kriterion 0.0.1

Sign up to get free protection for your applications and to get access to all the features.
Files changed (564) hide show
  1. checksums.yaml +7 -0
  2. data/.gitignore +2 -0
  3. data/.ruby-version +1 -0
  4. data/.travis.yml +5 -0
  5. data/Dockerfile +18 -0
  6. data/Gemfile +12 -0
  7. data/Gemfile.lock +62 -0
  8. data/LICENSE.txt +21 -0
  9. data/README.md +58 -0
  10. data/Rakefile +6 -0
  11. data/bin/setup +8 -0
  12. data/bin/update_stigs.rb +42 -0
  13. data/criterion.gemspec +31 -0
  14. data/docker-compose.yml +14 -0
  15. data/exe/kriterion +16 -0
  16. data/lib/kriterion.rb +16 -0
  17. data/lib/kriterion/api.rb +27 -0
  18. data/lib/kriterion/backend.rb +13 -0
  19. data/lib/kriterion/backend/mongodb.rb +235 -0
  20. data/lib/kriterion/cli.rb +28 -0
  21. data/lib/kriterion/cli/api.rb +35 -0
  22. data/lib/kriterion/cli/worker.rb +35 -0
  23. data/lib/kriterion/event.rb +36 -0
  24. data/lib/kriterion/item.rb +42 -0
  25. data/lib/kriterion/logs.rb +14 -0
  26. data/lib/kriterion/metrics.rb +22 -0
  27. data/lib/kriterion/object.rb +50 -0
  28. data/lib/kriterion/report.rb +69 -0
  29. data/lib/kriterion/resource.rb +60 -0
  30. data/lib/kriterion/section.rb +32 -0
  31. data/lib/kriterion/standard.rb +65 -0
  32. data/lib/kriterion/version.rb +3 -0
  33. data/lib/kriterion/worker.rb +280 -0
  34. data/standards/cis_red_hat_enterprise_linux_7.json +34 -0
  35. data/standards/stig_a10_networks_adc_alg.json +209 -0
  36. data/standards/stig_a10_networks_adc_ndm.json +233 -0
  37. data/standards/stig_active_directory_domain.json +257 -0
  38. data/standards/stig_active_directory_forest.json +41 -0
  39. data/standards/stig_active_directory_service_2003.json +173 -0
  40. data/standards/stig_active_directory_service_2008.json +167 -0
  41. data/standards/stig_adobe_acrobat_pro_xi.json +167 -0
  42. data/standards/stig_adobe_acrobat_reader_dc_classic_track.json +179 -0
  43. data/standards/stig_adobe_acrobat_reader_dc_continuous_track.json +179 -0
  44. data/standards/stig_adobe_coldfusion_11.json +611 -0
  45. data/standards/stig_airwatch_mdm.json +185 -0
  46. data/standards/stig_aix_5.3.json +3095 -0
  47. data/standards/stig_aix_6.1.json +3047 -0
  48. data/standards/stig_akamai_ksd_service_impact_level_2_alg.json +209 -0
  49. data/standards/stig_akamai_ksd_service_impact_level_2_ndm.json +155 -0
  50. data/standards/stig_android_2.2_dell.json +311 -0
  51. data/standards/stig_apache_2.2_serverwindows.json +347 -0
  52. data/standards/stig_apache_2.2_sitewindows_security_implementation_guide.json +179 -0
  53. data/standards/stig_apache_server_2.0unix.json +341 -0
  54. data/standards/stig_apache_server_2.0windows.json +341 -0
  55. data/standards/stig_apache_server_2.2unix.json +347 -0
  56. data/standards/stig_apache_server_2.2windows.json +347 -0
  57. data/standards/stig_apache_site_2.0unix.json +185 -0
  58. data/standards/stig_apache_site_2.0windows.json +179 -0
  59. data/standards/stig_apache_site_2.2unix.json +185 -0
  60. data/standards/stig_apache_site_2.2windows.json +179 -0
  61. data/standards/stig_apple_ios6.json +341 -0
  62. data/standards/stig_apple_ios_10.json +245 -0
  63. data/standards/stig_apple_ios_11.json +269 -0
  64. data/standards/stig_apple_ios_4_good_mobility_suite_interim_security_configuration_guide_iscg.json +257 -0
  65. data/standards/stig_apple_ios_5.json +329 -0
  66. data/standards/stig_apple_ios_6.json +335 -0
  67. data/standards/stig_apple_ios_6_interim_security_configuration_guide_iscg.json +371 -0
  68. data/standards/stig_apple_ios_7.json +185 -0
  69. data/standards/stig_apple_ios_8_interim_security_configuration_guide.json +251 -0
  70. data/standards/stig_apple_ios_9_interim_security_configuration_guide.json +245 -0
  71. data/standards/stig_apple_os_x_10.10_yosemite_workstation.json +851 -0
  72. data/standards/stig_apple_os_x_10.11.json +725 -0
  73. data/standards/stig_apple_os_x_10.12.json +737 -0
  74. data/standards/stig_apple_os_x_10.8_mountain_lion_workstation.json +1241 -0
  75. data/standards/stig_apple_os_x_10.9_mavericks_workstation.json +809 -0
  76. data/standards/stig_application_layer_gateway_alg_security_requirements_guide_srg.json +911 -0
  77. data/standards/stig_application_layer_gateway_security_requirements_guide.json +911 -0
  78. data/standards/stig_application_security_and_development.json +1745 -0
  79. data/standards/stig_application_security_and_development_checklist.json +959 -0
  80. data/standards/stig_application_security_requirements_guide.json +1961 -0
  81. data/standards/stig_application_server_security_requirements_guide.json +791 -0
  82. data/standards/stig_arcgisserver_10.3.json +143 -0
  83. data/standards/stig_arista_mls_dcs-7000_series_l2s.json +53 -0
  84. data/standards/stig_arista_mls_dcs-7000_series_ndm.json +197 -0
  85. data/standards/stig_arista_mls_dcs-7000_series_rtr.json +143 -0
  86. data/standards/stig_bind_9.x.json +431 -0
  87. data/standards/stig_bind_dns.json +317 -0
  88. data/standards/stig_blackberry_10.2.x_os.json +179 -0
  89. data/standards/stig_blackberry_10_os.json +227 -0
  90. data/standards/stig_blackberry_bes_12.3.x_mdm.json +65 -0
  91. data/standards/stig_blackberry_bes_12.5.x_mdm.json +65 -0
  92. data/standards/stig_blackberry_device_service_6.2.json +425 -0
  93. data/standards/stig_blackberry_enterprise_mobility_server_2.x.json +149 -0
  94. data/standards/stig_blackberry_enterprise_server,_part_1.json +35 -0
  95. data/standards/stig_blackberry_enterprise_server,_part_2.json +155 -0
  96. data/standards/stig_blackberry_enterprise_server,_part_3.json +647 -0
  97. data/standards/stig_blackberry_enterprise_server_version_5.x,_part_1.json +35 -0
  98. data/standards/stig_blackberry_enterprise_server_version_5.x,_part_2.json +155 -0
  99. data/standards/stig_blackberry_enterprise_server_version_5.x,_part_3.json +653 -0
  100. data/standards/stig_blackberry_enterprise_service_v10.1.x_blackberry_device_service.json +317 -0
  101. data/standards/stig_blackberry_enterprise_service_v10.2.x_blackberry_device_service.json +263 -0
  102. data/standards/stig_blackberry_handheld_device.json +125 -0
  103. data/standards/stig_blackberry_os_10.3.x.json +257 -0
  104. data/standards/stig_blackberry_os_7.x.json +107 -0
  105. data/standards/stig_blackberry_os_7.x.x.json +101 -0
  106. data/standards/stig_blackberry_os_version_5-7.json +107 -0
  107. data/standards/stig_blackberry_playbook.json +65 -0
  108. data/standards/stig_blackberry_playbook_os_nea_mode.json +65 -0
  109. data/standards/stig_blackberry_playbook_os_v2.1.json +197 -0
  110. data/standards/stig_blackberry_uem_12.7.json +59 -0
  111. data/standards/stig_bluetoothzigbee.json +35 -0
  112. data/standards/stig_ca_api_gateway_alg.json +497 -0
  113. data/standards/stig_cisco_css_dns.json +71 -0
  114. data/standards/stig_cisco_ios_xe_release_3_ndm.json +395 -0
  115. data/standards/stig_cisco_ios_xe_release_3_rtr.json +149 -0
  116. data/standards/stig_cmd_management_server_policy.json +53 -0
  117. data/standards/stig_commercial_mobile_device_cmd_policy.json +83 -0
  118. data/standards/stig_csfc_campus_wlan_policy_security_implementation_guide.json +95 -0
  119. data/standards/stig_database_security_requirements_guide.json +767 -0
  120. data/standards/stig_dbn-6300_idps.json +107 -0
  121. data/standards/stig_dbn-6300_ndm.json +359 -0
  122. data/standards/stig_defense_switched_network.json +683 -0
  123. data/standards/stig_defense_switched_network_dsn.json +653 -0
  124. data/standards/stig_desktop_applications_general.json +41 -0
  125. data/standards/stig_dns_policy.json +155 -0
  126. data/standards/stig_domain_name_system_dns_security_requirements_guide.json +599 -0
  127. data/standards/stig_draft_aix.json +3503 -0
  128. data/standards/stig_edb_postgres_advanced_server.json +665 -0
  129. data/standards/stig_email_services_policy.json +137 -0
  130. data/standards/stig_exchange_2010_client_access_server.json +179 -0
  131. data/standards/stig_exchange_2010_edge_transport_server.json +389 -0
  132. data/standards/stig_exchange_2010_hub_transport_server.json +269 -0
  133. data/standards/stig_exchange_2010_mailbox_server.json +209 -0
  134. data/standards/stig_f5_big-ip_access_policy_manager_11.x.json +149 -0
  135. data/standards/stig_f5_big-ip_advanced_firewall_manager_11.x.json +41 -0
  136. data/standards/stig_f5_big-ip_application_security_manager_11.x.json +89 -0
  137. data/standards/stig_f5_big-ip_device_management_11.x.json +467 -0
  138. data/standards/stig_f5_big-ip_local_traffic_manager_11.x.json +407 -0
  139. data/standards/stig_final_draft_general_wireless_policy.json +71 -0
  140. data/standards/stig_firewall.json +449 -0
  141. data/standards/stig_firewall_-_cisco.json +449 -0
  142. data/standards/stig_firewall_security_requirements_guide.json +257 -0
  143. data/standards/stig_forescout_counteract_alg.json +83 -0
  144. data/standards/stig_forescout_counteract_ndm.json +239 -0
  145. data/standards/stig_free_space_optics_device.json +143 -0
  146. data/standards/stig_general_mobile_device_policy_non-enterprise_activated.json +113 -0
  147. data/standards/stig_general_mobile_device_technical_non-enterprise_activated.json +59 -0
  148. data/standards/stig_general_purpose_operating_system_srg.json +1199 -0
  149. data/standards/stig_general_wireless_policy.json +71 -0
  150. data/standards/stig_good_mobility_suite_server_android_os.json +203 -0
  151. data/standards/stig_good_mobility_suite_server_apple_ios_4_interim_security_configuration_guide_iscg.json +209 -0
  152. data/standards/stig_good_mobility_suite_server_windows_phone_6.5.json +449 -0
  153. data/standards/stig_goodenterprise_8.x.json +401 -0
  154. data/standards/stig_google_chrome_browser.json +209 -0
  155. data/standards/stig_google_chrome_current_windows.json +215 -0
  156. data/standards/stig_google_chrome_draft.json +281 -0
  157. data/standards/stig_google_chrome_v23_windows.json +275 -0
  158. data/standards/stig_google_chrome_v24_windows.json +263 -0
  159. data/standards/stig_google_chrome_v24_windows_benchmark.json +227 -0
  160. data/standards/stig_google_search_appliance.json +209 -0
  161. data/standards/stig_harris_secnet_11_54.json +89 -0
  162. data/standards/stig_hp-ux_11.23.json +3215 -0
  163. data/standards/stig_hp-ux_11.31.json +3155 -0
  164. data/standards/stig_hp-ux_smse.json +431 -0
  165. data/standards/stig_hpe_3par_storeserv_3.2.x.json +131 -0
  166. data/standards/stig_ibm_datapower_alg.json +401 -0
  167. data/standards/stig_ibm_datapower_network_device_management.json +395 -0
  168. data/standards/stig_ibm_db2_v10.5_luw.json +575 -0
  169. data/standards/stig_ibm_hardware_management_console_hmc.json +221 -0
  170. data/standards/stig_ibm_hardware_management_console_hmc_policies.json +35 -0
  171. data/standards/stig_ibm_maas360_v2.3.x_mdm.json +59 -0
  172. data/standards/stig_ibm_zvm_using_ca_vm:secure.json +473 -0
  173. data/standards/stig_idps_security_requirements_guide_srg.json +1865 -0
  174. data/standards/stig_idsips.json +257 -0
  175. data/standards/stig_iis6_server.json +221 -0
  176. data/standards/stig_iis6_site.json +263 -0
  177. data/standards/stig_iis_7.0_web_server.json +155 -0
  178. data/standards/stig_iis_7.0_web_site.json +299 -0
  179. data/standards/stig_iis_8.5_server.json +293 -0
  180. data/standards/stig_iis_8.5_site.json +347 -0
  181. data/standards/stig_infoblox_7.x_dns.json +419 -0
  182. data/standards/stig_infrastructure_l3_switch.json +599 -0
  183. data/standards/stig_infrastructure_l3_switch_-_cisco.json +659 -0
  184. data/standards/stig_infrastructure_l3_switch_secure_technical_implementation_guide_-_cisco.json +659 -0
  185. data/standards/stig_infrastructure_router.json +479 -0
  186. data/standards/stig_infrastructure_router_-_cisco.json +539 -0
  187. data/standards/stig_infrastructure_router_-_juniper.json +485 -0
  188. data/standards/stig_infrastructure_router__cisco.json +539 -0
  189. data/standards/stig_infrastructure_router__juniper.json +485 -0
  190. data/standards/stig_internet_explorer_8.json +821 -0
  191. data/standards/stig_internet_explorer_9.json +815 -0
  192. data/standards/stig_intrusion_detection_and_prevention_systems_idps_security_requirements_guide.json +371 -0
  193. data/standards/stig_ipsec_vpn_gateway.json +521 -0
  194. data/standards/stig_java_runtime_environment_jre_6_unix.json +65 -0
  195. data/standards/stig_java_runtime_environment_jre_6_win7.json +65 -0
  196. data/standards/stig_java_runtime_environment_jre_6_windows_xp.json +77 -0
  197. data/standards/stig_java_runtime_environment_jre_6_winxp.json +65 -0
  198. data/standards/stig_java_runtime_environment_jre_7_unix.json +65 -0
  199. data/standards/stig_java_runtime_environment_jre_7_win7.json +65 -0
  200. data/standards/stig_java_runtime_environment_jre_7_winxp.json +65 -0
  201. data/standards/stig_java_runtime_environment_jre_version_6_unix.json +77 -0
  202. data/standards/stig_java_runtime_environment_jre_version_6_windows_7.json +77 -0
  203. data/standards/stig_java_runtime_environment_jre_version_6_windows_xp.json +65 -0
  204. data/standards/stig_java_runtime_environment_jre_version_7_unix.json +77 -0
  205. data/standards/stig_java_runtime_environment_jre_version_7_windows_7.json +77 -0
  206. data/standards/stig_java_runtime_environment_jre_version_7_winxp.json +77 -0
  207. data/standards/stig_java_runtime_environment_jre_version_8_unix.json +107 -0
  208. data/standards/stig_java_runtime_environment_jre_version_8_windows.json +107 -0
  209. data/standards/stig_jboss_eap_6.3.json +413 -0
  210. data/standards/stig_juniper_srx_sg_alg.json +155 -0
  211. data/standards/stig_juniper_srx_sg_idps.json +179 -0
  212. data/standards/stig_juniper_srx_sg_ndm.json +443 -0
  213. data/standards/stig_juniper_srx_sg_vpn.json +185 -0
  214. data/standards/stig_keyboard_video_and_mouse_switch.json +269 -0
  215. data/standards/stig_l3_kov-26_talon_wireless_role.json +77 -0
  216. data/standards/stig_layer_2_switch.json +347 -0
  217. data/standards/stig_layer_2_switch_-_cisco.json +365 -0
  218. data/standards/stig_lg_android_5.x_interim_security_configuration_guide.json +245 -0
  219. data/standards/stig_lg_android_6.x.json +281 -0
  220. data/standards/stig_mac_osx_10.6_workstation.json +1319 -0
  221. data/standards/stig_mac_osx_10.6_workstation_draft.json +1319 -0
  222. data/standards/stig_mainframe_product_security_requirements_guide.json +1115 -0
  223. data/standards/stig_mcafee_application_control_7.x.json +203 -0
  224. data/standards/stig_mcafee_move_2.63.6.1_multi-platform_client.json +149 -0
  225. data/standards/stig_mcafee_move_2.63.6.1_multi-platform_oss.json +101 -0
  226. data/standards/stig_mcafee_move_2.6_multi-platform_client.json +149 -0
  227. data/standards/stig_mcafee_move_2.6_multi-platform_oss.json +101 -0
  228. data/standards/stig_mcafee_move_3.6.1_multi-platform_client.json +149 -0
  229. data/standards/stig_mcafee_move_3.6.1_multi-platform_oss.json +101 -0
  230. data/standards/stig_mcafee_move_agentless_3.03.6.1_security_virtual_appliance.json +167 -0
  231. data/standards/stig_mcafee_move_agentless_3.0_security_virtual_appliance.json +167 -0
  232. data/standards/stig_mcafee_move_agentless_3.0_vsel_1.9sva.json +203 -0
  233. data/standards/stig_mcafee_move_agentless_3.6.1_security_virtual_appliance.json +167 -0
  234. data/standards/stig_mcafee_move_av_agentless_4.5.json +155 -0
  235. data/standards/stig_mcafee_move_av_multi-platform_4.5.json +215 -0
  236. data/standards/stig_mcafee_virusscan_8.8_local_client.json +533 -0
  237. data/standards/stig_mcafee_virusscan_8.8_managed_client.json +533 -0
  238. data/standards/stig_mcafee_vsel_1.92.0_local_client.json +245 -0
  239. data/standards/stig_mcafee_vsel_1.92.0_managed_client.json +239 -0
  240. data/standards/stig_mdm_server_policy.json +47 -0
  241. data/standards/stig_microsoft_access_2003.json +47 -0
  242. data/standards/stig_microsoft_access_2007.json +77 -0
  243. data/standards/stig_microsoft_access_2010.json +119 -0
  244. data/standards/stig_microsoft_access_2013.json +113 -0
  245. data/standards/stig_microsoft_access_2016.json +107 -0
  246. data/standards/stig_microsoft_dot_net_framework_4.0.json +101 -0
  247. data/standards/stig_microsoft_excel_2003.json +47 -0
  248. data/standards/stig_microsoft_excel_2007.json +155 -0
  249. data/standards/stig_microsoft_excel_2010.json +287 -0
  250. data/standards/stig_microsoft_excel_2013.json +293 -0
  251. data/standards/stig_microsoft_excel_2016.json +257 -0
  252. data/standards/stig_microsoft_exchange_2010_client_access_server_role.json +71 -0
  253. data/standards/stig_microsoft_exchange_2010_core_server.json +47 -0
  254. data/standards/stig_microsoft_exchange_2010_edge_transport_server_role.json +233 -0
  255. data/standards/stig_microsoft_exchange_2010_hub_transport_server_role.json +125 -0
  256. data/standards/stig_microsoft_exchange_2010_mailbox_server_role.json +107 -0
  257. data/standards/stig_microsoft_exchange_server_2003.json +647 -0
  258. data/standards/stig_microsoft_groove_2013.json +71 -0
  259. data/standards/stig_microsoft_ie_version_6.json +599 -0
  260. data/standards/stig_microsoft_ie_version_7.json +749 -0
  261. data/standards/stig_microsoft_infopath_2003.json +41 -0
  262. data/standards/stig_microsoft_infopath_2007.json +167 -0
  263. data/standards/stig_microsoft_infopath_2010.json +155 -0
  264. data/standards/stig_microsoft_infopath_2013.json +149 -0
  265. data/standards/stig_microsoft_internet_explorer_10.json +857 -0
  266. data/standards/stig_microsoft_internet_explorer_11.json +839 -0
  267. data/standards/stig_microsoft_internet_explorer_9.json +821 -0
  268. data/standards/stig_microsoft_lync_2013.json +29 -0
  269. data/standards/stig_microsoft_office_system_2007.json +221 -0
