kriterion 0.0.1

Sign up to get free protection for your applications and to get access to all the features.
Files changed (564) hide show
  1. checksums.yaml +7 -0
  2. data/.gitignore +2 -0
  3. data/.ruby-version +1 -0
  4. data/.travis.yml +5 -0
  5. data/Dockerfile +18 -0
  6. data/Gemfile +12 -0
  7. data/Gemfile.lock +62 -0
  8. data/LICENSE.txt +21 -0
  9. data/README.md +58 -0
  10. data/Rakefile +6 -0
  11. data/bin/setup +8 -0
  12. data/bin/update_stigs.rb +42 -0
  13. data/criterion.gemspec +31 -0
  14. data/docker-compose.yml +14 -0
  15. data/exe/kriterion +16 -0
  16. data/lib/kriterion.rb +16 -0
  17. data/lib/kriterion/api.rb +27 -0
  18. data/lib/kriterion/backend.rb +13 -0
  19. data/lib/kriterion/backend/mongodb.rb +235 -0
  20. data/lib/kriterion/cli.rb +28 -0
  21. data/lib/kriterion/cli/api.rb +35 -0
  22. data/lib/kriterion/cli/worker.rb +35 -0
  23. data/lib/kriterion/event.rb +36 -0
  24. data/lib/kriterion/item.rb +42 -0
  25. data/lib/kriterion/logs.rb +14 -0
  26. data/lib/kriterion/metrics.rb +22 -0
  27. data/lib/kriterion/object.rb +50 -0
  28. data/lib/kriterion/report.rb +69 -0
  29. data/lib/kriterion/resource.rb +60 -0
  30. data/lib/kriterion/section.rb +32 -0
  31. data/lib/kriterion/standard.rb +65 -0
  32. data/lib/kriterion/version.rb +3 -0
  33. data/lib/kriterion/worker.rb +280 -0
  34. data/standards/cis_red_hat_enterprise_linux_7.json +34 -0
  35. data/standards/stig_a10_networks_adc_alg.json +209 -0
  36. data/standards/stig_a10_networks_adc_ndm.json +233 -0
  37. data/standards/stig_active_directory_domain.json +257 -0
  38. data/standards/stig_active_directory_forest.json +41 -0
  39. data/standards/stig_active_directory_service_2003.json +173 -0
  40. data/standards/stig_active_directory_service_2008.json +167 -0
  41. data/standards/stig_adobe_acrobat_pro_xi.json +167 -0
  42. data/standards/stig_adobe_acrobat_reader_dc_classic_track.json +179 -0
  43. data/standards/stig_adobe_acrobat_reader_dc_continuous_track.json +179 -0
  44. data/standards/stig_adobe_coldfusion_11.json +611 -0
  45. data/standards/stig_airwatch_mdm.json +185 -0
  46. data/standards/stig_aix_5.3.json +3095 -0
  47. data/standards/stig_aix_6.1.json +3047 -0
  48. data/standards/stig_akamai_ksd_service_impact_level_2_alg.json +209 -0
  49. data/standards/stig_akamai_ksd_service_impact_level_2_ndm.json +155 -0
  50. data/standards/stig_android_2.2_dell.json +311 -0
  51. data/standards/stig_apache_2.2_serverwindows.json +347 -0
  52. data/standards/stig_apache_2.2_sitewindows_security_implementation_guide.json +179 -0
  53. data/standards/stig_apache_server_2.0unix.json +341 -0
  54. data/standards/stig_apache_server_2.0windows.json +341 -0
  55. data/standards/stig_apache_server_2.2unix.json +347 -0
  56. data/standards/stig_apache_server_2.2windows.json +347 -0
  57. data/standards/stig_apache_site_2.0unix.json +185 -0
  58. data/standards/stig_apache_site_2.0windows.json +179 -0
  59. data/standards/stig_apache_site_2.2unix.json +185 -0
  60. data/standards/stig_apache_site_2.2windows.json +179 -0
  61. data/standards/stig_apple_ios6.json +341 -0
  62. data/standards/stig_apple_ios_10.json +245 -0
  63. data/standards/stig_apple_ios_11.json +269 -0
  64. data/standards/stig_apple_ios_4_good_mobility_suite_interim_security_configuration_guide_iscg.json +257 -0
  65. data/standards/stig_apple_ios_5.json +329 -0
  66. data/standards/stig_apple_ios_6.json +335 -0
  67. data/standards/stig_apple_ios_6_interim_security_configuration_guide_iscg.json +371 -0
  68. data/standards/stig_apple_ios_7.json +185 -0
  69. data/standards/stig_apple_ios_8_interim_security_configuration_guide.json +251 -0
  70. data/standards/stig_apple_ios_9_interim_security_configuration_guide.json +245 -0
  71. data/standards/stig_apple_os_x_10.10_yosemite_workstation.json +851 -0
  72. data/standards/stig_apple_os_x_10.11.json +725 -0
  73. data/standards/stig_apple_os_x_10.12.json +737 -0
  74. data/standards/stig_apple_os_x_10.8_mountain_lion_workstation.json +1241 -0
  75. data/standards/stig_apple_os_x_10.9_mavericks_workstation.json +809 -0
  76. data/standards/stig_application_layer_gateway_alg_security_requirements_guide_srg.json +911 -0
  77. data/standards/stig_application_layer_gateway_security_requirements_guide.json +911 -0
  78. data/standards/stig_application_security_and_development.json +1745 -0
  79. data/standards/stig_application_security_and_development_checklist.json +959 -0
  80. data/standards/stig_application_security_requirements_guide.json +1961 -0
  81. data/standards/stig_application_server_security_requirements_guide.json +791 -0
  82. data/standards/stig_arcgisserver_10.3.json +143 -0
  83. data/standards/stig_arista_mls_dcs-7000_series_l2s.json +53 -0
  84. data/standards/stig_arista_mls_dcs-7000_series_ndm.json +197 -0
  85. data/standards/stig_arista_mls_dcs-7000_series_rtr.json +143 -0
  86. data/standards/stig_bind_9.x.json +431 -0
  87. data/standards/stig_bind_dns.json +317 -0
  88. data/standards/stig_blackberry_10.2.x_os.json +179 -0
  89. data/standards/stig_blackberry_10_os.json +227 -0
  90. data/standards/stig_blackberry_bes_12.3.x_mdm.json +65 -0
  91. data/standards/stig_blackberry_bes_12.5.x_mdm.json +65 -0
  92. data/standards/stig_blackberry_device_service_6.2.json +425 -0
  93. data/standards/stig_blackberry_enterprise_mobility_server_2.x.json +149 -0
  94. data/standards/stig_blackberry_enterprise_server,_part_1.json +35 -0
  95. data/standards/stig_blackberry_enterprise_server,_part_2.json +155 -0
  96. data/standards/stig_blackberry_enterprise_server,_part_3.json +647 -0
  97. data/standards/stig_blackberry_enterprise_server_version_5.x,_part_1.json +35 -0
  98. data/standards/stig_blackberry_enterprise_server_version_5.x,_part_2.json +155 -0
  99. data/standards/stig_blackberry_enterprise_server_version_5.x,_part_3.json +653 -0
  100. data/standards/stig_blackberry_enterprise_service_v10.1.x_blackberry_device_service.json +317 -0
  101. data/standards/stig_blackberry_enterprise_service_v10.2.x_blackberry_device_service.json +263 -0
  102. data/standards/stig_blackberry_handheld_device.json +125 -0
  103. data/standards/stig_blackberry_os_10.3.x.json +257 -0
  104. data/standards/stig_blackberry_os_7.x.json +107 -0
  105. data/standards/stig_blackberry_os_7.x.x.json +101 -0
  106. data/standards/stig_blackberry_os_version_5-7.json +107 -0
  107. data/standards/stig_blackberry_playbook.json +65 -0
  108. data/standards/stig_blackberry_playbook_os_nea_mode.json +65 -0
  109. data/standards/stig_blackberry_playbook_os_v2.1.json +197 -0
  110. data/standards/stig_blackberry_uem_12.7.json +59 -0
  111. data/standards/stig_bluetoothzigbee.json +35 -0
  112. data/standards/stig_ca_api_gateway_alg.json +497 -0
  113. data/standards/stig_cisco_css_dns.json +71 -0
