Skip to content

II - Mission Support Sensitive

Rules and Groups employed by this XCCDF Profile

  • SRG-OS-000480

    <GroupDescription></GroupDescription>
    Group
  • User accounts with domain level administrative privileges must be members of the Protected Users group in domains with a domain functional level of Windows 2012 R2 or higher.

    &lt;VulnDiscussion&gt;User accounts with domain level administrative privileges are highly prized in Pass-the-Hash/credential theft attacks. The P...
    Rule Medium Severity
  • SRG-OS-000480

    <GroupDescription></GroupDescription>
    Group
  • Domain-joined systems (excluding domain controllers) must not be configured for unconstrained delegation.

    &lt;VulnDiscussion&gt;Unconstrained delegation enabled on a computer can allow the computer account to be impersonated without limitation. If deleg...
    Rule Medium Severity
  • SRG-OS-000480

    <GroupDescription></GroupDescription>
    Group
  • The Directory Service Restore Mode (DSRM) password must be changed at least annually.

    &lt;VulnDiscussion&gt;The Directory Service Restore Mode (DSRM) password, used to log on to a domain controller (DC) when rebooting into the server...
    Rule Medium Severity
  • SRG-OS-000480

    <GroupDescription></GroupDescription>
    Group
  • The domain functional level must be at a Windows Server version still supported by Microsoft.

    &lt;VulnDiscussion&gt;Domains operating at functional levels below Windows Server versions no longer supported by Microsoft reduce the level of sec...
    Rule Medium Severity
  • SRG-OS-000480

    <GroupDescription></GroupDescription>
    Group
  • Access to need-to-know information must be restricted to an authorized community of interest.

    &lt;VulnDiscussion&gt;Because trust relationships effectively eliminate a level of authentication in the trusting domain or forest, they represent ...
    Rule Medium Severity
  • SRG-OS-000480

    <GroupDescription></GroupDescription>
    Group
  • Interconnections between DoD directory services of different classification levels must use a cross-domain solution that is approved for use with inter-classification trusts.

    &lt;VulnDiscussion&gt;If a robust cross-domain solution is not used, then it could permit unauthorized access to classified data. To support secure...
    Rule High Severity
  • SRG-OS-000480

    <GroupDescription></GroupDescription>
    Group
  • A controlled interface must have interconnections among DoD information systems operating between DoD and non-DoD systems or networks.

    &lt;VulnDiscussion&gt;The configuration of an AD trust relationship is one of the steps used to allow users in one domain to access resources in an...
    Rule High Severity
  • SRG-OS-000104

    <GroupDescription></GroupDescription>
    Group
  • Security identifiers (SIDs) must be configured to use only authentication data of directly trusted external or forest trust.

    &lt;VulnDiscussion&gt;Under some circumstances it is possible for attackers or rogue administrators that have compromised a domain controller in a ...
    Rule Medium Severity
  • SRG-OS-000080

    <GroupDescription></GroupDescription>
    Group
  • Selective Authentication must be enabled on outgoing forest trusts.

    &lt;VulnDiscussion&gt;Enabling Selective Authentication on outbound Active Directory (AD) forest trusts significantly strengthens access control by...
    Rule Medium Severity
  • SRG-OS-000121

    <GroupDescription></GroupDescription>
    Group
  • The Anonymous Logon and Everyone groups must not be members of the Pre-Windows 2000 Compatible Access group.

    &lt;VulnDiscussion&gt;The Pre-Windows 2000 Compatible Access group was created to allow Windows NT domains to interoperate with AD domains by allow...
    Rule Medium Severity

The content of the drawer really is up to you. It could have form fields, definition lists, text lists, labels, charts, progress bars, etc. Spacing recommendation is 24px margins. You can put tabs in here, and can also make the drawer scrollable.

Capacity
Modules