  270. data/standards/stig_microsoft_office_system_2010.json +233 -0
  271. data/standards/stig_microsoft_office_system_2013.json +293 -0
  272. data/standards/stig_microsoft_office_system_2016.json +131 -0
  273. data/standards/stig_microsoft_onedrivebusiness_2016.json +89 -0
  274. data/standards/stig_microsoft_onenote_2010.json +77 -0
  275. data/standards/stig_microsoft_onenote_2013.json +71 -0
  276. data/standards/stig_microsoft_onenote_2016.json +71 -0
  277. data/standards/stig_microsoft_outlook_2003.json +65 -0
  278. data/standards/stig_microsoft_outlook_2007.json +479 -0
  279. data/standards/stig_microsoft_outlook_2010.json +515 -0
  280. data/standards/stig_microsoft_outlook_2013.json +497 -0
  281. data/standards/stig_microsoft_outlook_2016.json +359 -0
  282. data/standards/stig_microsoft_powerpoint_2003.json +47 -0
  283. data/standards/stig_microsoft_powerpoint_2007.json +131 -0
  284. data/standards/stig_microsoft_powerpoint_2010.json +191 -0
  285. data/standards/stig_microsoft_powerpoint_2013.json +251 -0
  286. data/standards/stig_microsoft_powerpoint_2016.json +233 -0
  287. data/standards/stig_microsoft_project_2010.json +83 -0
  288. data/standards/stig_microsoft_project_2013.json +95 -0
  289. data/standards/stig_microsoft_project_2016.json +95 -0
  290. data/standards/stig_microsoft_publisher_2010.json +107 -0
  291. data/standards/stig_microsoft_publisher_2013.json +101 -0
  292. data/standards/stig_microsoft_publisher_2016.json +101 -0
  293. data/standards/stig_microsoft_sharepoint_designer_2013.json +71 -0
  294. data/standards/stig_microsoft_skypebusiness_2016.json +29 -0
  295. data/standards/stig_microsoft_sql_server_2005_database.json +167 -0
  296. data/standards/stig_microsoft_sql_server_2005_instance.json +1001 -0
  297. data/standards/stig_microsoft_sql_server_2012_database.json +179 -0
  298. data/standards/stig_microsoft_sql_server_2012_database_instance.json +929 -0
  299. data/standards/stig_microsoft_visio_2013.json +89 -0
  300. data/standards/stig_microsoft_visio_2016.json +89 -0
  301. data/standards/stig_microsoft_windows_10_mobile.json +215 -0
  302. data/standards/stig_microsoft_windows_2008_server_domain_name_system.json +269 -0
  303. data/standards/stig_microsoft_windows_2012_server_domain_name_system.json +551 -0
  304. data/standards/stig_microsoft_windows_phone_8.1.json +161 -0
  305. data/standards/stig_microsoft_windows_server_2012_domain_controller.json +2633 -0
  306. data/standards/stig_microsoft_windows_server_2012_member_server.json +2411 -0
  307. data/standards/stig_microsoft_word_2003.json +47 -0
  308. data/standards/stig_microsoft_word_2007.json +119 -0
  309. data/standards/stig_microsoft_word_2010.json +221 -0
  310. data/standards/stig_microsoft_word_2013.json +221 -0
  311. data/standards/stig_microsoft_word_2016.json +215 -0
  312. data/standards/stig_mobile_application_management_mam_server.json +95 -0
  313. data/standards/stig_mobile_application_security_requirements_guide.json +233 -0
  314. data/standards/stig_mobile_device_integrity_scanning_mdis_server.json +119 -0
  315. data/standards/stig_mobile_device_management_mdm_server.json +125 -0
  316. data/standards/stig_mobile_device_manager_security_requirements_guide.json +2555 -0
  317. data/standards/stig_mobile_email_management_mem_server.json +197 -0
  318. data/standards/stig_mobile_operating_system_security_requirements_guide.json +1943 -0
  319. data/standards/stig_mobile_policy.json +35 -0
  320. data/standards/stig_mobile_policy_security_requirements_guide.json +437 -0
  321. data/standards/stig_mobileiron_core_v9.x_mdm.json +89 -0
  322. data/standards/stig_mobility_policy.json +65 -0
  323. data/standards/stig_mozilla_firefox.json +161 -0
  324. data/standards/stig_ms_exchange_2013_client_access_server.json +209 -0
  325. data/standards/stig_ms_exchange_2013_edge_transport_server.json +443 -0
  326. data/standards/stig_ms_exchange_2013_mailbox_server.json +437 -0
  327. data/standards/stig_ms_sharepoint_2010.json +269 -0
  328. data/standards/stig_ms_sharepoint_2013.json +245 -0
  329. data/standards/stig_ms_sharepoint_designer_2013.json +71 -0
  330. data/standards/stig_ms_sql_server_2014_database.json +263 -0
  331. data/standards/stig_ms_sql_server_2014_instance.json +575 -0
  332. data/standards/stig_ms_sql_server_2016_database.json +185 -0
  333. data/standards/stig_ms_sql_server_2016_instance.json +731 -0
  334. data/standards/stig_ms_windows_defender_antivirus.json +257 -0
  335. data/standards/stig_multifunction_device_and_network_printers.json +131 -0
  336. data/standards/stig_network_device_management_security_requirements_guide.json +863 -0
  337. data/standards/stig_network_devices.json +389 -0
  338. data/standards/stig_network_infrastructure_policy.json +455 -0
  339. data/standards/stig_network_security_requirements_guide.json +1961 -0
  340. data/standards/stig_operating_system_security_requirements_guide.json +1961 -0
  341. data/standards/stig_oracle_10_database_installation.json +527 -0
  342. data/standards/stig_oracle_10_database_instance.json +569 -0
  343. data/standards/stig_oracle_11_database_installation.json +527 -0
  344. data/standards/stig_oracle_11_database_instance.json +551 -0
  345. data/standards/stig_oracle_database_10g_installation.json +527 -0
  346. data/standards/stig_oracle_database_10g_instance.json +581 -0
  347. data/standards/stig_oracle_database_11.2g.json +1229 -0
  348. data/standards/stig_oracle_database_11g_installation.json +527 -0
  349. data/standards/stig_oracle_database_11g_instance.json +575 -0
  350. data/standards/stig_oracle_database_12c.json +1217 -0
  351. data/standards/stig_oracle_http_server_12.1.3.json +1703 -0
  352. data/standards/stig_oracle_linux_5.json +3431 -0
  353. data/standards/stig_oracle_linux_6.json +1583 -0
  354. data/standards/stig_oracle_weblogic_server_12c.json +443 -0
  355. data/standards/stig_palo_alto_networks_alg.json +311 -0
  356. data/standards/stig_palo_alto_networks_idps.json +185 -0
  357. data/standards/stig_palo_alto_networks_ndm.json +251 -0
  358. data/standards/stig_pda.json +83 -0
  359. data/standards/stig_pdasmartphone.json +95 -0
  360. data/standards/stig_perimeter_l3_switch.json +923 -0
  361. data/standards/stig_perimeter_l3_switch_-_cisco.json +1001 -0
  362. data/standards/stig_perimeter_router.json +803 -0
  363. data/standards/stig_perimeter_router_cisco.json +881 -0
  364. data/standards/stig_perimeter_router_juniper.json +803 -0
  365. data/standards/stig_postgresql_9.x.json +677 -0
  366. data/standards/stig_red_hat_enterprise_linux_5.json +3437 -0
  367. data/standards/stig_red_hat_enterprise_linux_6.json +1565 -0
  368. data/standards/stig_red_hat_enterprise_linux_7.json +1451 -0
  369. data/standards/stig_remote_access_policy.json +317 -0
  370. data/standards/stig_removable_storage_and_external_connection_technologies.json +143 -0
  371. data/standards/stig_removable_storage_and_external_connections.json +137 -0
  372. data/standards/stig_rfid_scanner.json +35 -0
  373. data/standards/stig_rfid_workstation.json +23 -0
  374. data/standards/stig_riverbed_steelhead_cx_v8_alg.json +83 -0
  375. data/standards/stig_riverbed_steelhead_cx_v8_ndm.json +371 -0
  376. data/standards/stig_router_security_requirements_guide.json +575 -0
  377. data/standards/stig_samsung_android_os_5_with_knox_2.0.json +365 -0
  378. data/standards/stig_samsung_android_os_6_with_knox_2.x.json +377 -0
  379. data/standards/stig_samsung_android_os_7_with_knox_2.x.json +443 -0
  380. data/standards/stig_samsung_android_with_knox_1.x.json +293 -0
  381. data/standards/stig_samsung_android_with_knox_2.x.json +371 -0
  382. data/standards/stig_samsung_knox_android_1.0.json +167 -0
  383. data/standards/stig_sharepoint_2010.json +269 -0
  384. data/standards/stig_sharepoint_2013.json +245 -0
  385. data/standards/stig_smartphone_policy.json +131 -0
  386. data/standards/stig_solaris_10_sparc.json +3029 -0
  387. data/standards/stig_solaris_10_x86.json +3065 -0
  388. data/standards/stig_solaris_11_sparc.json +1427 -0
  389. data/standards/stig_solaris_11_x86.json +1421 -0
  390. data/standards/stig_solaris_9_sparc.json +2915 -0
  391. data/standards/stig_solaris_9_x86.json +2915 -0
  392. data/standards/stig_sun_ray_4.json +185 -0
  393. data/standards/stig_sun_ray_4_policy.json +77 -0
  394. data/standards/stig_suse_linux_enterprise_server_v11system_z.json +3311 -0
  395. data/standards/stig_symantec_endpoint_protection_12.1_local_client_antivirus.json +689 -0
  396. data/standards/stig_symantec_endpoint_protection_12.1_managed_client_antivirus.json +695 -0
  397. data/standards/stig_tanium_6.5.json +461 -0
  398. data/standards/stig_tanium_7.0.json +803 -0
  399. data/standards/stig_test_and_development_zone_a.json +167 -0
  400. data/standards/stig_test_and_development_zone_b.json +179 -0
  401. data/standards/stig_test_and_development_zone_c.json +143 -0
  402. data/standards/stig_test_and_development_zone_d.json +143 -0
  403. data/standards/stig_traditional_security.json +917 -0
  404. data/standards/stig_unix_srg.json +3287 -0
  405. data/standards/stig_video_services_policy.json +497 -0
  406. data/standards/stig_video_teleconference.json +47 -0
  407. data/standards/stig_video_teleconference_vtc.json +12 -0
  408. data/standards/stig_vmware_esx_3_policy.json +155 -0
  409. data/standards/stig_vmware_esx_3_server.json +3791 -0
  410. data/standards/stig_vmware_esx_3_virtual_center.json +257 -0
  411. data/standards/stig_vmware_esx_3_virtual_machine.json +53 -0
  412. data/standards/stig_vmware_esxi_server_5.0.json +809 -0
  413. data/standards/stig_vmware_esxi_v5.json +5177 -0
  414. data/standards/stig_vmware_esxi_version_5_virtual_machine.json +317 -0
  415. data/standards/stig_vmware_nsx_distributed_firewall.json +83 -0
  416. data/standards/stig_vmware_nsx_distributed_logical_router.json +35 -0
  417. data/standards/stig_vmware_nsx_manager.json +191 -0
  418. data/standards/stig_vmware_vcenter_server.json +179 -0
  419. data/standards/stig_vmware_vcenter_server_version_5.json +149 -0
  420. data/standards/stig_vmware_vsphere_esxi_6.0.json +659 -0
  421. data/standards/stig_vmware_vsphere_vcenter_server_version_6.json +311 -0
  422. data/standards/stig_vmware_vsphere_virtual_machine_version_6.json +269 -0
  423. data/standards/stig_voice_and_video_over_internet_protocol_vvoip_policy.json +407 -0
  424. data/standards/stig_voice_video_endpoint_security_requirements_guide.json +395 -0
  425. data/standards/stig_voice_video_services_policy.json +671 -0
  426. data/standards/stig_voice_video_session_management_security_requirements_guide.json +329 -0
  427. data/standards/stig_voicevideo_over_internet_protocol.json +419 -0
  428. data/standards/stig_voicevideo_over_internet_protocol_vvoip.json +263 -0
  429. data/standards/stig_voicevideo_services_policy.json +569 -0
  430. data/standards/stig_web_policy.json +95 -0
  431. data/standards/stig_web_server.json +317 -0
  432. data/standards/stig_web_server_security_requirements_guide.json +587 -0
  433. data/standards/stig_win2k3_audit.json +761 -0
  434. data/standards/stig_win2k8_audit.json +1085 -0
  435. data/standards/stig_win2k8_r2_audit.json +1637 -0
  436. data/standards/stig_win7_audit.json +1613 -0
  437. data/standards/stig_windows_10.json +1691 -0
  438. data/standards/stig_windows_2003_domain_controller.json +893 -0
  439. data/standards/stig_windows_2003_member_server.json +845 -0
  440. data/standards/stig_windows_2008_domain_controller.json +1475 -0
  441. data/standards/stig_windows_2008_member_server.json +1301 -0
  442. data/standards/stig_windows_7.json +1781 -0
  443. data/standards/stig_windows_8.json +2399 -0
  444. data/standards/stig_windows_88.1.json +2273 -0
  445. data/standards/stig_windows_8_8.1.json +2297 -0
  446. data/standards/stig_windows_defender_antivirus.json +239 -0
  447. data/standards/stig_windows_dns.json +185 -0
  448. data/standards/stig_windows_firewall_with_advanced_security.json +137 -0
  449. data/standards/stig_windows_paw.json +155 -0
  450. data/standards/stig_windows_phone_6.5_with_good_mobility_suite.json +65 -0
  451. data/standards/stig_windows_server_2008_r2_domain_controller.json +1961 -0
  452. data/standards/stig_windows_server_2008_r2_member_server.json +1745 -0
  453. data/standards/stig_windows_server_20122012_r2_domain_controller.json +2255 -0
  454. data/standards/stig_windows_server_20122012_r2_member_server.json +2045 -0
  455. data/standards/stig_windows_server_2012_2012_r2_domain_controller.json +2279 -0
  456. data/standards/stig_windows_server_2012_2012_r2_member_server.json +2075 -0
  457. data/standards/stig_windows_server_2012_domain_controller.json +2471 -0
  458. data/standards/stig_windows_server_2012_member_server.json +2249 -0
  459. data/standards/stig_windows_server_2016.json +1661 -0
  460. data/standards/stig_windows_vista.json +1517 -0
  461. data/standards/stig_windows_xp.json +893 -0
  462. data/standards/stig_wireless_keyboard_and_mouse.json +23 -0
  463. data/standards/stig_wireless_management_server_policy.json +53 -0
  464. data/standards/stig_wireless_remote_access_policy_security_implementation_guide.json +29 -0
  465. data/standards/stig_wlan_access_point_enclave-niprnet_connected.json +227 -0
  466. data/standards/stig_wlan_access_point_internet_gateway_only_connection.json +209 -0
  467. data/standards/stig_wlan_access_point_policy.json +17 -0
  468. data/standards/stig_wlan_authentication_server.json +29 -0
  469. data/standards/stig_wlan_bridge.json +209 -0
  470. data/standards/stig_wlan_client.json +65 -0
  471. data/standards/stig_wlan_controller.json +215 -0
  472. data/standards/stig_wlan_ids_sensorserver.json +23 -0
  473. data/standards/stig_wman_access_point.json +263 -0
  474. data/standards/stig_wman_bridge.json +209 -0
  475. data/standards/stig_wman_subscriber.json +65 -0
  476. data/standards/stig_zos_acf2.json +1451 -0
  477. data/standards/stig_zos_bmc_control-dacf2.json +53 -0
  478. data/standards/stig_zos_bmc_control-dracf.json +59 -0
  479. data/standards/stig_zos_bmc_control-dtss.json +65 -0
  480. data/standards/stig_zos_bmc_control-macf2.json +59 -0
  481. data/standards/stig_zos_bmc_control-mracf.json +65 -0
  482. data/standards/stig_zos_bmc_control-mrestartacf2.json +23 -0
  483. data/standards/stig_zos_bmc_control-mrestartracf.json +23 -0
  484. data/standards/stig_zos_bmc_control-mrestarttss.json +23 -0
  485. data/standards/stig_zos_bmc_control-mtss.json +71 -0
  486. data/standards/stig_zos_bmc_control-oacf2.json +53 -0
  487. data/standards/stig_zos_bmc_control-oracf.json +59 -0
  488. data/standards/stig_zos_bmc_control-otss.json +65 -0
  489. data/standards/stig_zos_bmc_ioaacf2.json +53 -0
  490. data/standards/stig_zos_bmc_ioaracf.json +59 -0
  491. data/standards/stig_zos_bmc_ioatss.json +65 -0
  492. data/standards/stig_zos_bmc_mainviewzosacf2.json +47 -0
  493. data/standards/stig_zos_bmc_mainviewzosracf.json +53 -0
  494. data/standards/stig_zos_bmc_mainviewzostss.json +59 -0
  495. data/standards/stig_zos_ca_1_tape_managementacf2.json +65 -0
  496. data/standards/stig_zos_ca_1_tape_managementracf.json +77 -0
  497. data/standards/stig_zos_ca_1_tape_managementtss.json +77 -0
  498. data/standards/stig_zos_ca_auditoracf2.json +29 -0
  499. data/standards/stig_zos_ca_auditorracf.json +29 -0
  500. data/standards/stig_zos_ca_auditortss.json +29 -0
  501. data/standards/stig_zos_ca_common_servicesacf2.json +23 -0
  502. data/standards/stig_zos_ca_common_servicesracf.json +29 -0
  503. data/standards/stig_zos_ca_common_servicestss.json +29 -0
  504. data/standards/stig_zos_ca_micsacf2.json +23 -0
  505. data/standards/stig_zos_ca_micsracf.json +23 -0
  506. data/standards/stig_zos_ca_micstss.json +23 -0
  507. data/standards/stig_zos_ca_mimacf2.json +41 -0
  508. data/standards/stig_zos_ca_mimracf.json +47 -0
  509. data/standards/stig_zos_ca_mimtss.json +47 -0
  510. data/standards/stig_zos_ca_vtapeacf2.json +29 -0
  511. data/standards/stig_zos_ca_vtaperacf.json +35 -0
  512. data/standards/stig_zos_ca_vtapetss.json +35 -0
  513. data/standards/stig_zos_catalog_solutionsacf2.json +23 -0
  514. data/standards/stig_zos_catalog_solutionsracf.json +23 -0
  515. data/standards/stig_zos_catalog_solutionstss.json +23 -0
  516. data/standards/stig_zos_clsupersessionacf2.json +53 -0
  517. data/standards/stig_zos_clsupersessionracf.json +65 -0
  518. data/standards/stig_zos_clsupersessiontss.json +71 -0
  519. data/standards/stig_zos_compuware_abend-aidacf2.json +47 -0
  520. data/standards/stig_zos_compuware_abend-aidracf.json +53 -0
  521. data/standards/stig_zos_compuware_abend-aidtss.json +53 -0
  522. data/standards/stig_zos_cssmtpacf2.json +23 -0
  523. data/standards/stig_zos_cssmtpracf.json +29 -0
  524. data/standards/stig_zos_cssmtptss.json +29 -0
  525. data/standards/stig_zos_fdracf2.json +23 -0
  526. data/standards/stig_zos_fdrracf.json +23 -0
  527. data/standards/stig_zos_fdrtss.json +23 -0
  528. data/standards/stig_zos_hcdacf2.json +29 -0
  529. data/standards/stig_zos_hcdracf.json +29 -0
  530. data/standards/stig_zos_hcdtss.json +29 -0
  531. data/standards/stig_zos_ibm_cics_transaction_serveracf2.json +17 -0
  532. data/standards/stig_zos_ibm_cics_transaction_serverracf.json +17 -0
  533. data/standards/stig_zos_ibm_cics_transaction_servertss.json +17 -0
  534. data/standards/stig_zos_ibm_health_checkeracf2.json +23 -0
  535. data/standards/stig_zos_ibm_health_checkerracf.json +29 -0
  536. data/standards/stig_zos_ibm_health_checkertss.json +29 -0
  537. data/standards/stig_zos_ibm_system_display_and_search_facility_sdsfacf2.json +53 -0
  538. data/standards/stig_zos_ibm_system_display_and_search_facility_sdsfracf.json +59 -0
  539. data/standards/stig_zos_ibm_system_display_and_search_facility_sdsftss.json +53 -0