  114. data/standards/stig_cisco_ios_xe_release_3_ndm.json +395 -0
  115. data/standards/stig_cisco_ios_xe_release_3_rtr.json +149 -0
  116. data/standards/stig_cmd_management_server_policy.json +53 -0
  117. data/standards/stig_commercial_mobile_device_cmd_policy.json +83 -0
  118. data/standards/stig_csfc_campus_wlan_policy_security_implementation_guide.json +95 -0
  119. data/standards/stig_database_security_requirements_guide.json +767 -0
  120. data/standards/stig_dbn-6300_idps.json +107 -0
  121. data/standards/stig_dbn-6300_ndm.json +359 -0
  122. data/standards/stig_defense_switched_network.json +683 -0
  123. data/standards/stig_defense_switched_network_dsn.json +653 -0
  124. data/standards/stig_desktop_applications_general.json +41 -0
  125. data/standards/stig_dns_policy.json +155 -0
  126. data/standards/stig_domain_name_system_dns_security_requirements_guide.json +599 -0
  127. data/standards/stig_draft_aix.json +3503 -0
  128. data/standards/stig_edb_postgres_advanced_server.json +665 -0
  129. data/standards/stig_email_services_policy.json +137 -0
  130. data/standards/stig_exchange_2010_client_access_server.json +179 -0
  131. data/standards/stig_exchange_2010_edge_transport_server.json +389 -0
  132. data/standards/stig_exchange_2010_hub_transport_server.json +269 -0
  133. data/standards/stig_exchange_2010_mailbox_server.json +209 -0
  134. data/standards/stig_f5_big-ip_access_policy_manager_11.x.json +149 -0
  135. data/standards/stig_f5_big-ip_advanced_firewall_manager_11.x.json +41 -0
  136. data/standards/stig_f5_big-ip_application_security_manager_11.x.json +89 -0
  137. data/standards/stig_f5_big-ip_device_management_11.x.json +467 -0
  138. data/standards/stig_f5_big-ip_local_traffic_manager_11.x.json +407 -0
  139. data/standards/stig_final_draft_general_wireless_policy.json +71 -0
  140. data/standards/stig_firewall.json +449 -0
  141. data/standards/stig_firewall_-_cisco.json +449 -0
  142. data/standards/stig_firewall_security_requirements_guide.json +257 -0
  143. data/standards/stig_forescout_counteract_alg.json +83 -0
  144. data/standards/stig_forescout_counteract_ndm.json +239 -0
  145. data/standards/stig_free_space_optics_device.json +143 -0
  146. data/standards/stig_general_mobile_device_policy_non-enterprise_activated.json +113 -0
  147. data/standards/stig_general_mobile_device_technical_non-enterprise_activated.json +59 -0
  148. data/standards/stig_general_purpose_operating_system_srg.json +1199 -0
  149. data/standards/stig_general_wireless_policy.json +71 -0
  150. data/standards/stig_good_mobility_suite_server_android_os.json +203 -0
  151. data/standards/stig_good_mobility_suite_server_apple_ios_4_interim_security_configuration_guide_iscg.json +209 -0
  152. data/standards/stig_good_mobility_suite_server_windows_phone_6.5.json +449 -0
  153. data/standards/stig_goodenterprise_8.x.json +401 -0
  154. data/standards/stig_google_chrome_browser.json +209 -0
  155. data/standards/stig_google_chrome_current_windows.json +215 -0
  156. data/standards/stig_google_chrome_draft.json +281 -0
  157. data/standards/stig_google_chrome_v23_windows.json +275 -0
  158. data/standards/stig_google_chrome_v24_windows.json +263 -0
  159. data/standards/stig_google_chrome_v24_windows_benchmark.json +227 -0
  160. data/standards/stig_google_search_appliance.json +209 -0
  161. data/standards/stig_harris_secnet_11_54.json +89 -0
  162. data/standards/stig_hp-ux_11.23.json +3215 -0
  163. data/standards/stig_hp-ux_11.31.json +3155 -0
  164. data/standards/stig_hp-ux_smse.json +431 -0
  165. data/standards/stig_hpe_3par_storeserv_3.2.x.json +131 -0
  166. data/standards/stig_ibm_datapower_alg.json +401 -0
  167. data/standards/stig_ibm_datapower_network_device_management.json +395 -0
  168. data/standards/stig_ibm_db2_v10.5_luw.json +575 -0
  169. data/standards/stig_ibm_hardware_management_console_hmc.json +221 -0
  170. data/standards/stig_ibm_hardware_management_console_hmc_policies.json +35 -0
  171. data/standards/stig_ibm_maas360_v2.3.x_mdm.json +59 -0
  172. data/standards/stig_ibm_zvm_using_ca_vm:secure.json +473 -0
  173. data/standards/stig_idps_security_requirements_guide_srg.json +1865 -0
  174. data/standards/stig_idsips.json +257 -0
  175. data/standards/stig_iis6_server.json +221 -0
  176. data/standards/stig_iis6_site.json +263 -0
  177. data/standards/stig_iis_7.0_web_server.json +155 -0
  178. data/standards/stig_iis_7.0_web_site.json +299 -0
  179. data/standards/stig_iis_8.5_server.json +293 -0
  180. data/standards/stig_iis_8.5_site.json +347 -0
  181. data/standards/stig_infoblox_7.x_dns.json +419 -0
  182. data/standards/stig_infrastructure_l3_switch.json +599 -0
  183. data/standards/stig_infrastructure_l3_switch_-_cisco.json +659 -0
  184. data/standards/stig_infrastructure_l3_switch_secure_technical_implementation_guide_-_cisco.json +659 -0
  185. data/standards/stig_infrastructure_router.json +479 -0
  186. data/standards/stig_infrastructure_router_-_cisco.json +539 -0
  187. data/standards/stig_infrastructure_router_-_juniper.json +485 -0
  188. data/standards/stig_infrastructure_router__cisco.json +539 -0
  189. data/standards/stig_infrastructure_router__juniper.json +485 -0
  190. data/standards/stig_internet_explorer_8.json +821 -0
  191. data/standards/stig_internet_explorer_9.json +815 -0
  192. data/standards/stig_intrusion_detection_and_prevention_systems_idps_security_requirements_guide.json +371 -0
  193. data/standards/stig_ipsec_vpn_gateway.json +521 -0
  194. data/standards/stig_java_runtime_environment_jre_6_unix.json +65 -0
  195. data/standards/stig_java_runtime_environment_jre_6_win7.json +65 -0
  196. data/standards/stig_java_runtime_environment_jre_6_windows_xp.json +77 -0
  197. data/standards/stig_java_runtime_environment_jre_6_winxp.json +65 -0
  198. data/standards/stig_java_runtime_environment_jre_7_unix.json +65 -0
  199. data/standards/stig_java_runtime_environment_jre_7_win7.json +65 -0
  200. data/standards/stig_java_runtime_environment_jre_7_winxp.json +65 -0
  201. data/standards/stig_java_runtime_environment_jre_version_6_unix.json +77 -0
  202. data/standards/stig_java_runtime_environment_jre_version_6_windows_7.json +77 -0
  203. data/standards/stig_java_runtime_environment_jre_version_6_windows_xp.json +65 -0
  204. data/standards/stig_java_runtime_environment_jre_version_7_unix.json +77 -0
  205. data/standards/stig_java_runtime_environment_jre_version_7_windows_7.json +77 -0
  206. data/standards/stig_java_runtime_environment_jre_version_7_winxp.json +77 -0
  207. data/standards/stig_java_runtime_environment_jre_version_8_unix.json +107 -0
  208. data/standards/stig_java_runtime_environment_jre_version_8_windows.json +107 -0
  209. data/standards/stig_jboss_eap_6.3.json +413 -0
