No profile (default benchmark)
Rules and Groups employed by this XCCDF Profile
-
SRG-OS-000104-GPOS-00051
<GroupDescription></GroupDescription>Group -
Windows Server 2019 shared user accounts must not be permitted.
<VulnDiscussion>Shared accounts (accounts where two or more people log on with the same user identification) do not provide adequate identifi...Rule Medium Severity -
SRG-OS-000104-GPOS-00051
<GroupDescription></GroupDescription>Group -
Windows Server 2019 accounts must require passwords.
<VulnDiscussion>The lack of password protection enables anyone to gain access to the information system, which opens a backdoor opportunity f...Rule Medium Severity -
SRG-OS-000105-GPOS-00052
<GroupDescription></GroupDescription>Group -
Windows Server 2019 Active Directory user accounts, including administrators, must be configured to require the use of a Common Access Card (CAC), Personal Identity Verification (PIV)-compliant hardware token, or Alternate Logon Token (ALT) for user authentication.
<VulnDiscussion>Smart cards such as the CAC support a two-factor authentication technique. This provides a higher level of trust in the asser...Rule Medium Severity -
SRG-OS-000112-GPOS-00057
<GroupDescription></GroupDescription>Group -
Windows Server 2019 Kerberos user logon restrictions must be enforced.
<VulnDiscussion>This policy setting determines whether the Kerberos Key Distribution Center (KDC) validates every request for a session ticke...Rule Medium Severity -
SRG-OS-000112-GPOS-00057
<GroupDescription></GroupDescription>Group -
Windows Server 2019 Kerberos service ticket maximum lifetime must be limited to 600 minutes or less.
<VulnDiscussion>This setting determines the maximum amount of time (in minutes) that a granted session ticket can be used to access a particu...Rule Medium Severity -
SRG-OS-000112-GPOS-00057
<GroupDescription></GroupDescription>Group -
Windows Server 2019 Kerberos user ticket lifetime must be limited to 10 hours or less.
<VulnDiscussion>In Kerberos, there are two types of tickets: Ticket Granting Tickets (TGTs) and Service Tickets. Kerberos tickets have a limi...Rule Medium Severity -
SRG-OS-000112-GPOS-00057
<GroupDescription></GroupDescription>Group -
Windows Server 2019 Kerberos policy user ticket renewal maximum lifetime must be limited to seven days or less.
<VulnDiscussion>This setting determines the period of time (in days) during which a user's Ticket Granting Ticket (TGT) may be renewed. This ...Rule Medium Severity -
SRG-OS-000112-GPOS-00057
<GroupDescription></GroupDescription>Group -
Windows Server 2019 computer clock synchronization tolerance must be limited to five minutes or less.
<VulnDiscussion>This setting determines the maximum time difference (in minutes) that Kerberos will tolerate between the time on a client's c...Rule Medium Severity -
SRG-OS-000118-GPOS-00060
<GroupDescription></GroupDescription>Group -
Windows Server 2019 outdated or unused accounts must be removed or disabled.
<VulnDiscussion>Outdated or unused accounts provide penetration points that may go undetected. Inactive accounts must be deleted if no longer...Rule Medium Severity -
SRG-OS-000120-GPOS-00061
<GroupDescription></GroupDescription>Group -
Windows Server 2019 Kerberos encryption types must be configured to prevent the use of DES and RC4 encryption suites.
<VulnDiscussion>Certain encryption types are no longer considered secure. The DES and RC4 encryption suites must not be used for Kerberos enc...Rule Medium Severity -
SRG-OS-000121-GPOS-00062
<GroupDescription></GroupDescription>Group -
Windows Server 2019 must have the built-in guest account disabled.
<VulnDiscussion>A system faces an increased vulnerability threat if the built-in guest account is not disabled. This is a known account that ...Rule Medium Severity -
SRG-OS-000123-GPOS-00064
<GroupDescription></GroupDescription>Group -
Windows Server 2019 must automatically remove or disable emergency accounts after the crisis is resolved or within 72 hours.