  540. data/standards/stig_zos_icsfacf2.json +29 -0
  541. data/standards/stig_zos_icsfracf.json +35 -0
  542. data/standards/stig_zos_icsftss.json +35 -0
  543. data/standards/stig_zos_netviewacf2.json +41 -0
  544. data/standards/stig_zos_netviewracf.json +47 -0
  545. data/standards/stig_zos_netviewtss.json +53 -0
  546. data/standards/stig_zos_quest_nc-passacf2.json +35 -0
  547. data/standards/stig_zos_quest_nc-passracf.json +41 -0
  548. data/standards/stig_zos_quest_nc-passtss.json +47 -0
  549. data/standards/stig_zos_racf.json +1415 -0
  550. data/standards/stig_zos_roscoeacf2.json +47 -0
  551. data/standards/stig_zos_roscoeracf.json +53 -0
  552. data/standards/stig_zos_roscoetss.json +59 -0
  553. data/standards/stig_zos_srrauditacf2.json +23 -0
  554. data/standards/stig_zos_srrauditracf.json +23 -0
  555. data/standards/stig_zos_srraudittss.json +23 -0
  556. data/standards/stig_zos_tadzacf2.json +29 -0
  557. data/standards/stig_zos_tadzracf.json +35 -0
  558. data/standards/stig_zos_tadztss.json +35 -0
  559. data/standards/stig_zos_tdmfacf2.json +23 -0
  560. data/standards/stig_zos_tdmfracf.json +23 -0
  561. data/standards/stig_zos_tdmftss.json +23 -0
  562. data/standards/stig_zos_tss.json +1523 -0
  563. data/standards/stig_zos_vssracf.json +29 -0
  564. metadata +691 -0
@@ -0,0 +1,1637 @@
1
+ {
2
+ "name": "stig_win2k8_r2_audit",
3
+ "date": "2013-06-10",
4
+ "description": "The Windows Server 2008 R2 Security Technical Implementation Guide (STIG) is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements were developed from DoD consensus, as well as the Windows Server 2008 R2 Security Guide and security templates published by Microsoft Corporation. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.letterkenny.FSO.mbx.stig-customer-support-mailbox@mail.mil. ",
5
+ "title": "Win2k8 R2 Audit",
6
+ "version": "1",
7
+ "item_syntax": "^\\w-\\d+$",
8
+ "section_separator": null,
9
+ "items": [
10
+ {
11
+ "id": "V-1073",
12
+ "title": "Systems must be at supported service pack (SP) or release levels.",
13
+ "description": "Systems at unsupported service packs or releases will not receive security updates for new vulnerabilities and leaves them subject to exploitation. Systems must be maintained at a service pack level supported by the vendor with new security updates.",
14
+ "severity": "high"
15
+ },
16
+ {
17
+ "id": "V-1075",
18
+ "title": "The shutdown option will not be available from the logon dialog box.",
19
+ "description": "Displaying the shutdown button may allow individuals to shut down a system anonymously. Only authenticated users should be allowed to shut down the system. Preventing display of this button in the logon dialog box ensures that individuals who shut down the system are authorized and tracked in the systems Security event log.",
20
+ "severity": "low"
21
+ },
22
+ {
23
+ "id": "V-1080",
24
+ "title": "The file system must be audited for failed access attempts.",
25
+ "description": "Improper modification of system files can have a significant impact on the security configuration of a system as well as potentially rendering a system inoperable. Failed access attempts may indicate an attack on a system. Auditing for failed access attempts provides an indicator of such attempts and a method of determining responsible parties.",
26
+ "severity": "medium"
27
+ },
28
+ {
29
+ "id": "V-1081",
30
+ "title": "Local volumes will be formatted using NTFS.",
31
+ "description": "This is a category 1 finding because the ability to set access permissions and audit critical directories and files is only available by using the NTFS file system. The capability to assign access permissions to file objects is a DoD policy requirement.\n",
32
+ "severity": "high"
33
+ },
34
+ {
35
+ "id": "V-1089",
36
+ "title": "The required legal notice will be configured to display before console logon.",
37
+ "description": "Failure to display the logon banner prior to a logon attempt will negate legal proceedings resulting from unauthorized access to system resources.",
38
+ "severity": "medium"
39
+ },
40
+ {
41
+ "id": "V-1090",
42
+ "title": "Caching of logon credentials will be limited.",
43
+ "description": "The default Windows configuration caches the last logon credentials for users who log on interactively to a system. This feature is provided for system availability reasons such as the user’s machine is disconnected from the network or domain controllers are not available. Even though the credential cache is well-protected, storing encrypted copies of users passwords on systems do not always have the same physical protection required for domain controllers. If a system is attacked, the unauthorized individual may isolate the password to a domain user account using a password-cracking program, and gain access to the domain.",
44
+ "severity": "low"
45
+ },
46
+ {
47
+ "id": "V-1093",
48
+ "title": "Anonymous enumeration of shares will be restricted.",
49
+ "description": "This is a Category 1 finding because it allows anonymous logon users (null session connections) to list all account names and enumerate all shared resources, thus providing a map of potential points to attack the system.\n\nBy default, Windows allows anonymous users to list account names and enumerate share names.",
50
+ "severity": "high"
51
+ },
52
+ {
53
+ "id": "V-1097",
54
+ "title": "The number of allowed bad-logon attempts will meet minimum requirements.",
55
+ "description": "The account lockout feature, when enabled, prevents brute-force password attacks on the system. The higher this value is, the less effective the account lockout feature will be in protecting the local system. The number of bad logon attempts should be reasonably small to minimize the possibility of a successful password attack, while allowing for honest errors made during a normal user logon.",
56
+ "severity": "medium"
57
+ },
58
+ {
59
+ "id": "V-1098",
60
+ "title": "The time before the bad-logon counter is reset will meet minimum requirements.",
61
+ "description": "This parameter specifies the amount of time that must pass between two successive login attempts to ensure that a lockout will occur. The smaller this value is, the less effective the account lockout feature will be in protecting the local system.",
62
+ "severity": "medium"
63
+ },
64
+ {
65
+ "id": "V-1099",
66
+ "title": "The lockout duration will meet minimum requirements.",
67
+ "description": "This parameter specifies the amount of time that must pass before a locked-out account is automatically unlocked by the system.",
68
+ "severity": "medium"
69
+ },
70
+ {
71
+ "id": "V-1102",
72
+ "title": "Unauthorized accounts will not be granted the \"Act as part of the operating system\" user right.",
73
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nThis is a Category 1 finding as accounts with this right can bypass all security protective mechanisms that apply to all users, including administrators. Accounts with this right should have passwords with the maximum length and be kept in a locked container accessible only by the IAO and his designated backup. \n\nSome applications require this right to function. Any exception needs to be documented with the IAO.",
74
+ "severity": "high"
75
+ },
76
+ {
77
+ "id": "V-1104",
78
+ "title": "The maximum password age will meet DoD requirements.",
79
+ "description": "The longer a password is in use, the greater the opportunity for someone to gain unauthorized knowledge of the passwords. Further, scheduled changing of passwords hinders the ability of unauthorized system users to crack passwords and gain access to a system.",
80
+ "severity": "medium"
81
+ },
82
+ {
83
+ "id": "V-1105",
84
+ "title": "The minimum password age will meet requirements.",
85
+ "description": "Permitting passwords to be changed in immediate succession within the same day allows users to cycle passwords through their history database. This enables users to effectively negate the purpose of mandating periodic password changes.",
86
+ "severity": "medium"
87
+ },
88
+ {
89
+ "id": "V-1107",
90
+ "title": "The password uniqueness will meet minimum requirements.",
91
+ "description": "A system is more vulnerable to unauthorized access when system users recycle the same password several times without being required to change a password to a unique password on a regularly scheduled basis. This enables users to effectively negate the purpose of mandating periodic password changes.",
92
+ "severity": "medium"
93
+ },
94
+ {
95
+ "id": "V-1113",
96
+ "title": "The built-in guest account will be disabled.",
97
+ "description": "A system faces an increased vulnerability threat if the built-in guest account is not disabled. This account is a known account that exists on all Windows systems and cannot be deleted. This account is initialized during the installation of the operating system with no password assigned. This account is a member of the Everyone user group and has all the rights and permissions associated with that group, which could subsequently provide access to system resources to anonymous users.",
98
+ "severity": "medium"
99
+ },
100
+ {
101
+ "id": "V-1114",
102
+ "title": "The built-in guest account will be renamed.",
103
+ "description": "A system faces an increased vulnerability threat if the built-in guest account is not renamed or disabled. The built-in guest account is a known user account on all Windows systems, and as initially installed, does not require a password. This can allow access to system resources by unauthorized users. This account is a member of the group Everyone and has all the rights and permissions associated with that group and could provide access to system resources to unauthorized users.",
104
+ "severity": "medium"
105
+ },
106
+ {
107
+ "id": "V-1115",
108
+ "title": "The built-in administrator account will be renamed.",
109
+ "description": "The built-in administrator account is a well-known account. Renaming the account to an unidentified name improves the protection of this account and the system.",
110
+ "severity": "medium"
111
+ },
112
+ {
113
+ "id": "V-1136",
114
+ "title": "Users will be forcibly disconnected when their logon hours expire.",
115
+ "description": "Users should not be permitted to remain logged on to the network after they have exceeded their permitted logon hours. In many cases, this indicates that a user forgot to log off before leaving for the day. However, it may also indicate that a user is attempting unauthorized access at a time when the system may be less closely monitored. This protects critical and sensitive network data from exposure to unauthorized personnel with physical access to the computer.",
116
+ "severity": "low"
117
+ },
118
+ {
119
+ "id": "V-1141",
120
+ "title": "Unencrypted passwords will not be sent to third-party SMB Server.",
121
+ "description": "Some non-Microsoft SMB servers only support unencrypted (plain text) password authentication. Sending plain text passwords across the network, when authenticating to an SMB server, reduces the overall security of the environment. Check with the vendor of the SMB server to see if there is a way to support encrypted password authentication.",
122
+ "severity": "medium"
123
+ },
124
+ {
125
+ "id": "V-1145",
126
+ "title": "Automatic logons must be disabled.",
127
+ "description": "Allowing a system to automatically log on when the machine is booted could give access to any unauthorized individual who restarts the computer. Automatic logon with administrator privileges would give full access to an unauthorized individual.",
128
+ "severity": "medium"
129
+ },
130
+ {
131
+ "id": "V-1150",
132
+ "title": "The built-in Microsoft password complexity filter will be enabled.",
133
+ "description": "The use of complex passwords increases their strength against guessing. This policy setting configures the system to verify that newly-created passwords conform to the Windows password complexity policy.",
134
+ "severity": "low"
135
+ },
136
+ {
137
+ "id": "V-1151",
138
+ "title": "The print driver installation privilege will be restricted to administrators.",
139
+ "description": "Allowing users to install drivers can introduce malware or cause the instability of a system. This capability should be restricted to the Administrators and Print Operators groups.",
140
+ "severity": "low"
141
+ },
142
+ {
143
+ "id": "V-1153",
144
+ "title": "The LanMan authentication level will be set to Send NTLMv2 response only\\refuse LM & NTLM.",
145
+ "description": " The Kerberos v5 authentication protocol is the default for authentication of users who are logging on to domain accounts.\n\nThe Windows NTLM protocol is retained in later Windows versions for compatibility with clients and servers that are running earlier versions. It is also used to authenticate logons to stand-alone computers that are running later versions.\n",
146
+ "severity": "high"
147
+ },
148
+ {
149
+ "id": "V-1154",
150
+ "title": "The Ctrl+Alt+Del security attention sequence for logons will be enabled.",
151
+ "description": "Disabling the Ctrl+Alt+Del security attention sequence can compromise system security. Because only Windows responds to the Ctrl+Alt+Del security sequence, you can be assured that any passwords you enter following that sequence are sent only to Windows. If you eliminate the sequence requirement, malicious programs can request and receive your Windows password. Disabling this sequence also suppresses a custom logon banner.",
152
+ "severity": "medium"
153
+ },
154
+ {
155
+ "id": "V-1155",
156
+ "title": "The Deny access to this computer from the network user right on domain controllers must be configured to prevent unauthenticated access. ",
157
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nThe \"Deny Access from the Network\" right defines the accounts that are prevented from logging on from the network. \n\nThe Guests group must be assigned this right to prevent unauthenticated access.",
158
+ "severity": "medium"
159
+ },
160
+ {
161
+ "id": "V-1157",
162
+ "title": "The Smart Card removal option will be configured to Force Logoff or Lock Workstation.",
163
+ "description": "Determines what should happen when the smart card for a logged-on user is removed from the smart card reader.\n\nThe options are:\n- No Action\n- Lock Workstation\n- Force Logoff",
164
+ "severity": "medium"
165
+ },
166
+ {
167
+ "id": "V-1158",
168
+ "title": "The Recovery Console SET command will be disabled.",
169
+ "description": "Enabling this option enables the Recovery Console SET command, which allows you to set Recovery Console environment variables. This permits floppy copy and access to all drives and folders.",
170
+ "severity": "low"
171
+ },
172
+ {
173
+ "id": "V-1159",
174
+ "title": "The Recovery Console option will be set to prevent automatic logon to the system.",
175
+ "description": "This is a Category 1 finding because if this option is set, the Recovery Console does not require you to provide a password and will automatically log on to the system, giving Administrator access to system files.\n\nBy default, the Recovery Console requires you to provide the password for the Administrator account before accessing the system.",
176
+ "severity": "high"
177
+ },
178
+ {
179
+ "id": "V-1162",
180
+ "title": "The Windows SMB server will perform SMB packet signing when possible.",
181
+ "description": "If this policy is enabled, it causes the Windows Server Message Block (SMB) server to perform SMB packet signing.",
182
+ "severity": "medium"
183
+ },
184
+ {
185
+ "id": "V-1163",
186
+ "title": "Outgoing secure channel traffic will be encrypted when possible.",
187
+ "description": "Requests sent on the secure channel are authenticated, and sensitive information (such as passwords) is encrypted, but not all information is encrypted. If this policy is enabled, outgoing secure channel traffic should be encrypted.",
188
+ "severity": "medium"
189
+ },
190
+ {
191
+ "id": "V-1164",
192
+ "title": "Outgoing secure channel traffic will be signed when possible.",
193
+ "description": "Requests sent on the secure channel are authenticated, and sensitive information (such as passwords) is encrypted, but the channel is not integrity checked. If this policy is enabled, all outgoing secure channel traffic should be signed.",
194
+ "severity": "medium"
195
+ },
196
+ {
197
+ "id": "V-1165",
198
+ "title": "The computer account password will not be prevented from being reset.",
199
+ "description": "Computer account passwords are changed automatically on a regular basis. Enabling this policy to disable automatic password changes can make the system more vulnerable to malicious access. Frequent password changes can be a significant safeguard for your system. If this policy is disabled, a new password for the computer account will be generated every 30 days.\n",
200
+ "severity": "low"
201
+ },
202
+ {
203
+ "id": "V-1166",
204
+ "title": "The Windows SMB client will be enabled to perform SMB packet signing when possible.",
205
+ "description": "If this policy is enabled, it causes the Windows Server Message Block (SMB) client to perform SMB packet signing when communicating with an SMB server that is enabled or required to perform SMB packet signing. This policy is defined by default in Local Computer Policy, where it is enabled by default.",
206
+ "severity": "medium"
207
+ },
208
+ {
209
+ "id": "V-1171",
210
+ "title": "Ejection of removable NTFS media is not restricted to Administrators.",
211
+ "description": "Removable hard drives can be formatted and ejected by others who are not members of the Administrators Group, if they are not properly configured. Formatting and ejecting removable NTFS media should only be done by administrators.",