  210. data/standards/stig_juniper_srx_sg_alg.json +155 -0
  211. data/standards/stig_juniper_srx_sg_idps.json +179 -0
  212. data/standards/stig_juniper_srx_sg_ndm.json +443 -0
  213. data/standards/stig_juniper_srx_sg_vpn.json +185 -0
  214. data/standards/stig_keyboard_video_and_mouse_switch.json +269 -0
  215. data/standards/stig_l3_kov-26_talon_wireless_role.json +77 -0
  216. data/standards/stig_layer_2_switch.json +347 -0
  217. data/standards/stig_layer_2_switch_-_cisco.json +365 -0
  218. data/standards/stig_lg_android_5.x_interim_security_configuration_guide.json +245 -0
  219. data/standards/stig_lg_android_6.x.json +281 -0
  220. data/standards/stig_mac_osx_10.6_workstation.json +1319 -0
  221. data/standards/stig_mac_osx_10.6_workstation_draft.json +1319 -0
  222. data/standards/stig_mainframe_product_security_requirements_guide.json +1115 -0
  223. data/standards/stig_mcafee_application_control_7.x.json +203 -0
  224. data/standards/stig_mcafee_move_2.63.6.1_multi-platform_client.json +149 -0
  225. data/standards/stig_mcafee_move_2.63.6.1_multi-platform_oss.json +101 -0
  226. data/standards/stig_mcafee_move_2.6_multi-platform_client.json +149 -0
  227. data/standards/stig_mcafee_move_2.6_multi-platform_oss.json +101 -0
  228. data/standards/stig_mcafee_move_3.6.1_multi-platform_client.json +149 -0
  229. data/standards/stig_mcafee_move_3.6.1_multi-platform_oss.json +101 -0
  230. data/standards/stig_mcafee_move_agentless_3.03.6.1_security_virtual_appliance.json +167 -0
  231. data/standards/stig_mcafee_move_agentless_3.0_security_virtual_appliance.json +167 -0
  232. data/standards/stig_mcafee_move_agentless_3.0_vsel_1.9sva.json +203 -0
  233. data/standards/stig_mcafee_move_agentless_3.6.1_security_virtual_appliance.json +167 -0
  234. data/standards/stig_mcafee_move_av_agentless_4.5.json +155 -0
  235. data/standards/stig_mcafee_move_av_multi-platform_4.5.json +215 -0
  236. data/standards/stig_mcafee_virusscan_8.8_local_client.json +533 -0
  237. data/standards/stig_mcafee_virusscan_8.8_managed_client.json +533 -0
  238. data/standards/stig_mcafee_vsel_1.92.0_local_client.json +245 -0
  239. data/standards/stig_mcafee_vsel_1.92.0_managed_client.json +239 -0
  240. data/standards/stig_mdm_server_policy.json +47 -0
  241. data/standards/stig_microsoft_access_2003.json +47 -0
  242. data/standards/stig_microsoft_access_2007.json +77 -0
  243. data/standards/stig_microsoft_access_2010.json +119 -0
  244. data/standards/stig_microsoft_access_2013.json +113 -0
  245. data/standards/stig_microsoft_access_2016.json +107 -0
  246. data/standards/stig_microsoft_dot_net_framework_4.0.json +101 -0
  247. data/standards/stig_microsoft_excel_2003.json +47 -0
  248. data/standards/stig_microsoft_excel_2007.json +155 -0
  249. data/standards/stig_microsoft_excel_2010.json +287 -0
  250. data/standards/stig_microsoft_excel_2013.json +293 -0
  251. data/standards/stig_microsoft_excel_2016.json +257 -0
  252. data/standards/stig_microsoft_exchange_2010_client_access_server_role.json +71 -0
  253. data/standards/stig_microsoft_exchange_2010_core_server.json +47 -0
  254. data/standards/stig_microsoft_exchange_2010_edge_transport_server_role.json +233 -0
  255. data/standards/stig_microsoft_exchange_2010_hub_transport_server_role.json +125 -0
  256. data/standards/stig_microsoft_exchange_2010_mailbox_server_role.json +107 -0
  257. data/standards/stig_microsoft_exchange_server_2003.json +647 -0
  258. data/standards/stig_microsoft_groove_2013.json +71 -0
  259. data/standards/stig_microsoft_ie_version_6.json +599 -0
  260. data/standards/stig_microsoft_ie_version_7.json +749 -0
  261. data/standards/stig_microsoft_infopath_2003.json +41 -0
  262. data/standards/stig_microsoft_infopath_2007.json +167 -0
  263. data/standards/stig_microsoft_infopath_2010.json +155 -0
  264. data/standards/stig_microsoft_infopath_2013.json +149 -0
  265. data/standards/stig_microsoft_internet_explorer_10.json +857 -0
  266. data/standards/stig_microsoft_internet_explorer_11.json +839 -0
  267. data/standards/stig_microsoft_internet_explorer_9.json +821 -0
  268. data/standards/stig_microsoft_lync_2013.json +29 -0
  269. data/standards/stig_microsoft_office_system_2007.json +221 -0
  270. data/standards/stig_microsoft_office_system_2010.json +233 -0
  271. data/standards/stig_microsoft_office_system_2013.json +293 -0
  272. data/standards/stig_microsoft_office_system_2016.json +131 -0
  273. data/standards/stig_microsoft_onedrivebusiness_2016.json +89 -0
  274. data/standards/stig_microsoft_onenote_2010.json +77 -0
  275. data/standards/stig_microsoft_onenote_2013.json +71 -0
  276. data/standards/stig_microsoft_onenote_2016.json +71 -0
  277. data/standards/stig_microsoft_outlook_2003.json +65 -0
  278. data/standards/stig_microsoft_outlook_2007.json +479 -0
  279. data/standards/stig_microsoft_outlook_2010.json +515 -0
  280. data/standards/stig_microsoft_outlook_2013.json +497 -0
  281. data/standards/stig_microsoft_outlook_2016.json +359 -0
  282. data/standards/stig_microsoft_powerpoint_2003.json +47 -0
  283. data/standards/stig_microsoft_powerpoint_2007.json +131 -0
  284. data/standards/stig_microsoft_powerpoint_2010.json +191 -0
  285. data/standards/stig_microsoft_powerpoint_2013.json +251 -0
  286. data/standards/stig_microsoft_powerpoint_2016.json +233 -0
  287. data/standards/stig_microsoft_project_2010.json +83 -0
  288. data/standards/stig_microsoft_project_2013.json +95 -0
  289. data/standards/stig_microsoft_project_2016.json +95 -0
  290. data/standards/stig_microsoft_publisher_2010.json +107 -0
  291. data/standards/stig_microsoft_publisher_2013.json +101 -0
  292. data/standards/stig_microsoft_publisher_2016.json +101 -0
  293. data/standards/stig_microsoft_sharepoint_designer_2013.json +71 -0
  294. data/standards/stig_microsoft_skypebusiness_2016.json +29 -0
  295. data/standards/stig_microsoft_sql_server_2005_database.json +167 -0
  296. data/standards/stig_microsoft_sql_server_2005_instance.json +1001 -0
  297. data/standards/stig_microsoft_sql_server_2012_database.json +179 -0
  298. data/standards/stig_microsoft_sql_server_2012_database_instance.json +929 -0
  299. data/standards/stig_microsoft_visio_2013.json +89 -0
  300. data/standards/stig_microsoft_visio_2016.json +89 -0
  301. data/standards/stig_microsoft_windows_10_mobile.json +215 -0
  302. data/standards/stig_microsoft_windows_2008_server_domain_name_system.json +269 -0
  303. data/standards/stig_microsoft_windows_2012_server_domain_name_system.json +551 -0
  304. data/standards/stig_microsoft_windows_phone_8.1.json +161 -0
  305. data/standards/stig_microsoft_windows_server_2012_domain_controller.json +2633 -0
  306. data/standards/stig_microsoft_windows_server_2012_member_server.json +2411 -0
