server 2019 maximum age for machine account passwords must be configured to 30 days or less.

    &lt;VulnDiscussion&gt;Computer account passwords are changed automatically on a regular basis. This setting controls the maximum password age that ...
    Rule Medium Severity
  • SRG-OS-000480-GPOS-00227

    <GroupDescription></GroupDescription>
    Group
  • Windows Server 2019 Smart Card removal option must be configured to Force Logoff or Lock Workstation.

    &lt;VulnDiscussion&gt;Unattended systems are susceptible to unauthorized use and must be locked. Configuring a system to lock when a smart card is ...
    Rule Medium Severity
  • SRG-OS-000480-GPOS-00227

    <GroupDescription></GroupDescription>
    Group
  • Windows Server 2019 must not allow anonymous SID/Name translation.

    &lt;VulnDiscussion&gt;Allowing anonymous SID/Name translation can provide sensitive information for accessing a system. Only authorized users must ...
    Rule High Severity
  • SRG-OS-000480-GPOS-00227

    <GroupDescription></GroupDescription>
    Group
  • Windows Server 2019 must not allow anonymous enumeration of Security Account Manager (SAM) accounts.

    &lt;VulnDiscussion&gt;Anonymous enumeration of SAM accounts allows anonymous logon users (null session connections) to list all accounts names, thu...
    Rule High Severity
  • SRG-OS-000480-GPOS-00227

    <GroupDescription></GroupDescription>
    Group
  • Windows Server 2019 must be configured to prevent anonymous users from having the same permissions as the Everyone group.

    &lt;VulnDiscussion&gt;Access by anonymous users must be restricted. If this setting is enabled, anonymous users have the same rights and permission...
    Rule Medium Severity
  • SRG-OS-000480-GPOS-00227

    <GroupDescription></GroupDescription>
    Group
  • Windows Server 2019 services using Local System that use Negotiate when reverting to NTLM authentication must use the computer identity instead of authenticating anonymously.

    &lt;VulnDiscussion&gt;Services using Local System that use Negotiate when reverting to NTLM authentication may gain unauthorized access if allowed ...
    Rule Medium Severity
  • SRG-OS-000480-GPOS-00227

    <GroupDescription></GroupDescription>
    Group
  • Windows Server 2019 must prevent NTLM from falling back to a Null session.

    &lt;VulnDiscussion&gt;NTLM sessions that are allowed to fall back to Null (unauthenticated) sessions may gain unauthorized access.&lt;/VulnDiscussi...
    Rule Medium Severity
  • SRG-OS-000480-GPOS-00227

    <GroupDescription></GroupDescription>
    Group
  • Windows Server 2019 must prevent PKU2U authentication using online identities.

    &lt;VulnDiscussion&gt;PKU2U is a peer-to-peer authentication protocol. This setting prevents online identities from authenticating to domain-joined...
    Rule Medium Severity
  • SRG-OS-000480-GPOS-00227

    <GroupDescription></GroupDescription>
    Group
  • Windows Server 2019 LAN Manager authentication level must be configured to send NTLMv2 response only and to refuse LM and NTLM.

    &lt;VulnDiscussion&gt;The Kerberos v5 authentication protocol is the default for authentication of users who are logging on to domain accounts. NTL...
    Rule High Severity
  • SRG-OS-000480-GPOS-00227

    <GroupDescription></GroupDescription>
    Group
  • Windows Server 2019 must be configured to at least negotiate signing for LDAP client signing.

    &lt;VulnDiscussion&gt;This setting controls the signing requirements for LDAP clients. This must be set to "Negotiate signing" or "Require signing"...
    Rule Medium Severity
  • SRG-OS-000480-GPOS-00227

    <GroupDescription></GroupDescription>
    Group
  • Windows Server 2019 session security for NTLM SSP-based clients must be configured to require NTLMv2 session security and 128-bit encryption.

    &lt;VulnDiscussion&gt;Microsoft has implemented a variety of security support providers for use with Remote Procedure Call (RPC) sessions. All of t...
    Rule Medium Severity
  • SRG-OS-000480-GPOS-00227

    <GroupDescription></GroupDescription>
    Group
  • Windows Server 2019 session security for NTLM SSP-based servers must be configured to require NTLMv2 session security and 128-bit encryption.

    &lt;VulnDiscussion&gt;Microsoft has implemented a variety of security support providers for use with Remote Procedure Call (RPC) sessions. All of t...
    Rule Medium Severity
  • SRG-OS-000480-GPOS-00227

    <GroupDescription></GroupDescription>
    Group
  • Windows Server 2019 default permissions of global system objects must be strengthened.

    &lt;VulnDiscussion&gt;Windows systems maintain a global list of shared system resources such as DOS device names, mutexes, and semaphores. Each typ...
    Rule Low Severity
  • SRG-OS-000480-GPOS-00227

    <GroupDescription></GroupDescription>
    Group
  • Windows Server 2019 must preserve zone information when saving attachments.

    &lt;VulnDiscussion&gt;Attachments from outside sources may contain malicious code. Preserving zone of origin (Internet, intranet, local, restricted...
    Rule Medium Severity
  • SRG-OS-000480-GPOS-00229

    <GroupDescription></GroupDescription>
    Group
  • Windows Server 2019 must disable automatically signing in the last interactive user after a system-initiated restart.

    &lt;VulnDiscussion&gt;Windows can be configured to automatically sign the user back in after a Windows Update restart. Some protections are in plac...
    Rule Medium Severity
  • SRG-OS-000480-GPOS-00227

    <GroupDescription></GroupDescription>
    Group
  • Windows Server 2019 must have a host-based firewall installed and enabled.

    &lt;VulnDiscussion&gt;A firewall provides a line of defense against attack, allowing or blocking inbound and outbound connections based on a set of...
    Rule Medium Severity
  • SRG-OS-000095-GPOS-00049

    <GroupDescription></GroupDescription>
    Group
  • The Windows Explorer Preview pane must be disabled for Windows Server 2019.

    &lt;VulnDiscussion&gt;A known vulnerability in Windows could allow the execution of malicious code by either opening a compromised document or view...
    Rule Medium Severity
  • SRG-OS-000041-GPOS-00019

    <GroupDescription></GroupDescription>
    Group
  • Windows Server 2019 must have PowerShell Transcription enabled.

    &lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, ...
    Rule Medium Severity

The content of the drawer really is up to you. It could have form fields, definition lists, text lists, labels, charts, progress bars, etc. Spacing recommendation is 24px margins. You can put tabs in here, and can also make the drawer scrollable.

Capacity
Modules