212
+ "severity": "medium"
213
+ },
214
+ {
215
+ "id": "V-1172",
216
+ "title": "Users will be warned in advance that their passwords will expire.",
217
+ "description": "This setting configures the system to display a warning to users telling them how many days are left before their password expires. By giving the user advanced warning, the user has time to construct a sufficiently strong password.",
218
+ "severity": "low"
219
+ },
220
+ {
221
+ "id": "V-1173",
222
+ "title": "The default permissions of Global system objects will be increased.",
223
+ "description": "Windows system maintains a global list of shared system resources such as DOS device names, mutexes, and semaphores. Each type of object is created with a default DACL that specifies who can access the objects with what permissions. If this policy is enabled, the default DACL is stronger, allowing non-admin users to read shared objects, but not modify shared objects that they did not create.",
224
+ "severity": "low"
225
+ },
226
+ {
227
+ "id": "V-1174",
228
+ "title": "The amount of idle time required before suspending a session will be properly set.",
229
+ "description": "Administrators should use this setting to control when a computer disconnects an inactive SMB session. If client activity resumes, the session is automatically re-established. This protects critical and sensitive network data from exposure to unauthorized personnel with physical access to the computer.",
230
+ "severity": "low"
231
+ },
232
+ {
233
+ "id": "V-11806",
234
+ "title": "The system will be configured to prevent the display of the last user name on the logon screen.",
235
+ "description": "The user name of the last user to log onto a system will not be displayed. This eliminates half of the Userid/Password equation that an unauthorized person would need to log on.",
236
+ "severity": "low"
237
+ },
238
+ {
239
+ "id": "V-14228",
240
+ "title": "Audit Access to Global System Objects will be turned off.",
241
+ "description": "This policy setting stops the system from setting up a default system access control list for certain system objects which could create a very large number of security events filling the Security log in Windows. ",
242
+ "severity": "medium"
243
+ },
244
+ {
245
+ "id": "V-14229",
246
+ "title": "Audit of Backup and Restore Privileges will be turned off.",
247
+ "description": "This policy setting stops the system from generating audit events for every file backed up or restored which could fill the Security log in Windows. ",
248
+ "severity": "medium"
249
+ },
250
+ {
251
+ "id": "V-14230",
252
+ "title": "Audit policy using subcategories will be enabled.",
253
+ "description": "This policy setting allows administrators to enable the more precise auditing capabilities present in Windows Vista and 2008 forward.",
254
+ "severity": "medium"
255
+ },
256
+ {
257
+ "id": "V-14232",
258
+ "title": "IPSec Exemptions will be limited.",
259
+ "description": "This check verifies that Windows is configured to limit IPSec exemptions.",
260
+ "severity": "low"
261
+ },
262
+ {
263
+ "id": "V-14234",
264
+ "title": "User Account Control approval mode for the built-in Administrator will be enabled.",
265
+ "description": "This check verifies whether the built-in Administrator account runs in Admin Approval Mode.",
266
+ "severity": "medium"
267
+ },
268
+ {
269
+ "id": "V-14235",
270
+ "title": "User Account Control will, at a minimum, prompt administrators for consent.",
271
+ "description": "This check verifies whether logged on administrator is prompted for consent when attempting to complete a task that requires raised privileges.",
272
+ "severity": "medium"
273
+ },
274
+ {
275
+ "id": "V-14236",
276
+ "title": "User Account Control will automatically deny standard user requests for elevation.",
277
+ "description": "This check verifies whether the logged on user is automatically denied elevation when attempting to complete a task that requires raised privileges.",
278
+ "severity": "medium"
279
+ },
280
+ {
281
+ "id": "V-14237",
282
+ "title": "User Account Control will be configured to detect application installations and prompt for elevation.",
283
+ "description": "This check verifies whether Windows responds to application installation requests by prompting for credentials.",
284
+ "severity": "medium"
285
+ },
286
+ {
287
+ "id": "V-14239",
288
+ "title": "User Account Control will only elevate UIAccess applications that are installed in secure locations",
289
+ "description": "This check verifies whether Windows only allows applications installed in a secure location, such as the Program Files or the Windows\\System32 folders, on the file system to run with elevated privileges.",
290
+ "severity": "medium"
291
+ },
292
+ {
293
+ "id": "V-14240",
294
+ "title": "User Account Control will run all administrators in Admin Approval Mode, enabling UAC.",
295
+ "description": "This check verifies that UAC has not been disabled.",
296
+ "severity": "medium"
297
+ },
298
+ {
299
+ "id": "V-14241",
300
+ "title": "User Account Control will switch to the secure desktop when prompting for elevation.",
301
+ "description": "This check verifies that the elevation prompt is only used in secure desktop mode.",
302
+ "severity": "medium"
303
+ },
304
+ {
305
+ "id": "V-14242",
306
+ "title": "User Account Control will virtualize file and registry write failures to per-user locations.",
307
+ "description": "This check verifies that non UAC-compliant applications will run in virtualized file and registry entries allowing them to run.",
308
+ "severity": "medium"
309
+ },
310
+ {
311
+ "id": "V-14243",
312
+ "title": "The system will require username and password to elevate a running application.",
313
+ "description": "This check verifies that the system is configured to always require a user to type in a user name and password to elevate a running application.",
314
+ "severity": "medium"
315
+ },
316
+ {
317
+ "id": "V-14247",
318
+ "title": "Passwords will not be saved in the Remote Desktop Client.",
319
+ "description": "This check verifies that the system is configured to prevent users from saving passwords in the Remote Desktop Client.",
320
+ "severity": "medium"
321
+ },
322
+ {
323
+ "id": "V-14249",
324
+ "title": "Local drives will be prevented from sharing with Remote Desktop Session Hosts (Remote Desktop Services Role).",
325
+ "description": "This check verifies that the system is configured to prevent users from sharing the local drives on their client computers to Remote Desktop Session Hosts that they access.",
326
+ "severity": "medium"
327
+ },
328
+ {
329
+ "id": "V-14253",
330
+ "title": "Unauthenticated RPC clients will be restricted from connecting to the RPC server.",
331
+ "description": "This check verifies that the system is configured to restrict unauthenticated RPC clients from connecting to the RPC server.",
332
+ "severity": "medium"
333
+ },
334
+ {
335
+ "id": "V-14254",
336
+ "title": "Client computers will be required to authenticate for RPC communication.",
337
+ "description": "This check verifies that the system is configured to force client computers to provide authentication before an RPC communication is established.",
338
+ "severity": "medium"
339
+ },
340
+ {
341
+ "id": "V-14255",
342
+ "title": "File and folder Publish to Web option will be unavailable in Windows folders.",
343
+ "description": "This check verifies that the system is configured to make the options to publish to the Web unavailable from File and Folder Tasks in Windows folders.",
344
+ "severity": "medium"
345
+ },
346
+ {
347
+ "id": "V-14256",
348
+ "title": "Web publishing and online ordering wizards will be prevented from downloading a list of providers.",
349
+ "description": "This check verifies that the system is configured to prevent Windows from downloading a list of providers for the Web publishing and online ordering wizards.",
350
+ "severity": "medium"
351
+ },
352
+ {
353
+ "id": "V-14257",
354
+ "title": "Windows Messenger will be prevented from collecting anonymous information about how the service is used.",
355
+ "description": "This check verifies that the system is configured to prevent Windows Messenger from collecting anonymous information about how the Windows Messenger software and service is used.",
356
+ "severity": "medium"
357
+ },
358
+ {
359
+ "id": "V-14258",
360
+ "title": "Search Companion will be prevented from automatically downloading content updates.",
361
+ "description": "This check verifies that the system is configured to prevent Search Companion from automatically downloading content updates during local and Internet searches.",
362
+ "severity": "medium"
363
+ },
364
+ {
365
+ "id": "V-14259",
366
+ "title": "Printing over HTTP will be prevented.",
367
+ "description": "This check verifies that the system is configured to prevent the client computer’s ability to print over HTTP, which allows the computer to print to printers on the intranet as well as the Internet.",
368
+ "severity": "medium"
369
+ },
370
+ {
371
+ "id": "V-14260",
372
+ "title": "Downloading print driver packages over HTTP will be prevented.",
373
+ "description": "This check verifies that the system is configured to prevent the computer from downloading print driver packages over HTTP.",
374
+ "severity": "medium"
375
+ },
376
+ {
377
+ "id": "V-14261",
378
+ "title": "Windows will be prevented from using Windows Update to search for drivers.",
379
+ "description": "This check verifies that the system is configured to prevent Windows from searching Windows Update for device drivers when no local drivers for a device are present.",
380
+ "severity": "medium"
381
+ },
382
+ {
383
+ "id": "V-14262",
384
+ "title": "IPv6 will be disabled until a deliberate transition strategy has been implemented.",
385
+ "description": "Any nodes’ interface with IPv6 enabled by default presents a potential risk of traffic being transmitted or received without proper risk mitigation strategy and is, therefore, a serious security concern.",
386
+ "severity": "medium"
387
+ },
388
+ {
389
+ "id": "V-15666",
390
+ "title": "Windows Peer-to-Peer networking services will be turned off. ",
391
+ "description": "This check verifies Microsoft Peer-to-Peer Networking Service is turned off.",
392
+ "severity": "medium"
393
+ },
394
+ {
395
+ "id": "V-15667",
396
+ "title": "Network Bridges will be prohibited in Windows.",
397
+ "description": "This check verifies the Network Bridge cannot be installed and configured. ",
398
+ "severity": "medium"
399
+ },
400
+ {
401
+ "id": "V-15671",
402
+ "title": "Root Certificates will not be updated automatically from the Microsoft site.",
403
+ "description": "This check verifies that Root Certificates will not be updated automatically from the Microsoft site.",
404
+ "severity": "low"
405
+ },
406
+ {
407
+ "id": "V-15672",
408
+ "title": "Event Viewer Events.asp links will be turned off.",
409
+ "description": "This check verifies that Events.asp hyperlinks in Event Viewer are turned off.",
410
+ "severity": "low"
411
+ },
412
+ {
413
+ "id": "V-15673",
414
+ "title": "The Internet Connection Wizard will not download a list of Internet Service Providers (ISPs) from Microsoft.",
415
+ "description": "This check verifies that the Internet Connection Wizard cannot download a list of Internet Service Providers (ISPs) from Microsoft.",
416
+ "severity": "low"
417
+ },
418
+ {
419
+ "id": "V-15674",
420
+ "title": "The Internet File Association service will be turned off.",
421
+ "description": "This check verifies that unhandled file associations will not use the Microsoft Web service to find an application.",
422
+ "severity": "medium"
423
+ },
424
+ {
425
+ "id": "V-15675",
426
+ "title": "Windows Registration Wizard will be turned off.",
427
+ "description": "This check verifies that the Windows Registration Wizard is blocked from online registration.",
428
+ "severity": "low"
429
+ },
430
+ {
431
+ "id": "V-15676",
432
+ "title": "The Order Prints Online wizard will be turned off.",
433
+ "description": "This check verifies that the “Order Prints Online” task is not available in Windows Explorer.",
434
+ "severity": "low"
435
+ },
436
+ {
437
+ "id": "V-15680",
438
+ "title": "The classic logon screen will be required for user logons.",
439
+ "description": "This check verifies that users will always use the classic logon screen. ",
440
+ "severity": "low"
441
+ },
442
+ {
443
+ "id": "V-15682",
444
+ "title": "Attachments will be prevented from being downloaded from RSS feeds.",
445
+ "description": "This check verifies that attachments are prevented from being downloaded from RSS feeds.",
446
+ "severity": "medium"
447
+ },
448
+ {
449
+ "id": "V-15683",
450
+ "title": "Windows Explorer shell protocol will run in protected mode.",
451
+ "description": "This check verifies that the shell protocol runs in protected mode. (This allows applications to only open limited folders.)",
452
+ "severity": "medium"
453
+ },
454
+ {
455
+ "id": "V-15684",
456
+ "title": "Users will be notified if a web-based program attempts to install software. ",
457
+ "description": "This check verifies that users are notified if a web-based program attempts to install software. ",
458
+ "severity": "medium"
459
+ },
460
+ {
461
+ "id": "V-15685",
462
+ "title": "Users will be prevented from changing installation options.",
463
+ "description": "This check verifies that users are prevented from changing installation options.",
464
+ "severity": "medium"
465
+ },
466
+ {
467
+ "id": "V-15686",
468
+ "title": "Non-administrators will be prevented from applying vendor signed updates.",
469
+ "description": "This check verifies that users are prevented from applying vendor signed updates.",
470
+ "severity": "low"
471
+ },
472
+ {
473
+ "id": "V-15687",
474
+ "title": "Users will not be presented with Privacy and Installation options on first use of Windows Media Player.",
475
+ "description": "This check verifies that users are not presented with Privacy and Installation options on first use of Windows Media Player.",
476
+ "severity": "low"
477
+ },
478
+ {
479
+ "id": "V-15696",
480
+ "title": "The Mapper I/O network protocol driver will be disabled.",
481
+ "description": "This check verifies that the Mapper I/O network protocol driver is disabled.",
482
+ "severity": "medium"
483
+ },
484
+ {
485
+ "id": "V-15697",
486
+ "title": "The Responder network protocol driver will be disabled.",
487
+ "description": "This check verifies that the Responder network protocol driver is disabled.",
488
+ "severity": "medium"
489
+ },
490
+ {
491
+ "id": "V-15698",
492
+ "title": "The configuration of wireless devices using Windows Connect Now will be disabled.",
493
+ "description": "This check verifies that the configuration of wireless devices using Windows Connect Now is disabled.",
494
+ "severity": "medium"
495
+ },
496
+ {
497
+ "id": "V-15699",
498
+ "title": "The Windows Connect Now wizards will be disabled.",
499
+ "description": "This check verifies that access to the Windows Connect Now wizards is disabled.",
500
+ "severity": "medium"
501
+ },
502
+ {
503
+ "id": "V-15700",
504
+ "title": "Remote access to the Plug and Play interface will be disabled for device installation.",
505
+ "description": "This check verifies that remote access to the Plug and Play interface is disabled.",
506
+ "severity": "medium"
507
+ },
508
+ {
509
+ "id": "V-15701",
510
+ "title": "A system restore point will be created when a new device driver is installed.",
511
+ "description": "This check verifies that a system restore point will be created when a new device driver is installed.",
512
+ "severity": "low"
513
+ },
514
+ {
515
+ "id": "V-15702",
516
+ "title": "An Error Report will not be sent when a generic device driver is installed.",
517
+ "description": "This check verifies that an Error Report will not be sent when a generic device driver is installed.",
518
+ "severity": "low"
519
+ },
520
+ {
521
+ "id": "V-15703",
522
+ "title": "Users will not be prompted to search Windows Update for device drivers.",
523
+ "description": "This check verifies that users will not be prompted to search Windows Update for device drivers.",
524
+ "severity": "low"
525
+ },
526
+ {
527
+ "id": "V-15704",
528
+ "title": "Errors in handwriting recognition on Tablet PCs will not be reported to Microsoft.",
529
+ "description": "This check verifies that errors in handwriting recognition on Tablet PCs are not reported to Microsoft.",
530
+ "severity": "low"
531
+ },
532
+ {
533
+ "id": "V-15705",
534
+ "title": "Users will be prompted for a password on resume from sleep (on battery). (Applicable to Server 2008 R2 if the system is configured to sleep.) ",
535
+ "description": "This check verifies that the user is prompted for a password on resume from sleep (on battery).",
536
+ "severity": "medium"
537
+ },
538
+ {
539
+ "id": "V-15706",
540
+ "title": "The user will be prompted for a password on resume from sleep (Plugged In). (Applicable on Server 2008 R2 if the system is configured to sleep.)",
541
+ "description": "This check verifies that the user is prompted for a password on resume from sleep (Plugged In).",
542
+ "severity": "medium"
543
+ },
544
+ {
545
+ "id": "V-15707",
546
+ "title": "Remote Assistance log files will be generated.",
547
+ "description": "This check verifies that Remote Assistance log files will be generated.",
548
+ "severity": "low"
549
+ },
550
+ {
551
+ "id": "V-15709",
552
+ "title": "Game explorer information will not be downloaded from Windows Metadata Services.",
553
+ "description": "This check verifies that game information is not downloaded from Windows Metadata Services.",
554
+ "severity": "low"
555