  307. data/standards/stig_microsoft_word_2003.json +47 -0
  308. data/standards/stig_microsoft_word_2007.json +119 -0
  309. data/standards/stig_microsoft_word_2010.json +221 -0
  310. data/standards/stig_microsoft_word_2013.json +221 -0
  311. data/standards/stig_microsoft_word_2016.json +215 -0
  312. data/standards/stig_mobile_application_management_mam_server.json +95 -0
  313. data/standards/stig_mobile_application_security_requirements_guide.json +233 -0
  314. data/standards/stig_mobile_device_integrity_scanning_mdis_server.json +119 -0
  315. data/standards/stig_mobile_device_management_mdm_server.json +125 -0
  316. data/standards/stig_mobile_device_manager_security_requirements_guide.json +2555 -0
  317. data/standards/stig_mobile_email_management_mem_server.json +197 -0
  318. data/standards/stig_mobile_operating_system_security_requirements_guide.json +1943 -0
  319. data/standards/stig_mobile_policy.json +35 -0
  320. data/standards/stig_mobile_policy_security_requirements_guide.json +437 -0
  321. data/standards/stig_mobileiron_core_v9.x_mdm.json +89 -0
  322. data/standards/stig_mobility_policy.json +65 -0
  323. data/standards/stig_mozilla_firefox.json +161 -0
  324. data/standards/stig_ms_exchange_2013_client_access_server.json +209 -0
  325. data/standards/stig_ms_exchange_2013_edge_transport_server.json +443 -0
  326. data/standards/stig_ms_exchange_2013_mailbox_server.json +437 -0
  327. data/standards/stig_ms_sharepoint_2010.json +269 -0
  328. data/standards/stig_ms_sharepoint_2013.json +245 -0
  329. data/standards/stig_ms_sharepoint_designer_2013.json +71 -0
  330. data/standards/stig_ms_sql_server_2014_database.json +263 -0
  331. data/standards/stig_ms_sql_server_2014_instance.json +575 -0
  332. data/standards/stig_ms_sql_server_2016_database.json +185 -0
  333. data/standards/stig_ms_sql_server_2016_instance.json +731 -0
  334. data/standards/stig_ms_windows_defender_antivirus.json +257 -0
  335. data/standards/stig_multifunction_device_and_network_printers.json +131 -0
  336. data/standards/stig_network_device_management_security_requirements_guide.json +863 -0
  337. data/standards/stig_network_devices.json +389 -0
  338. data/standards/stig_network_infrastructure_policy.json +455 -0
  339. data/standards/stig_network_security_requirements_guide.json +1961 -0
  340. data/standards/stig_operating_system_security_requirements_guide.json +1961 -0
  341. data/standards/stig_oracle_10_database_installation.json +527 -0
  342. data/standards/stig_oracle_10_database_instance.json +569 -0
  343. data/standards/stig_oracle_11_database_installation.json +527 -0
  344. data/standards/stig_oracle_11_database_instance.json +551 -0
  345. data/standards/stig_oracle_database_10g_installation.json +527 -0
  346. data/standards/stig_oracle_database_10g_instance.json +581 -0
  347. data/standards/stig_oracle_database_11.2g.json +1229 -0
  348. data/standards/stig_oracle_database_11g_installation.json +527 -0
  349. data/standards/stig_oracle_database_11g_instance.json +575 -0
  350. data/standards/stig_oracle_database_12c.json +1217 -0
  351. data/standards/stig_oracle_http_server_12.1.3.json +1703 -0
  352. data/standards/stig_oracle_linux_5.json +3431 -0
  353. data/standards/stig_oracle_linux_6.json +1583 -0
  354. data/standards/stig_oracle_weblogic_server_12c.json +443 -0
  355. data/standards/stig_palo_alto_networks_alg.json +311 -0
  356. data/standards/stig_palo_alto_networks_idps.json +185 -0
  357. data/standards/stig_palo_alto_networks_ndm.json +251 -0
  358. data/standards/stig_pda.json +83 -0
  359. data/standards/stig_pdasmartphone.json +95 -0
  360. data/standards/stig_perimeter_l3_switch.json +923 -0
  361. data/standards/stig_perimeter_l3_switch_-_cisco.json +1001 -0
  362. data/standards/stig_perimeter_router.json +803 -0
  363. data/standards/stig_perimeter_router_cisco.json +881 -0
  364. data/standards/stig_perimeter_router_juniper.json +803 -0
  365. data/standards/stig_postgresql_9.x.json +677 -0
  366. data/standards/stig_red_hat_enterprise_linux_5.json +3437 -0
  367. data/standards/stig_red_hat_enterprise_linux_6.json +1565 -0
  368. data/standards/stig_red_hat_enterprise_linux_7.json +1451 -0
  369. data/standards/stig_remote_access_policy.json +317 -0
  370. data/standards/stig_removable_storage_and_external_connection_technologies.json +143 -0
  371. data/standards/stig_removable_storage_and_external_connections.json +137 -0
  372. data/standards/stig_rfid_scanner.json +35 -0
  373. data/standards/stig_rfid_workstation.json +23 -0
  374. data/standards/stig_riverbed_steelhead_cx_v8_alg.json +83 -0
  375. data/standards/stig_riverbed_steelhead_cx_v8_ndm.json +371 -0
  376. data/standards/stig_router_security_requirements_guide.json +575 -0
  377. data/standards/stig_samsung_android_os_5_with_knox_2.0.json +365 -0
  378. data/standards/stig_samsung_android_os_6_with_knox_2.x.json +377 -0
  379. data/standards/stig_samsung_android_os_7_with_knox_2.x.json +443 -0
  380. data/standards/stig_samsung_android_with_knox_1.x.json +293 -0
  381. data/standards/stig_samsung_android_with_knox_2.x.json +371 -0
  382. data/standards/stig_samsung_knox_android_1.0.json +167 -0
  383. data/standards/stig_sharepoint_2010.json +269 -0
  384. data/standards/stig_sharepoint_2013.json +245 -0
  385. data/standards/stig_smartphone_policy.json +131 -0
  386. data/standards/stig_solaris_10_sparc.json +3029 -0
  387. data/standards/stig_solaris_10_x86.json +3065 -0
  388. data/standards/stig_solaris_11_sparc.json +1427 -0
  389. data/standards/stig_solaris_11_x86.json +1421 -0
  390. data/standards/stig_solaris_9_sparc.json +2915 -0
  391. data/standards/stig_solaris_9_x86.json +2915 -0
  392. data/standards/stig_sun_ray_4.json +185 -0
  393. data/standards/stig_sun_ray_4_policy.json +77 -0
  394. data/standards/stig_suse_linux_enterprise_server_v11system_z.json +3311 -0
  395. data/standards/stig_symantec_endpoint_protection_12.1_local_client_antivirus.json +689 -0
  396. data/standards/stig_symantec_endpoint_protection_12.1_managed_client_antivirus.json +695 -0
  397. data/standards/stig_tanium_6.5.json +461 -0
  398. data/standards/stig_tanium_7.0.json +803 -0
  399. data/standards/stig_test_and_development_zone_a.json +167 -0
  400. data/standards/stig_test_and_development_zone_b.json +179 -0
  401. data/standards/stig_test_and_development_zone_c.json +143 -0
  402. data/standards/stig_test_and_development_zone_d.json +143 -0
  403. data/standards/stig_traditional_security.json +917 -0
  404. data/standards/stig_unix_srg.json +3287 -0
  405. data/standards/stig_video_services_policy.json +497 -0
  406. data/standards/stig_video_teleconference.json +47 -0
  407. data/standards/stig_video_teleconference_vtc.json +12 -0
  408. data/standards/stig_vmware_esx_3_policy.json +155 -0