<VulnDiscussion>Emergency administrator accounts are privileged accounts established in response to crisis situations where the need for rapi...Rule Medium Severity -
SRG-OS-000125-GPOS-00065
<GroupDescription></GroupDescription>Group -
Windows Server 2019 Windows Remote Management (WinRM) client must not use Basic authentication.
<VulnDiscussion>Basic authentication uses plain-text passwords that could be used to compromise a system. Disabling Basic authentication will...Rule High Severity -
SRG-OS-000125-GPOS-00065
<GroupDescription></GroupDescription>Group -
Windows Server 2019 Windows Remote Management (WinRM) client must not use Digest authentication.
<VulnDiscussion>Digest authentication is not as strong as other options and may be subject to man-in-the-middle attacks. Disallowing Digest a...Rule Medium Severity -
SRG-OS-000125-GPOS-00065
<GroupDescription></GroupDescription>Group -
Windows Server 2019 Windows Remote Management (WinRM) service must not use Basic authentication.
<VulnDiscussion>Basic authentication uses plain-text passwords that could be used to compromise a system. Disabling Basic authentication will...Rule High Severity -
SRG-OS-000134-GPOS-00068
<GroupDescription></GroupDescription>Group -
Windows Server 2019 administrator accounts must not be enumerated during elevation.
<VulnDiscussion>Enumeration of administrator accounts when elevating can provide part of the logon information to an unauthorized user. This ...Rule Medium Severity -
SRG-OS-000134-GPOS-00068
<GroupDescription></GroupDescription>Group -
Windows Server 2019 local administrator accounts must have their privileged token filtered to prevent elevated privileges from being used over the network on domain-joined member servers.
<VulnDiscussion>A compromised local administrator account can provide means for an attacker to move laterally between domain systems. With U...Rule Medium Severity -
SRG-OS-000134-GPOS-00068
<GroupDescription></GroupDescription>Group -
Windows Server 2019 UIAccess applications must not be allowed to prompt for elevation without using the secure desktop.
<VulnDiscussion>User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative account...Rule Medium Severity -
SRG-OS-000134-GPOS-00068
<GroupDescription></GroupDescription>Group -
Windows Server 2019 User Account Control must, at a minimum, prompt administrators for consent on the secure desktop.
<VulnDiscussion>User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative account...Rule Medium Severity -
SRG-OS-000134-GPOS-00068
<GroupDescription></GroupDescription>Group -
Windows Server 2019 User Account Control must be configured to detect application installations and prompt for elevation.
<VulnDiscussion>User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative account...Rule Medium Severity -
SRG-OS-000134-GPOS-00068
<GroupDescription></GroupDescription>Group -
Windows Server 2019 User Account Control (UAC) must only elevate UIAccess applications that are installed in secure locations.
<VulnDiscussion>UAC is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. T...Rule Medium Severity -
SRG-OS-000134-GPOS-00068
<GroupDescription></GroupDescription>Group -
Windows Server 2019 User Account Control (UAC) must virtualize file and registry write failures to per-user locations.
<VulnDiscussion>UAC is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. T...Rule Medium Severity -
SRG-OS-000138-GPOS-00069
<GroupDescription></GroupDescription>Group -
Windows Server 2019 non-system-created file shares must limit access to groups that require it.
<VulnDiscussion>Shares on a system provide network access. To prevent exposing sensitive information, where shares are necessary, permissions...Rule Medium Severity -
SRG-OS-000138-GPOS-00069
<GroupDescription></GroupDescription>Group -
Windows Server 2019 Remote Desktop Services must prevent drive redirection.
<VulnDiscussion>Preventing users from sharing the local drives on their client computers with Remote Session Hosts that they access helps red...Rule Medium Severity -
SRG-OS-000138-GPOS-00069
<GroupDescription></GroupDescription>Group -
Windows Server 2019 data files owned by users must be on a different logical partition from the directory server data files.
<VulnDiscussion>When directory service data files, especially for directories used for identification, authentication, or authorization, resi...Rule Medium Severity
Node 2
The content of the drawer really is up to you. It could have form fields, definition lists, text lists, labels, charts, progress bars, etc. Spacing recommendation is 24px margins. You can put tabs in here, and can also make the drawer scrollable.