+ },
556
+ {
557
+ "id": "V-15713",
558
+ "title": "Windows Defender SpyNet membership will be disabled.",
559
+ "description": "This check verifies that SpyNet membership is disabled.",
560
+ "severity": "medium"
561
+ },
562
+ {
563
+ "id": "V-15714",
564
+ "title": "Error Reporting events will be logged in the system event log.",
565
+ "description": "This check verifies that Error Reporting events will be logged in the system event log.",
566
+ "severity": "low"
567
+ },
568
+ {
569
+ "id": "V-15715",
570
+ "title": "Windows Error Reporting to Microsoft will be disabled.",
571
+ "description": "This check verifies that Error Reporting is disabled.",
572
+ "severity": "medium"
573
+ },
574
+ {
575
+ "id": "V-15717",
576
+ "title": "Additional data requests in response to Error Reporting will be declined.",
577
+ "description": "This check verifies that additional data requests in response to Error Reporting will be declined.",
578
+ "severity": "low"
579
+ },
580
+ {
581
+ "id": "V-15718",
582
+ "title": "Windows Explorer heap termination on corruption will be disabled.",
583
+ "description": "This check verifies that heap termination on corruption is disabled. This may prevent Windows Explorer from terminating immediately from certain legacy plug-in applications.",
584
+ "severity": "low"
585
+ },
586
+ {
587
+ "id": "V-15719",
588
+ "title": "Users will be notified if the logon server was inaccessible and cached credentials were used.",
589
+ "description": "This check verifies that the user is notified whether the logon server was accessible or cached credentials were used.",
590
+ "severity": "low"
591
+ },
592
+ {
593
+ "id": "V-15722",
594
+ "title": "Windows Media Digital Rights Management will be prevented from accessing the Internet.",
595
+ "description": "This check verifies that Windows Media Digital Rights Management will be prevented from accessing the Internet.",
596
+ "severity": "medium"
597
+ },
598
+ {
599
+ "id": "V-15823",
600
+ "title": "Software certificate installation files will be removed from a system.",
601
+ "description": "This check verifies that software certificate installation files have been removed from a system.",
602
+ "severity": "medium"
603
+ },
604
+ {
605
+ "id": "V-15991",
606
+ "title": "UIAccess applications will not be allowed to prompt for elevation without using the secure desktop.",
607
+ "description": "This check verifies whether User Interface Accessibility programs can automatically disable the secure desktop for elevation prompts for a standard user.",
608
+ "severity": "medium"
609
+ },
610
+ {
611
+ "id": "V-15996",
612
+ "title": "The system will be configured to prevent users from sharing clipboard content on their client computers with Remote Desktop Session Host that they access. (Remote Desktop Services Role)",
613
+ "description": "This check verifies that the system is configured to prevent users from sharing clipboard content on their client computers with Remote Desktop Session Host that they access.",
614
+ "severity": "medium"
615
+ },
616
+ {
617
+ "id": "V-15997",
618
+ "title": "The system will be configured to prevent users from mapping local COM ports and redirecting data from the Remote Desktop Session Host to local COM ports. (Remote Desktop Services Role)",
619
+ "description": "This check verifies that the system is configured to prevent users from mapping local COM ports and redirecting data from the Remote Desktop Session Host to local COM ports.",
620
+ "severity": "medium"
621
+ },
622
+ {
623
+ "id": "V-15998",
624
+ "title": "The system will be configured to prevent users from mapping local LPT ports and redirecting data from the Remote Desktop Session Host to local LPT ports. (Remote Desktop Services Role)",
625
+ "description": "This check verifies that the system is configured to prevent users from mapping local LPT ports and redirecting data from the Remote Desktop Session Host to local LPT ports.",
626
+ "severity": "medium"
627
+ },
628
+ {
629
+ "id": "V-15999",
630
+ "title": "The system will be configured to prevent users from redirecting Plug and Play devices to the Remote Desktop Session Host. (Remote Desktop Services Role)",
631
+ "description": "This check verifies that the system is configured to prevent users from redirecting Plug and Play devices to the Remote Desktop Session Host.",
632
+ "severity": "medium"
633
+ },
634
+ {
635
+ "id": "V-16000",
636
+ "title": "The system will be configured to ensure smart card devices can be redirected to the Remote Desktop Session. (Remote Desktop Services Role)",
637
+ "description": "This check verifies that the system is configured to ensure smart card devices can be redirected to the Remote Desktop session.",
638
+ "severity": "medium"
639
+ },
640
+ {
641
+ "id": "V-16001",
642
+ "title": "The system will be configured to allow only the default client printer to be redirected in the Remote Desktop session. (Remote Desktop Services Role)",
643
+ "description": "This check verifies that the system is configured to allow only the default client printer to be redirected in the Remote Desktop session.",
644
+ "severity": "low"
645
+ },
646
+ {
647
+ "id": "V-16005",
648
+ "title": "The system will be configured to remove the Disconnect option from the Shut Down Windows dialog box on the Remote Desktop Client. (Remote Desktop Services Role)",
649
+ "description": "This check verifies that the system is configured to remove the Disconnect option from the Shut Down Windows dialog box on the client.",
650
+ "severity": "low"
651
+ },
652
+ {
653
+ "id": "V-16008",
654
+ "title": "Windows will elevate all applications in User Account Control, not just signed ones.",
655
+ "description": "This check verifies that Windows elevates all applications, not just signed ones.",
656
+ "severity": "medium"
657
+ },
658
+ {
659
+ "id": "V-16020",
660
+ "title": "The Windows Customer Experience Improvement Program will be disabled.",
661
+ "description": "This check verifies that the Windows Customer Experience Improvement Program is disabled so information is not passed to the vendor.",
662
+ "severity": "medium"
663
+ },
664
+ {
665
+ "id": "V-18010",
666
+ "title": "Unauthorized accounts must not have the Debug programs user right.",
667
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nAccounts with the \"Debug Programs\" user right can attach a debugger to any process or to the kernel, providing complete access to sensitive and critical operating system components. This right is given to Administrators in the default configuration.",
668
+ "severity": "high"
669
+ },
670
+ {
671
+ "id": "V-21950",
672
+ "title": "The service principal name (SPN) target name validation level will be turned off.",
673
+ "description": "If a service principle name (SPN) is provided by the client, it is validated against the server’s list of SPNs. This setting can cause disruptions in file and printer services.",
674
+ "severity": "medium"
675
+ },
676
+ {
677
+ "id": "V-21951",
678
+ "title": "Services using Local System that use negotiate when reverting to NTLM authentication will use the computer identity vs. authenticating anonymously.",
679
+ "description": "This setting ensures that services using Local System that use negotiate when reverting to NTLM authentication will use the computer identity vs. authenticating anonymously.",
680
+ "severity": "medium"
681
+ },
682
+ {
683
+ "id": "V-21952",
684
+ "title": "NTLM will be prevented from falling back to a Null session.",
685
+ "description": "This setting prevents NTLM from falling back to a Null (unauthenticated) session.",
686
+ "severity": "medium"
687
+ },
688
+ {
689
+ "id": "V-21953",
690
+ "title": "PKU2U authentication using online identities will be prevented.",
691
+ "description": "This setting prevents online identities from being used by PKU2U, which is a peer-to-peer authentication protocol. Authentication will be centrally managed with Windows user accounts.",
692
+ "severity": "medium"
693
+ },
694
+ {
695
+ "id": "V-21954",
696
+ "title": "Kerberos encryption types will be configured to prevent the use of DES encryption suites.",
697
+ "description": "This setting configures a minimum encryption type for Kerberos preventing the use of the DES encryption suites.",
698
+ "severity": "medium"
699
+ },
700
+ {
701
+ "id": "V-21955",
702
+ "title": "IPv6 source routing will be configured to highest protection.",
703
+ "description": "This check verifies Windows is configured to protect against IPv6 packet spoofing.",
704
+ "severity": "low"
705
+ },
706
+ {
707
+ "id": "V-21956",
708
+ "title": "IPv6 TCP data retransmissions will be configured to prevent resources from becoming exhausted.",
709
+ "description": "This check verifies Windows is configured to control the maximum number of times that IPv6 TCP retransmits unacknowledged data segments before aborting the attempt to prevent resources from becoming exhausted. ",
710
+ "severity": "low"
711
+ },
712
+ {
713
+ "id": "V-21960",
714
+ "title": "Domain users will be required to elevate when setting a network’s location.",
715
+ "description": "This policy requires domain users to elevate when setting a network’s location.",
716
+ "severity": "low"
717
+ },
718
+ {
719
+ "id": "V-21961",
720
+ "title": "All Direct Access traffic will be routed through the internal network.",
721
+ "description": "This setting ensures all traffic is routed through the internal network, allowing monitoring and preventing split tunneling.",
722
+ "severity": "low"
723
+ },
724
+ {
725
+ "id": "V-21963",
726
+ "title": "Windows Update will be prevented from searching for point and print drivers.",
727
+ "description": "This setting will prevent Windows from searching Windows Update for point and print drivers. Only the local driver store and server driver cache will be searched.",
728
+ "severity": "low"
729
+ },
730
+ {
731
+ "id": "V-21964",
732
+ "title": "Device metadata retrieval from the Internet will be prevented.",
733
+ "description": "This setting will prevent Windows from retrieving device metadata from the Internet.",
734
+ "severity": "low"
735
+ },
736
+ {
737
+ "id": "V-21965",
738
+ "title": "Device driver searches using Windows Update will be prevented.",
739
+ "description": "This setting will prevent the system from searching Windows Update for device drivers.",
740
+ "severity": "low"
741
+ },
742
+ {
743
+ "id": "V-21967",
744
+ "title": "Microsoft Support Diagnostic Tool (MSDT) interactive communication with Microsoft will be prevented.",
745
+ "description": "This setting prevents the MSDT from communicating with and sending collected data to Microsoft, the default support provider.",
746
+ "severity": "low"
747
+ },
748
+ {
749
+ "id": "V-21969",
750
+ "title": "Access to Windows Online Troubleshooting Service (WOTS) will be prevented.",
751
+ "description": "This setting prevents users from searching troubleshooting content on Microsoft servers. Only local content will be available.",
752
+ "severity": "low"
753
+ },
754
+ {
755
+ "id": "V-21970",
756
+ "title": "Responsiveness events will be prevented from being aggregated and sent to Microsoft.",
757
+ "description": "This setting prevents responsiveness events from being aggregated and sent to Microsoft.",
758
+ "severity": "low"
759
+ },
760
+ {
761
+ "id": "V-21971",
762
+ "title": "The Application Compatibility Program Inventory will be prevented from collecting data and sending the information to Microsoft.",
763
+ "description": "This setting will prevent the Program Inventory from collecting data about a system and sending the information to Microsoft.",
764
+ "severity": "low"
765
+ },
766
+ {
767
+ "id": "V-21973",
768
+ "title": "Autoplay will be turned off for non-volume devices.",
769
+ "description": "This setting will disable autoplay for non-volume devices (such as Media Transfer Protocol (MTP) devices).",
770
+ "severity": "medium"
771
+ },
772
+ {
773
+ "id": "V-21974",
774
+ "title": "Downloading of game update information will be turned off.",
775
+ "description": "This setting will prevent the system from downloading game update information from Windows Metadata Services.",
776
+ "severity": "low"
777
+ },
778
+ {
779
+ "id": "V-21975",
780
+ "title": "The system will be prevented from joining a homegroup.",
781
+ "description": "This setting will prevent a system from being joined to a homegroup. Homegroups are a method of sharing data and printers on a home network.",
782
+ "severity": "medium"
783
+ },
784
+ {
785
+ "id": "V-21978",
786
+ "title": "Windows Anytime Upgrade will be disabled.",
787
+ "description": "This setting will prevent Windows Anytime Upgrade from running.",
788
+ "severity": "low"
789
+ },
790
+ {
791
+ "id": "V-21980",
792
+ "title": "Explorer Data Execution Prevention will be enabled.",
793
+ "description": "This setting will prevent Data Execution Prevention from being turned off for Windows Explorer.",
794
+ "severity": "medium"
795
+ },
796
+ {
797
+ "id": "V-22692",
798
+ "title": "The default autorun behavior will be configured to prevent autorun commands.",
799
+ "description": "Allowing autorun commands to execute may introduce malicious code to a system. Configuring this setting prevents autorun commands from executing.",
800
+ "severity": "high"
801
+ },
802
+ {
803
+ "id": "V-2372",
804
+ "title": "Reversible password encryption will be disabled.",
805
+ "description": "Storing passwords using reversible encryption is essentially the same as storing clear-text versions of the passwords. For this reason, this policy should never be enabled.",
806
+ "severity": "medium"
807
+ },
808
+ {
809
+ "id": "V-2373",
810
+ "title": "The Server Operators group must have the ability to schedule jobs by means of the AT command disabled.",
811
+ "description": "This policy controls the ability of members of the local Server Operators group to schedule AT jobs. If disabled, only administrators can schedule jobs that use AT commands. Unlike Scheduled Tasks which require you to specify the credential under which the task will run, AT jobs run under the authority of whatever account the AT service runs (SYSTEM by default). Non administrators who can schedule AT commands, thus have a means to elevate their privileges. Although this setting is disabled, Server Operators will still be able to schedule jobs using Task Scheduler.",
812
+ "severity": "medium"
813
+ },
814
+ {
815
+ "id": "V-2374",
816
+ "title": "Autoplay will be disabled for all drives.",
817
+ "description": "Autoplay begins reading from a drive as soon as you insert media in the drive. As a result, the setup file of programs and the music on audio media starts immediately. By default, Autoplay is disabled on removable drives, such as the floppy disk drive (but not the CD-ROM drive), and on network drives. If you enable this policy, you can also disable Autoplay on all drives.",
818
+ "severity": "high"
819
+ },
820
+ {
821
+ "id": "V-2376",
822
+ "title": "Kerberos user logon restrictions must be enforced.",
823
+ "description": "This policy setting determines whether the Kerberos Key Distribution Center (KDC) validates every request for a session ticket against the user rights policy of the target computer. The policy is enabled by default which is the most secure setting for validating access to target resources are not circumvented.",
824
+ "severity": "medium"
825
+ },
826
+ {
827
+ "id": "V-2377",
828
+ "title": "The Kerberos service ticket maximum lifetime must meet minimum standards.",
829
+ "description": "This setting determines the maximum amount of time (in minutes) that a granted session ticket can be used to access a particular service. Session tickets are used only to authenticate new connections with servers. Ongoing operations are not interrupted if the session ticket used to authenticate the connection expires during the connection.",
830
+ "severity": "medium"
831
+ },
832
+ {
833
+ "id": "V-2378",
834
+ "title": "The Kerberos user ticket lifetime must be limited to a maximum of 10 hours or less.",
835
+ "description": " In Kerberos, there are 2 types of tickets: Ticket Granting Tickets (TGTs) and Service Tickets. Kerberos tickets have a limited lifetime so the time an attacker has to implement an attack is limited. This policy controls how long TGTs can be renewed. With Kerberos, the user’s initial authentication to the domain controller results in a TGT which is then used to request Service Tickets to resources. Upon startup, each computer gets a TGT before requesting a service ticket to the domain controller and any other computers it needs to access. For services that startup under a specified user account, users must always get a TGT first, then get Service Tickets to all computers and services accessed. ",
836
+ "severity": "medium"
837
+ },
838
+ {
839
+ "id": "V-2379",
840
+ "title": "The Kerberos policy user ticket renewal maximum lifetime must meet minimum standards.",
841
+ "description": "This setting determines the period of time (in days) during which a users TGT may be renewed. This security configuration limits the amount of time an attacker has to crack the TGT and gain access.",
842
+ "severity": "medium"
843
+ },
844
+ {
845
+ "id": "V-2380",
846
+ "title": "The computer clock synchronization tolerance must meet minimum standards.",
847
+ "description": "This setting determines the maximum time difference (in minutes) that Kerberos will tolerate between the time on a client's clock and the time on a server's clock while still considering the two clocks synchronous. In order to prevent replay attacks, Kerberos uses timestamps as part of its protocol definition. For timestamps to work properly, the clocks of the client and the server need to be in sync as much as possible.",