  409. data/standards/stig_vmware_esx_3_server.json +3791 -0
  410. data/standards/stig_vmware_esx_3_virtual_center.json +257 -0
  411. data/standards/stig_vmware_esx_3_virtual_machine.json +53 -0
  412. data/standards/stig_vmware_esxi_server_5.0.json +809 -0
  413. data/standards/stig_vmware_esxi_v5.json +5177 -0
  414. data/standards/stig_vmware_esxi_version_5_virtual_machine.json +317 -0
  415. data/standards/stig_vmware_nsx_distributed_firewall.json +83 -0
  416. data/standards/stig_vmware_nsx_distributed_logical_router.json +35 -0
  417. data/standards/stig_vmware_nsx_manager.json +191 -0
  418. data/standards/stig_vmware_vcenter_server.json +179 -0
  419. data/standards/stig_vmware_vcenter_server_version_5.json +149 -0
  420. data/standards/stig_vmware_vsphere_esxi_6.0.json +659 -0
  421. data/standards/stig_vmware_vsphere_vcenter_server_version_6.json +311 -0
  422. data/standards/stig_vmware_vsphere_virtual_machine_version_6.json +269 -0
  423. data/standards/stig_voice_and_video_over_internet_protocol_vvoip_policy.json +407 -0
  424. data/standards/stig_voice_video_endpoint_security_requirements_guide.json +395 -0
  425. data/standards/stig_voice_video_services_policy.json +671 -0
  426. data/standards/stig_voice_video_session_management_security_requirements_guide.json +329 -0
  427. data/standards/stig_voicevideo_over_internet_protocol.json +419 -0
  428. data/standards/stig_voicevideo_over_internet_protocol_vvoip.json +263 -0
  429. data/standards/stig_voicevideo_services_policy.json +569 -0
  430. data/standards/stig_web_policy.json +95 -0
  431. data/standards/stig_web_server.json +317 -0
  432. data/standards/stig_web_server_security_requirements_guide.json +587 -0
  433. data/standards/stig_win2k3_audit.json +761 -0
  434. data/standards/stig_win2k8_audit.json +1085 -0
  435. data/standards/stig_win2k8_r2_audit.json +1637 -0
  436. data/standards/stig_win7_audit.json +1613 -0
  437. data/standards/stig_windows_10.json +1691 -0
  438. data/standards/stig_windows_2003_domain_controller.json +893 -0
  439. data/standards/stig_windows_2003_member_server.json +845 -0
  440. data/standards/stig_windows_2008_domain_controller.json +1475 -0
  441. data/standards/stig_windows_2008_member_server.json +1301 -0
  442. data/standards/stig_windows_7.json +1781 -0
  443. data/standards/stig_windows_8.json +2399 -0
  444. data/standards/stig_windows_88.1.json +2273 -0
  445. data/standards/stig_windows_8_8.1.json +2297 -0
  446. data/standards/stig_windows_defender_antivirus.json +239 -0
  447. data/standards/stig_windows_dns.json +185 -0
  448. data/standards/stig_windows_firewall_with_advanced_security.json +137 -0
  449. data/standards/stig_windows_paw.json +155 -0
  450. data/standards/stig_windows_phone_6.5_with_good_mobility_suite.json +65 -0
  451. data/standards/stig_windows_server_2008_r2_domain_controller.json +1961 -0
  452. data/standards/stig_windows_server_2008_r2_member_server.json +1745 -0
  453. data/standards/stig_windows_server_20122012_r2_domain_controller.json +2255 -0
  454. data/standards/stig_windows_server_20122012_r2_member_server.json +2045 -0
  455. data/standards/stig_windows_server_2012_2012_r2_domain_controller.json +2279 -0
  456. data/standards/stig_windows_server_2012_2012_r2_member_server.json +2075 -0
  457. data/standards/stig_windows_server_2012_domain_controller.json +2471 -0
  458. data/standards/stig_windows_server_2012_member_server.json +2249 -0
  459. data/standards/stig_windows_server_2016.json +1661 -0
  460. data/standards/stig_windows_vista.json +1517 -0
  461. data/standards/stig_windows_xp.json +893 -0
  462. data/standards/stig_wireless_keyboard_and_mouse.json +23 -0
  463. data/standards/stig_wireless_management_server_policy.json +53 -0
  464. data/standards/stig_wireless_remote_access_policy_security_implementation_guide.json +29 -0
  465. data/standards/stig_wlan_access_point_enclave-niprnet_connected.json +227 -0
  466. data/standards/stig_wlan_access_point_internet_gateway_only_connection.json +209 -0
  467. data/standards/stig_wlan_access_point_policy.json +17 -0
  468. data/standards/stig_wlan_authentication_server.json +29 -0
  469. data/standards/stig_wlan_bridge.json +209 -0
  470. data/standards/stig_wlan_client.json +65 -0
  471. data/standards/stig_wlan_controller.json +215 -0
  472. data/standards/stig_wlan_ids_sensorserver.json +23 -0
  473. data/standards/stig_wman_access_point.json +263 -0
  474. data/standards/stig_wman_bridge.json +209 -0
  475. data/standards/stig_wman_subscriber.json +65 -0
  476. data/standards/stig_zos_acf2.json +1451 -0
  477. data/standards/stig_zos_bmc_control-dacf2.json +53 -0
  478. data/standards/stig_zos_bmc_control-dracf.json +59 -0
  479. data/standards/stig_zos_bmc_control-dtss.json +65 -0
  480. data/standards/stig_zos_bmc_control-macf2.json +59 -0
  481. data/standards/stig_zos_bmc_control-mracf.json +65 -0
  482. data/standards/stig_zos_bmc_control-mrestartacf2.json +23 -0
  483. data/standards/stig_zos_bmc_control-mrestartracf.json +23 -0
  484. data/standards/stig_zos_bmc_control-mrestarttss.json +23 -0
  485. data/standards/stig_zos_bmc_control-mtss.json +71 -0
  486. data/standards/stig_zos_bmc_control-oacf2.json +53 -0
  487. data/standards/stig_zos_bmc_control-oracf.json +59 -0
  488. data/standards/stig_zos_bmc_control-otss.json +65 -0
  489. data/standards/stig_zos_bmc_ioaacf2.json +53 -0
  490. data/standards/stig_zos_bmc_ioaracf.json +59 -0
  491. data/standards/stig_zos_bmc_ioatss.json +65 -0
  492. data/standards/stig_zos_bmc_mainviewzosacf2.json +47 -0
  493. data/standards/stig_zos_bmc_mainviewzosracf.json +53 -0
  494. data/standards/stig_zos_bmc_mainviewzostss.json +59 -0
  495. data/standards/stig_zos_ca_1_tape_managementacf2.json +65 -0
  496. data/standards/stig_zos_ca_1_tape_managementracf.json +77 -0
  497. data/standards/stig_zos_ca_1_tape_managementtss.json +77 -0
  498. data/standards/stig_zos_ca_auditoracf2.json +29 -0
  499. data/standards/stig_zos_ca_auditorracf.json +29 -0
  500. data/standards/stig_zos_ca_auditortss.json +29 -0
  501. data/standards/stig_zos_ca_common_servicesacf2.json +23 -0
  502. data/standards/stig_zos_ca_common_servicesracf.json +29 -0
  503. data/standards/stig_zos_ca_common_servicestss.json +29 -0
  504. data/standards/stig_zos_ca_micsacf2.json +23 -0
  505. data/standards/stig_zos_ca_micsracf.json +23 -0
  506. data/standards/stig_zos_ca_micstss.json +23 -0
  507. data/standards/stig_zos_ca_mimacf2.json +41 -0
  508. data/standards/stig_zos_ca_mimracf.json +47 -0
  509. data/standards/stig_zos_ca_mimtss.json +47 -0
  510. data/standards/stig_zos_ca_vtapeacf2.json +29 -0
  511. data/standards/stig_zos_ca_vtaperacf.json +35 -0
  512. data/standards/stig_zos_ca_vtapetss.json +35 -0
  513. data/standards/stig_zos_catalog_solutionsacf2.json +23 -0
  514. data/standards/stig_zos_catalog_solutionsracf.json +23 -0
  515. data/standards/stig_zos_catalog_solutionstss.json +23 -0
  516. data/standards/stig_zos_clsupersessionacf2.json +53 -0
  517. data/standards/stig_zos_clsupersessionracf.json +65 -0
  518. data/standards/stig_zos_clsupersessiontss.json +71 -0
  519. data/standards/stig_zos_compuware_abend-aidacf2.json +47 -0
  520. data/standards/stig_zos_compuware_abend-aidracf.json +53 -0
  521. data/standards/stig_zos_compuware_abend-aidtss.json +53 -0
  522. data/standards/stig_zos_cssmtpacf2.json +23 -0
  523. data/standards/stig_zos_cssmtpracf.json +29 -0
  524. data/standards/stig_zos_cssmtptss.json +29 -0
  525. data/standards/stig_zos_fdracf2.json +23 -0
  526. data/standards/stig_zos_fdrracf.json +23 -0
  527. data/standards/stig_zos_fdrtss.json +23 -0
  528. data/standards/stig_zos_hcdacf2.json +29 -0
  529. data/standards/stig_zos_hcdracf.json +29 -0
  530. data/standards/stig_zos_hcdtss.json +29 -0
  531. data/standards/stig_zos_ibm_cics_transaction_serveracf2.json +17 -0
  532. data/standards/stig_zos_ibm_cics_transaction_serverracf.json +17 -0
  533. data/standards/stig_zos_ibm_cics_transaction_servertss.json +17 -0
  534. data/standards/stig_zos_ibm_health_checkeracf2.json +23 -0
  535. data/standards/stig_zos_ibm_health_checkerracf.json +29 -0
  536. data/standards/stig_zos_ibm_health_checkertss.json +29 -0
  537. data/standards/stig_zos_ibm_system_display_and_search_facility_sdsfacf2.json +53 -0
  538. data/standards/stig_zos_ibm_system_display_and_search_facility_sdsfracf.json +59 -0
  539. data/standards/stig_zos_ibm_system_display_and_search_facility_sdsftss.json +53 -0
  540. data/standards/stig_zos_icsfacf2.json +29 -0
  541. data/standards/stig_zos_icsfracf.json +35 -0
  542. data/standards/stig_zos_icsftss.json +35 -0
  543. data/standards/stig_zos_netviewacf2.json +41 -0
  544. data/standards/stig_zos_netviewracf.json +47 -0
  545. data/standards/stig_zos_netviewtss.json +53 -0
  546. data/standards/stig_zos_quest_nc-passacf2.json +35 -0
  547. data/standards/stig_zos_quest_nc-passracf.json +41 -0
  548. data/standards/stig_zos_quest_nc-passtss.json +47 -0
  549. data/standards/stig_zos_racf.json +1415 -0
  550. data/standards/stig_zos_roscoeacf2.json +47 -0
  551. data/standards/stig_zos_roscoeracf.json +53 -0
  552. data/standards/stig_zos_roscoetss.json +59 -0
  553. data/standards/stig_zos_srrauditacf2.json +23 -0
  554. data/standards/stig_zos_srrauditracf.json +23 -0
  555. data/standards/stig_zos_srraudittss.json +23 -0
  556. data/standards/stig_zos_tadzacf2.json +29 -0
  557. data/standards/stig_zos_tadzracf.json +35 -0
  558. data/standards/stig_zos_tadztss.json +35 -0
  559. data/standards/stig_zos_tdmfacf2.json +23 -0
  560. data/standards/stig_zos_tdmfracf.json +23 -0
  561. data/standards/stig_zos_tdmftss.json +23 -0
  562. data/standards/stig_zos_tss.json +1523 -0
  563. data/standards/stig_zos_vssracf.json +29 -0
  564. metadata +691 -0
@@ -0,0 +1,2075 @@
1
+ {
2
+ "name": "stig_windows_server_2012_2012_r2_member_server",
3
+ "date": "2016-12-19",
4
+ "description": "The Windows Server 2012 / 2012 R2 Member Server Security Technical Implementation Guide (STIG) is published as a tool to improve the security of Department of Defense (DoD) information systems. Comments or proposed revisions to this document should be sent via e-mail to the following address: disa.stig_spt@mail.mil.",
5
+ "title": "Windows Server 2012 / 2012 R2 Member Server Security Technical Implementation Guide",
6
+ "version": "2",
7
+ "item_syntax": "^\\w-\\d+$",
8
+ "section_separator": null,
9
+ "items": [
10
+ {
11
+ "id": "V-1070",
12
+ "title": "Server systems must be located in a controlled access area, accessible only to authorized personnel.",
13
+ "description": "Inadequate physical protection can undermine all other security precautions utilized to protect the system. This can jeopardize the confidentiality, availability, and integrity of the system. Physical security is the first line of protection of any system.",
14
+ "severity": "medium"
15
+ },
16
+ {
17
+ "id": "V-1072",
18
+ "title": "Shared user accounts must not be permitted on the system.",
19
+ "description": "Shared accounts (accounts where two or more people log in with the same user identification) do not provide adequate identification and authentication. There is no way to provide for nonrepudiation or individual accountability for system access and resource usage.",
20
+ "severity": "medium"
21
+ },
22
+ {
23
+ "id": "V-1073",
24
+ "title": "Systems must be maintained at a supported service pack level.",
25
+ "description": "Systems at unsupported service packs or releases will not receive security updates for new vulnerabilities, which leave them subject to exploitation. Systems must be maintained at a service pack level supported by the vendor with new security updates.",
26
+ "severity": "high"
27
+ },
28
+ {
29
+ "id": "V-1074",
30
+ "title": "An approved DoD antivirus program must be installed and used.",
31
+ "description": "Virus scan programs are a primary line of defense against the introduction of viruses and malicious code that can destroy data and even render a computer inoperable. Utilizing a virus scan program provides the ability to detect malicious code before extensive damage occurs.",
32
+ "severity": "high"
33
+ },
34
+ {
35
+ "id": "V-1075",
36
+ "title": "The shutdown option must not be available from the logon dialog box.",
37
+ "description": "Displaying the shutdown button may allow individuals to shut down a system anonymously. Only authenticated users should be allowed to shut down the system. Preventing display of this button in the logon dialog box ensures that individuals who shut down the system are authorized and tracked in the system's Security event log.",
38
+ "severity": "low"
39
+ },
40
+ {
41
+ "id": "V-1076",
42
+ "title": "System-level information must be backed up in accordance with local recovery time and recovery point objectives.",
43
+ "description": "Operating system backup is a critical step in maintaining data assurance and availability. \n\nSystem-level information includes system-state information, operating system and application software, and licenses. \n\nBackups must be consistent with organizational recovery time and recovery point objectives.",
44
+ "severity": "low"
45
+ },
46
+ {
47
+ "id": "V-1081",
48
+ "title": "Local volumes must be formatted using NTFS.",
49
+ "description": "The ability to set access permissions and auditing is critical to maintaining the security and proper access controls of a system. To support this, volumes must be formatted using the NTFS file system.",
50
+ "severity": "high"
51
+ },
52
+ {
53
+ "id": "V-1089",
54