848
+ "severity": "medium"
849
+ },
850
+ {
851
+ "id": "V-26283",
852
+ "title": "Anonymous enumeration of SAM accounts will not be allowed.",
853
+ "description": "This is a Category 1 finding as it allows anonymous logon users (null session connections) to list all account names, thus providing a list of potential points to attack the system.",
854
+ "severity": "high"
855
+ },
856
+ {
857
+ "id": "V-26359",
858
+ "title": "The Windows dialog box title for the legal banner will be configured.",
859
+ "description": "Failure to display the logon banner prior to a logon attempt will negate legal proceedings resulting from unauthorized access to system resources.",
860
+ "severity": "low"
861
+ },
862
+ {
863
+ "id": "V-26470",
864
+ "title": "Unauthorized accounts will not have the \"Access this computer from the network\" user right.",
865
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nAccounts with the \"Access this computer from the network\" right may access resources on the system and should be limited to those requiring it.\n",
866
+ "severity": "medium"
867
+ },
868
+ {
869
+ "id": "V-26471",
870
+ "title": "Unauthorized accounts will not have the \"Adjust memory quotas for a process\" user right.",
871
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nAccounts with the \"Adjust memory quotas for a process\" right can adjust memory that is available to processes and could be used in a denial of service (DoS) attack.\n",
872
+ "severity": "medium"
873
+ },
874
+ {
875
+ "id": "V-26472",
876
+ "title": "Unauthorized accounts will not have the \"Allow log on locally\" user right.",
877
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nAccounts with the \"Allow log on locally\" right can log on interactively to a system. This will be restricted to Administrators on servers.\n",
878
+ "severity": "medium"
879
+ },
880
+ {
881
+ "id": "V-26473",
882
+ "title": "Unauthorized accounts will not have the \"Allow log on through Remote Desktop Services\" user right.",
883
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nAccounts with the \"Allow log on through Remote Desktop Services\" right can access a system through Remote Desktop. This will be limited to Administrators for server administration. If the server is providing Remote Desktop services to users, access will be managed through the Remote Desktop Users group or another restricted group and documented.\n",
884
+ "severity": "medium"
885
+ },
886
+ {
887
+ "id": "V-26474",
888
+ "title": "Unauthorized accounts will not have the \"Back up files and directories\" user right.",
889
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nAccounts with the \"Back up files and directories\" right can circumvent file and directory permissions and could allow access to sensitive data.\n",
890
+ "severity": "medium"
891
+ },
892
+ {
893
+ "id": "V-26475",
894
+ "title": "Unauthorized accounts will not have the \"Bypass traverse checking\" user right.",
895
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nAccounts with the \"Bypass traverse checking\" right can pass through folders when browsing even if they do not have the Traverse Folder access permission. They could potentially view sensitive file and folder names. They would not have additional access to the files and folders unless it is granted through permissions.\n",
896
+ "severity": "low"
897
+ },
898
+ {
899
+ "id": "V-26476",
900
+ "title": "Unauthorized accounts will not have the \"Change the system time\" user right.",
901
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nAccounts with the \"Change the system time\" right can change the system time which can impact authentication as well as affect time stamps on event log entries.\n",
902
+ "severity": "medium"
903
+ },
904
+ {
905
+ "id": "V-26477",
906
+ "title": "Unauthorized accounts will not have the \"Change the time zone\" user right.",
907
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nAccounts with the \"Change the time zone\" right can change the time zone of a system.\n",
908
+ "severity": "low"
909
+ },
910
+ {
911
+ "id": "V-26478",
912
+ "title": "Unauthorized accounts will not have the \"Create a pagefile\" user right.",
913
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nAccounts with the \"Create a pagefile\" right can change the size of a pagefile which could affect system performance.\n",
914
+ "severity": "medium"
915
+ },
916
+ {
917
+ "id": "V-26479",
918
+ "title": "Unauthorized accounts will not have the \"Create a token object\" user right.",
919
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nThe \"Create a token object\" right allows a process to create an access token. This could be used to provide elevated rights and compromise a system.\n",
920
+ "severity": "high"
921
+ },
922
+ {
923
+ "id": "V-26480",
924
+ "title": "Unauthorized accounts will not have the \"Create global objects\" user right.",
925
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nAccounts with the \"Create global objects\" right can create objects that are available to all sessions which could affect processes in other users' sessions. \n",
926
+ "severity": "medium"
927
+ },
928
+ {
929
+ "id": "V-26481",
930
+ "title": "Unauthorized accounts will not have the \"Create permanent shared objects\" user right.",
931
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nAccounts with the \"Create permanent shared objects\" right could expose sensitive data by creating shared objects.\n",
932
+ "severity": "medium"
933
+ },
934
+ {
935
+ "id": "V-26482",
936
+ "title": "Unauthorized accounts will not have the \"Create symbolic links\" user right.",
937
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nAccounts with the \"Create symbolic links\" right can create pointers to other objects which could potentially expose the system to attack.\n",
938
+ "severity": "medium"
939
+ },
940
+ {
941
+ "id": "V-26484",
942
+ "title": "The Deny log on as a service user right must be configured to include no accounts or groups (blank).",
943
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nThe \"Deny log on as a service\" right defines accounts that are denied log on as a service. \n\nIncorrect configurations could prevent services from starting and result in a DoS.",
944
+ "severity": "medium"
945
+ },
946
+ {
947
+ "id": "V-26485",
948
+ "title": "The Deny log on locally user right on domain controllers must be configured to prevent unauthenticated access. ",
949
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nThe \"Deny log on locally\" right defines accounts that are prevented from logging on interactively. \n\nThe Guests group must be assigned this right to prevent unauthenticated access.",
950
+ "severity": "medium"
951
+ },
952
+ {
953
+ "id": "V-26487",
954
+ "title": "Unauthorized accounts will not have the \"Enable computer and user accounts to be trusted for delegation\" user right.",
955
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nThe \"Enable computer and user accounts to be trusted for delegation\" right allows the Trusted for Delegation setting to be changed. This could potentially allow unauthorized users to impersonate other users.\n",
956
+ "severity": "medium"
957
+ },
958
+ {
959
+ "id": "V-26488",
960
+ "title": "Unauthorized accounts will not have the \"Force shutdown from a remote system\" user right.",
961
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nAccounts with the \"Force shutdown from a remote system\" right can remotely shut down a system which could result in a DoS.\n",
962
+ "severity": "medium"
963
+ },
964
+ {
965
+ "id": "V-26489",
966
+ "title": "Unauthorized accounts will not have the \"Generate security audits\" user right.",
967
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nThe \"Generate security audits\" right specifies users and processes that can generate Security Log audit records which should only be the system service accounts defined.\n",
968
+ "severity": "medium"
969
+ },
970
+ {
971
+ "id": "V-26490",
972
+ "title": "Unauthorized accounts will not have the \"Impersonate a client after authentication\" user right.",
973
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nThe \"Impersonate a client after authentication\" right allows a program to impersonate a user or other account to run on their behalf. An attacker could potentially use this to elevate privileges.\n",
974
+ "severity": "medium"
975
+ },
976
+ {
977
+ "id": "V-26491",
978
+ "title": "Unauthorized accounts will not have the \"Increase a process working set\" user right.",
979
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nAccounts with the \"Increase a process working set\" right can change the size of a process's working set potentially causing performance issues or a DoS.\n",
980
+ "severity": "medium"
981
+ },
982
+ {
983
+ "id": "V-26492",
984
+ "title": "Unauthorized accounts will not have the \"Increase scheduling priority\" user right.",
985
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nAccounts with the \"Increase scheduling priority\" right can change a scheduling priority causing performance issues or a DoS.\n",
986
+ "severity": "medium"
987
+ },
988
+ {
989
+ "id": "V-26493",
990
+ "title": "Unauthorized accounts will not have the \"Load and unload device drivers\" user right.",
991
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nThe \"Load and unload device drivers\" right allows device drivers to dynamically be loaded on a system by a user. This could potentially be used to install malicious code by an attacker.\n",
992
+ "severity": "medium"
993
+ },
994
+ {
995
+ "id": "V-26494",
996
+ "title": "Unauthorized accounts will not have the \"Lock pages in memory\" user right.",
997
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nThe \"Lock pages in memory\" right allows physical memory to be assigned to processes which could cause performance issues or a DoS.\n",
998
+ "severity": "medium"
999
+ },
1000
+ {
1001
+ "id": "V-26495",
1002
+ "title": "Unauthorized accounts will not have the \"Log on as a batch job\" user right.",
1003
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nThe \"Log on as a batch job\" right allows accounts to log on using the task scheduler service which should be restricted to Administrators.\n",
1004
+ "severity": "medium"
1005
+ },
1006
+ {
1007
+ "id": "V-26497",
1008
+ "title": "Unauthorized accounts will not have the \"Modify an object label\" user right.",
1009
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nAccounts with the \"Modify an object label\" right can change the integrity label of an object. This could potentially be used to execute code at a higher privilege.\n",
1010
+ "severity": "medium"
1011
+ },
1012
+ {
1013
+ "id": "V-26498",
1014
+ "title": "Unauthorized accounts will not have the \"Modify firmware environment values\" user right.",
1015
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nAccounts with the \"Modify firmware environment values\" right can change hardware configuration environment variables. This could result in hardware failures or a DoS.\n",
1016
+ "severity": "medium"
1017
+ },
1018
+ {
1019
+ "id": "V-26499",
1020
+ "title": "Unauthorized accounts will not have the \"Perform volume maintenance tasks\" user right.",
1021
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nAccounts with the \"Perform volume maintenance tasks\" right can manage volume and disk configurations. They could potentially delete volumes resulting in the data loss or a DoS.\n",
1022
+ "severity": "medium"
1023
+ },
1024
+ {
1025
+ "id": "V-26500",
1026
+ "title": "Unauthorized accounts will not have the \"Profile single process\" user right.",
1027
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nAccounts with the \"Profile single process\" right can monitor non-system processes performance. An attacker could potentially use this to identify processes to attack.\n",
1028
+ "severity": "medium"
1029
+ },
1030
+ {
1031
+ "id": "V-26501",
1032
+ "title": "Unauthorized accounts will not have the \"Profile system performance\" user right.",
1033
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nAccounts with the \"Profile system performance\" right can monitor system processes performance. An attacker could potentially use this to identify processes to attack.\n",
1034
+ "severity": "medium"
1035
+ },
1036
+ {
1037
+ "id": "V-26502",
1038
+ "title": "Unauthorized accounts will not have the \"Remove computer from docking station\" user right.",
1039
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nThe \"Remove computer from docking station\" right defines accounts that can undock a system.\n",
1040
+ "severity": "low"
1041
+ },
1042
+ {
1043
+ "id": "V-26503",
1044
+ "title": "Unauthorized accounts will not have the \"Replace a process level token\" user right.",
1045
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nThe \"Replace a process level token\" right allows one process or service to start another process or service with a different security access token. A user with this right could use this to impersonate another account.\n",
1046
+ "severity": "medium"
1047
+ },
1048
+ {
1049
+ "id": "V-26504",
1050
+ "title": "Unauthorized accounts will not have the \"Restore files and directories\" user right.",
1051
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nAccounts with the \"Restore files and directories\" right can circumvent file and directory permissions and could allow access to sensitive data. It could also be used to over-write more current data.\n",
1052
+ "severity": "medium"
1053
+ },
1054
+ {
1055
+ "id": "V-26505",
1056
+ "title": "Unauthorized accounts will not have the \"Shut down the system\" user right.",
1057
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nAccounts with the \"Shut down the system\" right can interactively shut down a system which could result in a DoS.\n",
1058
+ "severity": "medium"
1059
+ },
1060
+ {
1061
+ "id": "V-26506",
1062
+ "title": "Unauthorized accounts will not have the \"Take ownership of files or other objects\" user right.",
1063
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nAccounts with the \"Take ownership of files or other objects\" right can take ownership of objects and make changes.",
1064
+ "severity": "medium"
1065
+ },
1066
+ {
1067
+ "id": "V-26529",
1068
+ "title": "The system will be configured to audit \"Account Logon -> Credential Validation\" successes.",
1069
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nCredential validation records events related to validation tests on credentials for a user account logon. \n",
1070
+ "severity": "medium"
1071
+ },
1072
+ {
1073
+ "id": "V-26530",
1074
+ "title": "The system will be configured to audit \"Account Logon -> Credential Validation\" failures.\n",
1075
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nCredential validation records events related to validation tests on credentials for a user account logon. \n",
1076
+ "severity": "medium"
1077
+ },
1078
+ {
1079
+ "id": "V-26531",
1080
+ "title": "The system will be configured to audit \"Account Management -> Computer Account Management\" successes.\n",
1081
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nComputer Account Management records events such as the creating, changing, deleting, renaming, disabling, or enabling computer accounts.\n",
1082
+ "severity": "medium"
1083
+ },
1084
+ {
1085
+ "id": "V-26532",
1086
+ "title": "The system will be configured to audit \"Account Management -> Computer Account Management\" failures.\n",
1087
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nComputer Account Management records events such as the creating, changing, deleting, renaming, disabling, or enabling computer accounts.\n",
1088
+ "severity": "medium"
1089
+ },
1090
+ {
1091
+ "id": "V-26533",
1092
+ "title": "The system will be configured to audit \"Account Management -> Other Account Management Events\" successes.\n",
1093
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nOther Account Management records events such as the access of a password hash or the Password Policy Checking API being called.\n",
1094
+ "severity": "medium"
1095
+ },
1096
+ {
1097
+ "id": "V-26534",
1098
+ "title": "The system will be configured to audit \"Account Management -> Other Account Management Events\" failures.\n",
1099
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nOther Account Management records events such as the access of a password hash or the Password Policy Checking API being called.\n",
1100
+ "severity": "medium"
1101
+ },
1102
+ {
1103
+ "id": "V-26535",
1104
+ "title": "The system will be configured to audit \"Account Management -> Security Group Management\" successes.\n",
1105
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nSecurity Group Management records events such as the creating, deleting or changing of security groups, including changes in group members.\n",
1106
+ "severity": "medium"
1107
+ },
1108
+ {
1109
+ "id": "V-26536",
1110
+ "title": "The system will be configured to audit \"Account Management -> Security Group Management\" failures.\n",
1111
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nSecurity Group Management records events such as the creating, deleting or changing of security groups, including changes in group members.\n",
1112
+ "severity": "medium"
1113
+ },
1114
+ {
1115
+ "id": "V-26537",
1116
+ "title": "The system will be configured to audit \"Account Management -> User Account Management\" successes.\n",
1117
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nUser Account Management records events such as the creating, changing, deleting, renaming, disabling, or enabling user accounts.\n",
1118
+ "severity": "medium"
1119
+ },
1120
+ {
1121
+ "id": "V-26538",
1122