+ "title": "The required legal notice must be configured to display before console logon.",
55
+ "description": "Failure to display the logon banner prior to a logon attempt will negate legal proceedings resulting from unauthorized access to system resources.",
56
+ "severity": "medium"
57
+ },
58
+ {
59
+ "id": "V-1090",
60
+ "title": "Caching of logon credentials must be limited.",
61
+ "description": "The default Windows configuration caches the last logon credentials for users who log on interactively to a system. This feature is provided for system availability reasons, such as the user's machine being disconnected from the network or domain controllers being unavailable. Even though the credential cache is well-protected, if a system is attacked, an unauthorized individual may isolate the password to a domain user account using a password-cracking program and gain access to the domain.",
62
+ "severity": "low"
63
+ },
64
+ {
65
+ "id": "V-1093",
66
+ "title": "Anonymous enumeration of shares must be restricted.",
67
+ "description": "Allowing anonymous logon users (null session connections) to list all account names and enumerate all shared resources can provide a map of potential points to attack the system.",
68
+ "severity": "high"
69
+ },
70
+ {
71
+ "id": "V-1097",
72
+ "title": "The number of allowed bad logon attempts must meet minimum requirements.",
73
+ "description": "The account lockout feature, when enabled, prevents brute-force password attacks on the system. The higher this value is, the less effective the account lockout feature will be in protecting the local system. The number of bad logon attempts must be reasonably small to minimize the possibility of a successful password attack, while allowing for honest errors made during a normal user logon.",
74
+ "severity": "medium"
75
+ },
76
+ {
77
+ "id": "V-1098",
78
+ "title": "The period of time before the bad logon counter is reset must meet minimum requirements.",
79
+ "description": "The account lockout feature, when enabled, prevents brute-force password attacks on the system. This parameter specifies the period of time that must pass after failed logon attempts before the counter is reset to 0. The smaller this value is, the less effective the account lockout feature will be in protecting the local system.",
80
+ "severity": "medium"
81
+ },
82
+ {
83
+ "id": "V-1099",
84
+ "title": "The lockout duration must be configured to require an administrator to unlock an account.",
85
+ "description": "The account lockout feature, when enabled, prevents brute-force password attacks on the system. This parameter specifies the period of time that an account will remain locked after the specified number of failed logon attempts. A value of 0 will require an administrator to unlock the account.",
86
+ "severity": "medium"
87
+ },
88
+ {
89
+ "id": "V-1102",
90
+ "title": "Unauthorized accounts must not have the Act as part of the operating system user right.",
91
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nAccounts with the \"Act as part of the operating system\" user right can assume the identity of any user and gain access to resources that user is authorized to access. Any accounts with this right can take complete control of a system.",
92
+ "severity": "high"
93
+ },
94
+ {
95
+ "id": "V-1104",
96
+ "title": "The maximum password age must meet requirements.",
97
+ "description": "The longer a password is in use, the greater the opportunity for someone to gain unauthorized knowledge of the passwords. Scheduled changing of passwords hinders the ability of unauthorized system users to crack passwords and gain access to a system.",
98
+ "severity": "medium"
99
+ },
100
+ {
101
+ "id": "V-1105",
102
+ "title": "The minimum password age must meet requirements.",
103
+ "description": "Permitting passwords to be changed in immediate succession within the same day allows users to cycle passwords through their history database. This enables users to effectively negate the purpose of mandating periodic password changes.",
104
+ "severity": "medium"
105
+ },
106
+ {
107
+ "id": "V-1107",
108
+ "title": "The password history must be configured to 24 passwords remembered.",
109
+ "description": "A system is more vulnerable to unauthorized access when system users recycle the same password several times without being required to change to a unique password on a regularly scheduled basis. This enables users to effectively negate the purpose of mandating periodic password changes. The default value is 24 for Windows domain systems. DoD has decided this is the appropriate value for all Windows systems.",
110
+ "severity": "medium"
111
+ },
112
+ {
113
+ "id": "V-1112",
114
+ "title": "Outdated or unused accounts must be removed from the system or disabled.",
115
+ "description": "Outdated or unused accounts provide penetration points that may go undetected. Inactive accounts must be deleted if no longer necessary or, if still required, disabled until needed.",
116
+ "severity": "low"
117
+ },
118
+ {
119
+ "id": "V-1113",
120
+ "title": "The built-in guest account must be disabled.",
121
+ "description": "A system faces an increased vulnerability threat if the built-in guest account is not disabled. This account is a known account that exists on all Windows systems and cannot be deleted. This account is initialized during the installation of the operating system with no password assigned.",
122
+ "severity": "medium"
123
+ },
124
+ {
125
+ "id": "V-1114",
126
+ "title": "The built-in guest account must be renamed.",
127
+ "description": "The built-in guest account is a well-known user account on all Windows systems and, as initially installed, does not require a password. This can allow access to system resources by unauthorized users. Renaming this account to an unidentified name improves the protection of this account and the system.",
128
+ "severity": "medium"
129
+ },
130
+ {
131
+ "id": "V-1115",
132
+ "title": "The built-in administrator account must be renamed.",
133
+ "description": "The built-in administrator account is a well-known account subject to attack. Renaming this account to an unidentified name improves the protection of this account and the system.",
134
+ "severity": "medium"
135
+ },
136
+ {
137
+ "id": "V-1119",
138
+ "title": "The system must not boot into multiple operating systems (dual-boot).",
139
+ "description": "Allowing a system to boot into multiple operating systems (dual-booting) may allow security to be circumvented on a secure system.",
140
+ "severity": "medium"
141
+ },
142
+ {
143
+ "id": "V-1120",
144
+ "title": "FTP servers must be configured to prevent anonymous logons.",
145