+ "title": "The system will be configured to audit \"Account Management -> User Account Management\" failures.\n",
1123
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nUser Account Management records events such as the creating, changing, deleting, renaming, disabling, or enabling user accounts.\n",
1124
+ "severity": "medium"
1125
+ },
1126
+ {
1127
+ "id": "V-26539",
1128
+ "title": "The system will be configured to audit \"Detailed Tracking -> Process Creation\" successes.\n",
1129
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nProcess creation records events related to the creation of a process and the source.\n",
1130
+ "severity": "medium"
1131
+ },
1132
+ {
1133
+ "id": "V-26540",
1134
+ "title": "The system will be configured to audit \"Logon/Logoff -> Logoff\" successes.\n",
1135
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nLogoff records user logoffs. If this is an interactive logon, it is recorded on the local system. If it is to a network share, it is recorded on the system accessed.\n",
1136
+ "severity": "medium"
1137
+ },
1138
+ {
1139
+ "id": "V-26541",
1140
+ "title": "The system will be configured to audit \"Logon/Logoff -> Logon\" successes.\n",
1141
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nLogon records user logons. If this is an interactive logon, it is recorded on the local system. If it is to a network share, it is recorded on the system accessed.\n",
1142
+ "severity": "medium"
1143
+ },
1144
+ {
1145
+ "id": "V-26542",
1146
+ "title": "The system will be configured to audit \"Logon/Logoff -> Logon\" failures.\n",
1147
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nLogon records user logons. If this is an interactive logon, it is recorded on the local system. If it is to a network share, it is recorded on the system accessed.\n",
1148
+ "severity": "medium"
1149
+ },
1150
+ {
1151
+ "id": "V-26543",
1152
+ "title": "The system will be configured to audit \"Logon/Logoff -> Special Logon\" successes.\n",
1153
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nSpecial Logon records special logons which have administrative privileges and can be used to elevate processes.\n",
1154
+ "severity": "medium"
1155
+ },
1156
+ {
1157
+ "id": "V-26544",
1158
+ "title": "The system will be configured to audit \"Object Access -> File System\" failures.\n",
1159
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nFile System auditing under Object Access is used to enable the recording of events related to the access and changing of files and directories. Auditing must also be enabled on the specific file system objects to be audited.\n",
1160
+ "severity": "medium"
1161
+ },
1162
+ {
1163
+ "id": "V-26545",
1164
+ "title": "The system will be configured to audit \"Object Access -> Registry\" failures.\n",
1165
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nRegistry auditing under Object Access is used to enable the recording of events related to the access and changing of the registry. Auditing must also be enabled on the specific registry objects to be audited.\n",
1166
+ "severity": "medium"
1167
+ },
1168
+ {
1169
+ "id": "V-26546",
1170
+ "title": "The system will be configured to audit \"Policy Change -> Audit Policy Change\" successes.\n",
1171
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nAudit Policy Change records events related to changes in audit policy.\n",
1172
+ "severity": "medium"
1173
+ },
1174
+ {
1175
+ "id": "V-26547",
1176
+ "title": "The system will be configured to audit \"Policy Change -> Audit Policy Change\" failures.\n",
1177
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nAudit Policy Change records events related to changes in audit policy.\n",
1178
+ "severity": "medium"
1179
+ },
1180
+ {
1181
+ "id": "V-26548",
1182
+ "title": "The system will be configured to audit \"Policy Change -> Authentication Policy Change\" successes.\n",
1183
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nAuthentication Policy Change records events related to changes in authentication policy including Kerberos policy and Trust changes.\n",
1184
+ "severity": "medium"
1185
+ },
1186
+ {
1187
+ "id": "V-26549",
1188
+ "title": "The system will be configured to audit \"Privilege Use -> Sensitive Privilege Use\" successes.\n",
1189
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nSensitive Privilege Use records events related to use of sensitive privilege such as Act as part of the operating system or Debug programs.\n",
1190
+ "severity": "medium"
1191
+ },
1192
+ {
1193
+ "id": "V-26550",
1194
+ "title": "The system will be configured to audit \"Privilege Use -> Sensitive Privilege Use\" failures.\n",
1195
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nSensitive Privilege Use records events related to use of sensitive privilege such as Act as part of the operating system or Debug programs.\n",
1196
+ "severity": "medium"
1197
+ },
1198
+ {
1199
+ "id": "V-26551",
1200
+ "title": "The system will be configured to audit \"System -> IPSec Driver\" successes.\n",
1201
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nIPSec Driver records events related to the IPSec Driver such as dropped packets.\n",
1202
+ "severity": "medium"
1203
+ },
1204
+ {
1205
+ "id": "V-26552",
1206
+ "title": "The system will be configured to audit \"System -> IPSec Driver\" failures.\n",
1207
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nIPSec Driver records events related to the IPSec Driver such as dropped packets.\n",
1208
+ "severity": "medium"
1209
+ },
1210
+ {
1211
+ "id": "V-26553",
1212
+ "title": "The system will be configured to audit \"System -> Security State Change\" successes.\n",
1213
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nSecurity State Change records events related to changes in the security state such as startup and shutdown of the system.\n",
1214
+ "severity": "medium"
1215
+ },
1216
+ {
1217
+ "id": "V-26554",
1218
+ "title": "The system will be configured to audit \"System -> Security State Change\" failures.\n",
1219
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nSecurity State Change records events related to changes in the security state such as startup and shutdown of the system.\n",
1220
+ "severity": "medium"
1221
+ },
1222
+ {
1223
+ "id": "V-26555",
1224
+ "title": "The system will be configured to audit \"System -> Security System Extension\" successes.\n",
1225
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nSecurity System Extension records events related to extension code being loaded by the security subsystem.\n",
1226
+ "severity": "medium"
1227
+ },
1228
+ {
1229
+ "id": "V-26556",
1230
+ "title": "The system will be configured to audit \"System -> Security System Extension\" failures.\n",
1231
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nSecurity System Extension records events related to extension code being loaded by the security subsystem.\n",
1232
+ "severity": "medium"
1233
+ },
1234
+ {
1235
+ "id": "V-26557",
1236
+ "title": "The system will be configured to audit \"System -> System Integrity\" successes.\n",
1237
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nSystem Integrity records events related to violations of integrity to the security subsystem.\n",
1238
+ "severity": "medium"
1239
+ },
1240
+ {
1241
+ "id": "V-26558",
1242
+ "title": "The system will be configured to audit \"System -> System Integrity\" failures.\n",
1243
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nSystem Integrity records events related to violations of integrity to the security subsystem.\n",
1244
+ "severity": "medium"
1245
+ },
1246
+ {
1247
+ "id": "V-26575",
1248
+ "title": "The 6to4 IPv6 transition technology will be disabled.\n",
1249
+ "description": "IPv6 transition technologies which tunnel packets through other protocols do not provide visibility.",
1250
+ "severity": "medium"
1251
+ },
1252
+ {
1253
+ "id": "V-26576",
1254
+ "title": "The IP-HTTPS IPv6 transition technology will be disabled.",
1255
+ "description": "IPv6 transition technologies which tunnel packets through other protocols do not provide visibility.",
1256
+ "severity": "medium"
1257
+ },
1258
+ {
1259
+ "id": "V-26577",
1260
+ "title": "The ISATAP IPv6 transition technology will be disabled.",
1261
+ "description": "IPv6 transition technologies which tunnel packets through other protocols do not provide visibility.",
1262
+ "severity": "medium"
1263
+ },
1264
+ {
1265
+ "id": "V-26578",
1266
+ "title": "The Teredo IPv6 transition technology will be disabled.",
1267
+ "description": "IPv6 transition technologies which tunnel packets through other protocols do not provide visibility.",
1268
+ "severity": "medium"
1269
+ },
1270
+ {
1271
+ "id": "V-26579",
1272
+ "title": "The Application event log will be configured to a minimum size requirement.",
1273
+ "description": "Inadequate log size will cause the log to fill up quickly and require frequent clearing by administrative personnel.",
1274
+ "severity": "medium"
1275
+ },
1276
+ {
1277
+ "id": "V-26580",
1278
+ "title": "The Security event log will be configured to a minimum size requirement.",
1279
+ "description": "Inadequate log size will cause the log to fill up quickly and require frequent clearing by administrative personnel.",
1280
+ "severity": "medium"
1281
+ },
1282
+ {
1283
+ "id": "V-26581",
1284
+ "title": "The Setup event log will be configured to a minimum size requirement.",
1285
+ "description": "Inadequate log size will cause the log to fill up quickly and require frequent clearing by administrative personnel.",
1286
+ "severity": "medium"
1287
+ },
1288
+ {
1289
+ "id": "V-26582",
1290
+ "title": "The System event log will be configured to a minimum size requirement.",
1291
+ "description": "Inadequate log size will cause the log to fill up quickly and require frequent clearing by administrative personnel.",
1292
+ "severity": "medium"
1293
+ },
1294
+ {
1295
+ "id": "V-28504",
1296
+ "title": "Windows will be prevented from sending an error report when a device driver requests additional software during installation.",
1297
+ "description": "Sending error reports to vendors can disclose information about a system to an outside organization.",
1298
+ "severity": "low"
1299
+ },
1300
+ {
1301
+ "id": "V-30016",
1302
+ "title": "Unauthorized accounts will not have the \"Add workstations to domain” user right.",
1303
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.\n\nAccounts with the \"Add workstations to domain” right may add computers to a domain. This could result in unapproved or incorrectly configured systems being added to a domain.\n",
1304
+ "severity": "medium"
1305
+ },
1306
+ {
1307
+ "id": "V-3338",
1308
+ "title": "Named pipes that can be accessed anonymously must be configured with limited values on domain controllers.",
1309
+ "description": "This is a Category 1 finding due to the potential for gaining unauthorized system access. Pipes are internal system communications processes. They are identified internally by ID numbers that vary between systems. To make access to these processes easier, these pipes are given names that do not vary between systems. This setting controls which of these pipes may be accessed anonymously.",
1310
+ "severity": "high"
1311
+ },
1312
+ {
1313
+ "id": "V-3339",
1314
+ "title": "Unauthorized remotely accessible registry paths will not be configured.",
1315
+ "description": "This is a Category 1 finding because it could give unauthorized individuals access to the Registry. It controls which registry paths are accessible from a remote computer.",
1316
+ "severity": "high"
1317
+ },
1318
+ {
1319
+ "id": "V-3340",
1320
+ "title": "Network shares that can be accessed anonymously will not be allowed.",
1321
+ "description": "This is a Category 1 finding because the potential for gaining unauthorized system access. Any shares listed can be accessed by any network user. This could lead to the exposure or corruption of sensitive data. Enabling this setting is very dangerous.",
1322
+ "severity": "high"
1323
+ },
1324
+ {
1325
+ "id": "V-3343",
1326
+ "title": "Solicited Remote Assistance will not be allowed.",
1327
+ "description": "This setting controls whether or not solicited remote assistance is allowed from this computer. Solicited assistance is help that is specifically requested by the user. This is a Category 1 finding because it may allow unauthorized parties access to the resources on the computer.",
1328
+ "severity": "high"
1329
+ },
1330
+ {
1331
+ "id": "V-3344",
1332
+ "title": "The use of local accounts with blank passwords will be restricted to console logons only.",
1333
+ "description": "This is a Category 1 finding because no accounts with blank passwords should exist on a system. The password policy should prevent this from occurring. However, if a local account with a blank password does exist, enabling this setting will limit the account to local console logon only.",
1334
+ "severity": "high"
1335
+ },
1336
+ {
1337
+ "id": "V-33663",
1338
+ "title": "The system must be configured to audit DS Access - Directory Service Access successes.",
1339
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nAudit directory service access records events related to users accessing an Active Directory object.",
1340
+ "severity": "medium"
1341
+ },
1342
+ {
1343
+ "id": "V-33664",
1344
+ "title": "The system must be configured to audit DS Access - Directory Service Access failures.",
1345
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nAudit directory service access records events related to users accessing an Active Directory object.",
1346
+ "severity": "medium"
1347
+ },
1348
+ {
1349
+ "id": "V-33665",
1350
+ "title": "The system must be configured to audit DS Access - Directory Service Changes successes.",
1351
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nAudit directory service changes records events related to changes made to objects in Active Directory Domain Services.",
1352
+ "severity": "medium"
1353
+ },
1354
+ {
1355
+ "id": "V-33666",
1356
+ "title": "The system must be configured to audit DS Access - Directory Service Changes failures.",
1357
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred as well as detecting attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nAudit directory service changes records events related to changes made to objects in Active Directory Domain Services.",
1358
+ "severity": "medium"
1359
+ },
1360
+ {
1361
+ "id": "V-3372",
1362
+ "title": "A system must be logged on to before removing from a docking station.",
1363
+ "description": "This setting controls the ability to undock the system without having to log on. Since the removal of a computer should be controlled, users should have to log on before undocking the computer to ensure that they have the appropriate rights to undock the system. In addition to software security settings, physical security should be in place to prevent unauthorized removal of computers.",
1364
+ "severity": "medium"
1365
+ },
1366
+ {
1367
+ "id": "V-3373",
1368
+ "title": "The maximum age for machine account passwords will be set to requirements.",
1369
+ "description": "This setting controls the maximum password age that a machine account may have. This setting should be set to no more than 30 days, ensuring the machine changes its password monthly.",
1370
+ "severity": "low"
1371
+ },
1372
+ {
1373
+ "id": "V-3374",
1374
+ "title": "The system will be configured to require a strong session key.",
1375
+ "description": "This setting controls the required strength of a session key. ",
1376
+ "severity": "medium"
1377
+ },
1378
+ {
1379
+ "id": "V-3376",
1380
+ "title": "The system will be configured to prevent the storage of passwords and credentials ",
1381
+ "description": "This setting controls the storage of passwords and credentials for network authentication on the local system. Such credentials should never be stored on the local machine as that may lead to account compromise. ",
1382
+ "severity": "medium"
1383
+ },
1384
+ {
1385
+ "id": "V-3377",
1386
+ "title": "The system will be configured to prevent anonymous users from having the same rights as the Everyone group.",
1387
+ "description": "This setting helps define the permissions that anonymous users have. If this setting is enabled then anonymous users have the same rights and permissions as the built-in Everyone group. Anonymous users should not have these permissions or rights.",
1388
+ "severity": "medium"
1389
+ },
1390
+ {
1391
+ "id": "V-3378",
1392
+ "title": "The system will be configured to use the Classic security model.",
1393
+ "description": "Windows includes two network-sharing security models—Classic and Guest only. With the classic model, local accounts must be password protected; otherwise, anyone can use guest user accounts to access shared system resources.",
1394
+ "severity": "medium"
1395
+ },
1396
+ {
1397
+ "id": "V-3379",
1398
+ "title": "The system will be configured to prevent the storage of the LAN Manager hash of passwords.",
1399
+ "description": "This setting controls whether or not a LAN Manager hash of the password is stored in the SAM the next time the password is changed. The LAN Manager hash is a weak encryption algorithm and there are several tools available that use this hash to retrieve account passwords.",
1400
+ "severity": "high"
1401
+ },
1402
+ {
1403
+ "id": "V-3380",
1404
+ "title": "The system will be configured to force users to log off when their allowed logon hours expire.",
1405
+ "description": "This setting controls whether or not users are forced to log off when their allowed logon hours expire. If logon hours are set for users, then this should be enforced.",
1406
+ "severity": "medium"
1407
+ },
1408
+ {
1409
+ "id": "V-3381",
1410
+ "title": "The system will be configured to the required LDAP client signing level.",
1411
+ "description": "This setting controls the signing requirements for LDAP clients. This setting should be set to Negotiate signing or Require signing depending on the environment and type of LDAP server in use.",
1412
+ "severity": "medium"
1413
+ },
1414
+ {
1415
+ "id": "V-3382",
1416
+ "title": "The system will be configured to meet the minimum session security requirement for NTLM SSP based clients.",
1417
+ "description": "Windows has implemented a variety of security support providers for use with RPC sessions. In a homogenous Windows environment, all of the options should be enabled and testing should be performed in a heterogeneous environment to determine the maximum-security level that provides reliable functionality.",
1418
+ "severity": "medium"
1419
+ },
1420
+ {
1421
+ "id": "V-3383",
1422
+ "title": "The system will be configured to use FIPS-compliant algorithms for encryption, hashing, and signing.",
1423
+ "description": "This setting ensures that the system uses algorithms that are FIPS-compliant for encryption, hashing, and signing. FIPS-compliant algorithms meet specific standards established by the U.S. Government and should be the algorithms used for all OS encryption functions.",
1424
+ "severity": "medium"
1425
+ },
1426
+ {
1427
+ "id": "V-3385",
1428
+ "title": "The system will be configured to allow case insensitivity for non-Windows subsystems.",
1429
+ "description": "This setting controls the behavior of non-Windows subsystems when dealing with the case of arguments or commands. Case sensitivity could lead to the access of files or commands that should be restricted. To prevent this from happening, case insensitivity restrictions should be required.",
1430
+ "severity": "medium"
1431
+ },
1432
+ {
1433
+ "id": "V-3449",
1434
+ "title": "Remote Desktop Services will limit users to one remote session.",
1435
+ "description": "This setting limits users to one remote session. It is possible, if this setting is disabled, for users to establish multiple sessions.",
1436
+ "severity": "medium"
1437
+ },
1438
+ {
1439
+ "id": "V-3453",
1440
+ "title": "Remote Desktop Services will always prompt a client for passwords upon connection.",
1441
+ "description": "This setting controls the ability of users to supply passwords automatically as part of their Remote Desktop session. Disabling this setting would allow anyone to use the stored credentials in a connection item to connect to the host.",
1442
+ "severity": "medium"
1443
+ },
1444
+ {
1445
+ "id": "V-3454",
1446
+ "title": "Remote Desktop Services will be configured with the client connection encryption set to the required level.",
1447
+ "description": "Remote connections must be encrypted to prevent interception of data or sensitive information. Selecting “High Level” will ensure encryption of Remote Desktop Services sessions in both directions.",
1448
+ "severity": "medium"
1449
+ },
1450
+ {
1451
+ "id": "V-3455",
1452
+ "title": "Remote Desktop Services will be configured to use session-specific temporary folders. ",
1453
+ "description": "This setting controls the use of per session temporary folders or of a communal temporary folder. If this setting is enabled, only one temporary folder is used for all remote desktop sessions. If a communal temporary folder is used, it might be possible for users to access other users’ temporary folders. ",
1454
+ "severity": "medium"
1455
+ },
1456
+ {
1457
+ "id": "V-3456",
1458
+ "title": "Remote Desktop Services will delete temporary folders when a session is terminated.",
1459
+ "description": "This setting controls the deletion of the temporary folders when the session is terminated. Temporary folders should always be deleted after a session is over to prevent hard disk clutter and potential leakage of information.",
1460
+ "severity": "medium"
1461
+ },
1462
+ {
1463
+ "id": "V-3457",
1464
+ "title": "Remote Desktop Services will be configured to set a time limit for disconnected sessions. ",
1465
+ "description": "This setting controls how long a session will remain open if it is unexpectedly terminated. Such sessions should be terminated as soon as possible. ",
1466
+ "severity": "medium"
1467
+ },
1468
+ {
1469
+ "id": "V-3458",
1470
+ "title": "Remote Desktop Services will be configured to disconnect an idle session after the specified time period. ",
1471
+ "description": "This setting controls how long a session may be idle before it is automatically disconnected from the server. Users should disconnect if they plan on being away from their terminals for extended periods of time. Idle sessions should be disconnected after 15 minutes. ",
1472
+ "severity": "medium"
1473
+ },
1474
+ {
1475
+ "id": "V-3469",
1476
+ "title": "The system will be configured to enable the background refresh of Group Policy.",
1477
+ "description": "If this setting is enabled, then Group Policy settings are not refreshed while a user is currently logged on. This could lead to instances when a user does not have the latest changes to a policy applied and is therefore operating in an insecure context.",
1478
+ "severity": "medium"
1479
+ },
1480
+ {
1481
+ "id": "V-3470",
1482
+ "title": "The system will be configured to prevent unsolicited remote assistance offers.",
1483
+ "description": "This setting controls whether unsolicited offers of help to this computer are allowed. The list of users allowed to offer remote assistance to this system is accessed by pressing the Helpers button.",
1484
+ "severity": "medium"
1485
+ },
1486
+ {
1487
+ "id": "V-3471",
1488
+ "title": "The system will be configured to prevent automatic forwarding of error information.",
1489
+ "description": "This setting controls the reporting of errors to Microsoft and, if defined, a corporate error reporting site. This does not interfere with the reporting of errors to the local user. Since the contents of memory are included in this Error Report, sensitive information may be transmitted to Microsoft. This feature should be disabled to prevent the release of such information.",
1490
+ "severity": "medium"
1491
+ },
1492
+ {
1493
+ "id": "V-3479",
1494
+ "title": "The system will be configured to use Safe DLL Search Mode.",
1495
+ "description": "The default search behavior, when an application calls a function in a Dynamic Link Library (DLL), is to search the current directory followed by the directories contained in the systems path environment variable. An unauthorized DLL inserted into an applications working directory could allow malicious code to be run on the system. Creating the following registry key and setting the appropriate value forces the system to search the %Systemroot% for the DLL before searching the current directory or the rest of the path.",
1496
+ "severity": "medium"
1497
+ },
1498
+ {
1499
+ "id": "V-3480",
1500
+ "title": "Media Player is configured to allow automatic checking for updates.",
1501
+ "description": "The automatic check for updates perform by the Windows Media Player must be disabled to ensure a constant platform and to prevent the introduction of unknown/untested software on the network.",
1502
+ "severity": "medium"
1503
+ },
1504
+ {
1505
+ "id": "V-3666",
1506
+ "title": "The system will be configured to meet the minimum session security requirement for NTLM SSP based servers.",
1507
+ "description": "Windows has implemented a variety of security support providers for use with RPC sessions. In a homogenous Windows environment, all of the options should be enabled and testing should be performed in a heterogeneous environment to determine the maximum-security level that provides reliable functionality.",
1508
+ "severity": "medium"
1509
+ },
1510
+ {
1511
+ "id": "V-4108",
1512
+ "title": "The system will generate an audit event when the audit log reaches a percent full threshold.",
1513
+ "description": "When the audit log reaches a given percent full, an audit event is written to the security log. The event ID is 523 and is recorded as a success audit under the category of System. This option may be especially useful if the audit logs are set to be cleared manually. A recommended setting would be 90 percent.",
1514
+ "severity": "low"
1515
+ },
1516
+ {
1517
+ "id": "V-4110",
1518
+ "title": "The system will be configured to prevent IP source routing.",
1519
+ "description": "Protects against IP source routing spoofing.",
1520
+ "severity": "low"
1521
+ },
1522
+ {
1523
+ "id": "V-4111",
1524
+ "title": "The system will be configured to prevent ICMP redirects from overriding OSPF generated routes.",
1525
+ "description": "When disabled, forces ICMP to be routed via shortest path first.",
1526
+ "severity": "low"
1527
+ },
1528
+ {
1529
+ "id": "V-4112",
1530
+ "title": "The system will be configured to disable the Internet Router Discover Protocol (IRDP).",
1531
+ "description": "Enables or disables the Internet Router Discovery Protocol (IRDP) used to detect and configure Default Gateway addresses on the computer.",
1532
+ "severity": "low"
1533
+ },
1534
+ {
1535
+ "id": "V-4113",
1536
+ "title": "The system will be configured to limit how often keep-alive packets are sent.",
1537
+ "description": "Controls how often TCP sends a keep-alive packet in attempting to verify that an idle connection is still intact.",
1538
+ "severity": "low"
1539
+ },
1540
+ {
1541
+ "id": "V-4116",
1542
+ "title": "The system will be configured to ignore NetBIOS name release requests except from WINS servers.",
1543
+ "description": "Prevents a denial-of-service (DoS) attack against a WINS server. The DoS consists of sending a NetBIOS Name Release Request to the server for each entry in the server's cache, causing a response delay in the normal operation of the server's WINS resolution capability.",
1544
+ "severity": "low"
1545
+ },
1546
+ {
1547
+ "id": "V-4407",
1548
+ "title": "LDAP access signing is not required.",
1549
+ "description": "Unsigned network traffic is susceptible to man . in . the . middle attacks where an intruder captures packets between the server and the client and modifies them before forwarding them to the client. In the case of an LDAP server, this means that an attacker could cause a client to make decisions based on false records from the LDAP directory. You can lower the risk of an attacker pulling this off in a corporate network by implementing strong physical security measures to protect the network infrastructure. Furthermore, implementing Internet Protocol security (IPSec) authentication header mode (AH), which performs mutual authentication and packet integrity for Internet Protocol (IP) traffic, can make all types of man . in . the . middle attacks extremely difficult. \n",
1550
+ "severity": "medium"
1551
+ },
1552
+ {
1553
+ "id": "V-4408",
1554
+ "title": "The domain controller must be configured to allow reset of machine account passwords.",
1555
+ "description": "Enabling this setting on all domain controllers in a domain prevents domain members from changing their computer account passwords. If these passwords are weak or compromised, the inability to change them may leave these computers vulnerable.\n",
1556
+ "severity": "low"
1557
+ },
1558
+ {
1559
+ "id": "V-4438",
1560
+ "title": "The system will limit how many times unacknowledged TCP data is retransmitted.",
1561
+ "description": "In a SYN flood attack, the attacker sends a continuous stream of SYN packets to a server, and the server leaves the half-open connections open until it is overwhelmed and no longer able to respond to legitimate requests. \n",
1562
+ "severity": "low"
1563
+ },
1564
+ {
1565
+ "id": "V-4442",
1566
+ "title": "The system will be configured to have password protection take effect within a limited time frame when the screen saver becomes active.",
1567
+ "description": "Allowing more than several seconds for password protection to take effect when a screen saver becomes active makes the computer vulnerable to a potential attack from someone walking up to the console to attempt to access the system.",
1568
+ "severity": "low"
1569
+ },
1570
+ {
1571
+ "id": "V-4443",
1572
+ "title": "Unauthorized remotely accessible registry paths and sub-paths will not be configured.",
1573
+ "description": "The registry is a database for computer configuration information, much of which is sensitive. An attacker could use this to facilitate unauthorized activities. To reduce the risk of this happening, it is also lowered by the fact that the default ACLs assigned throughout the registry are fairly restrictive and they help to protect it from access by unauthorized users. \n",
1574
+ "severity": "high"
1575
+ },
1576
+ {
1577
+ "id": "V-4444",
1578
+ "title": "Users will be required to enter a password to access private keys.",
1579
+ "description": "Configuring this setting so that users must provide a password (distinct from their domain password) every time they use a key makes it more difficult for an attacker to access locally stored user keys, even if the attacker takes control of the user's computers and determines their logon password. \n",
1580
+ "severity": "medium"
1581
+ },
1582
+ {
1583
+ "id": "V-4445",
1584
+ "title": "Optional Subsystems will not be permitted to operate on the system.",
1585
+ "description": "The POSIX subsystem is an Institute of Electrical and Electronic Engineers (IEEE) standard that defines a set of operating system services. The POSIX Subsystem is required if the server supports applications that use that subsystem. \nThe subsystem introduces a security risk relating to processes that can potentially persist across logins. That is, if a user starts a process and then logs out, there is a potential that the next user who logs in to the system could access the previous users process. This is dangerous because the process started by the first user may retain that users system privileges; anything the second user does with that process will be performed with the privileges of the first user. \n",
1586
+ "severity": "low"
1587
+ },
1588
+ {
1589
+ "id": "V-4446",
1590
+ "title": "Software certificate restriction policies will be enforced.",
1591
+ "description": "Software restriction policies help to protect users and computers from executing unauthorized code such as viruses and Trojans horses. \n",
1592
+ "severity": "medium"
1593
+ },
1594
+ {
1595
+ "id": "V-4447",
1596
+ "title": "The Remote Desktop Session Host will require secure RPC communications.",
1597
+ "description": "Allowing unsecure RPC communication exposes the server to man in the middle attacks and data disclosure attacks. A man in the middle attack occurs when an intruder captures packets between a client and server and modifies them before allowing the packets to be exchanged. Usually the attacker will modify the information in the packets in an attempt to cause either the client or server to reveal sensitive information. \n",
1598
+ "severity": "medium"
1599
+ },
1600
+ {
1601
+ "id": "V-4448",
1602
+ "title": "Group Policy objects will be reprocessed even if they have not changed.",
1603
+ "description": "Enabling this setting and then selecting the \"Process even if the Group Policy objects have not changed\" option ensures that the policies will be reprocessed even if none have been changed. This way, any unauthorized changes are forced to match the domain-based group policy settings again. \n",
1604
+ "severity": "medium"
1605
+ },
1606
+ {
1607
+ "id": "V-6831",
1608
+ "title": "Outgoing secure channel traffic will be encrypted or signed.",
1609
+ "description": "Requests sent on the secure channel are authenticated, and sensitive information (such as passwords) is encrypted, but not all information is encrypted. If this policy is enabled, outgoing secure channel traffic will be encrypted and signed.",
1610
+ "severity": "medium"
1611
+ },
1612
+ {
1613
+ "id": "V-6832",
1614
+ "title": "The Windows SMB client will be enabled to always perform SMB packet signing.",
1615
+ "description": "If this policy is enabled, it causes the Windows Server Message Block (SMB) client to perform SMB packet signing when communicating with an SMB server that is enabled or required to perform SMB packet signing.",
1616
+ "severity": "medium"
1617
+ },
1618
+ {
1619
+ "id": "V-6833",
1620
+ "title": "The Windows SMB server will be enabled to always perform SMB packet signing.",
1621
+ "description": "If this policy is enabled, it causes the Windows Server Message Block (SMB) server to always perform SMB packet signing.",
1622
+ "severity": "medium"
1623
+ },
1624
+ {
1625
+ "id": "V-6834",
1626
+ "title": "Anonymous access to Named Pipes and Shares will be restricted.",
1627
+ "description": "This is a Category 1 finding because of the potential for gaining unauthorized system access. \n\nPipes are internal system communications processes. They are identified internally by ID numbers that vary between systems. To make access to these processes easier, these pipes are given names that do not vary between systems. \n\nWhen this setting is disabled, Network shares can be accessed by any network user. This could lead to the exposure or corruption of sensitive data.",
1628
+ "severity": "high"
1629
+ },
1630
+ {
1631
+ "id": "V-6836",
1632
+ "title": "For systems utilizing a logon ID as the individual identifier, passwords will, at a minimum, be 14 characters.",
1633
+ "description": "Information systems not protected with strong password schemes including passwords of minimum length provide the opportunity for anyone to crack the password, thus, gaining access to the system and causing the device, information, or the local network to be compromised or a denial of service. ",
1634
+ "severity": "medium"
1635
+ }
1636
+ ]
1637
+ }