+ "description": "The FTP (File Transfer Protocol) service allows remote users to access shared files and directories. Allowing anonymous FTP connections makes user auditing difficult.\n\nUsing accounts that have administrator privileges to log on to FTP risks that the userid and password will be captured on the network and give administrator access to an unauthorized user.",
146
+ "severity": "medium"
147
+ },
148
+ {
149
+ "id": "V-1121",
150
+ "title": "FTP servers must be configured to prevent access to the system drive.",
151
+ "description": "The FTP service allows remote users to access shared files and directories which could provide access to system resources and compromise the system, especially if the user can gain access to the root directory of the boot drive.",
152
+ "severity": "high"
153
+ },
154
+ {
155
+ "id": "V-1127",
156
+ "title": "Only administrators responsible for the member server must have Administrator rights on the system.",
157
+ "description": "An account that does not have Administrator duties must not have Administrator rights. Such rights would allow the account to bypass or modify required security restrictions on that machine and make it vulnerable to attack.\n\nSystem administrators must log on to systems only using accounts with the minimum level of authority necessary.\n\nFor domain-joined member servers, the Domain Admins group must be replaced by a domain member server administrator group (see V-36433 in the Active Directory Domain STIG). Restricting highly privileged accounts from the local Administrators group helps mitigate the risk of privilege escalation resulting from credential theft attacks. \n\nSystems dedicated to the management of Active Directory (AD admin platforms, see V-36436 in the Active Directory Domain STIG) are exempt from this. AD admin platforms may use the Domain Admins group or a domain administrative group created specifically for AD admin platforms (see V-43711 in the Active Directory Domain STIG).\n\nStandard user accounts must not be members of the built-in Administrators group.",
158
+ "severity": "high"
159
+ },
160
+ {
161
+ "id": "V-1128",
162
+ "title": "Security configuration tools or equivalent processes must be used to configure and maintain platforms for security compliance.",
163
+ "description": "Security configuration tools such as Group Policies and Security Templates allow system administrators to consolidate security-related system settings into a single configuration file. These settings can then be applied consistently to any number of Windows machines.",
164
+ "severity": "low"
165
+ },
166
+ {
167
+ "id": "V-1135",
168
+ "title": "Nonadministrative user accounts or groups must only have print permissions on printer shares.",
169
+ "description": "Windows shares are a means by which files, folders, printers, and other resources can be published for network users to access. Improper configuration can permit access to devices and data beyond a user's need.",
170
+ "severity": "low"
171
+ },
172
+ {
173
+ "id": "V-1136",
174
+ "title": "Users must be forcibly disconnected when their logon hours expire.",
175
+ "description": "Users must not be permitted to remain logged on to the network after they have exceeded their permitted logon hours. In many cases, this indicates that a user forgot to log off before leaving for the day. However, it may also indicate that a user is attempting unauthorized access at a time when the system may be less closely monitored. Forcibly disconnecting users when logon hours expire protects critical and sensitive network data from exposure to unauthorized personnel with physical access to the computer.",
176
+ "severity": "low"
177
+ },
178
+ {
179
+ "id": "V-1141",
180
+ "title": "Unencrypted passwords must not be sent to third-party SMB Servers.",
181
+ "description": "Some non-Microsoft SMB servers only support unencrypted (plain text) password authentication. Sending plain text passwords across the network, when authenticating to an SMB server, reduces the overall security of the environment. Check with the vendor of the SMB server to see if there is a way to support encrypted password authentication.",
182
+ "severity": "medium"
183
+ },
184
+ {
185
+ "id": "V-1145",
186
+ "title": "Automatic logons must be disabled.",
187
+ "description": "Allowing a system to automatically log on when the machine is booted could give access to any unauthorized individual who restarts the computer. Automatic logon with administrator privileges would give full access to an unauthorized individual.",
188
+ "severity": "medium"
189
+ },
190
+ {
191
+ "id": "V-1150",
192
+ "title": "The built-in Windows password complexity policy must be enabled.",
193
+ "description": "The use of complex passwords increases their strength against attack. The built-in Windows password complexity policy requires passwords to contain at least 3 of the 4 types of characters (numbers, upper- and lower-case letters, and special characters), as well as preventing the inclusion of user names or parts of.",
194
+ "severity": "medium"
195
+ },
196
+ {
197
+ "id": "V-1151",
198
+ "title": "The print driver installation privilege must be restricted to administrators.",
199
+ "description": "Allowing users to install drivers can introduce malware or cause the instability of a system. Print driver installation should be restricted to administrators.",
200
+ "severity": "low"
201
+ },
202
+ {
203
+ "id": "V-1152",
204
+ "title": "Anonymous access to the registry must be restricted.",
205
+ "description": "The registry is integral to the function, security, and stability of the Windows system. Some processes may require anonymous access to the registry. This must be limited to properly protect the system.",
206
+ "severity": "high"
207
+ },
208
+ {
209
+ "id": "V-1153",
210
+ "title": "The LanMan authentication level must be set to send NTLMv2 response only, and to refuse LM and NTLM.",
211
+ "description": "The Kerberos v5 authentication protocol is the default for authentication of users who are logging on to domain accounts. NTLM, which is less secure, is retained in later Windows versions for compatibility with clients and servers that are running earlier versions of Windows or applications that still use it. It is also used to authenticate logons to stand-alone computers that are running later versions.",
212
+ "severity": "high"
213
+ },
214
+ {
215
+ "id": "V-1154",
216
+ "title": "The Ctrl+Alt+Del security attention sequence for logons must be enabled.",
217
+ "description": "Disabling the Ctrl+Alt+Del security attention sequence can compromise system security. Because only Windows responds to the Ctrl+Alt+Del security sequence, a user can be assured that any passwords entered following that sequence are sent only to Windows. If the sequence requirement is eliminated, malicious programs can request and receive a user's Windows password. Disabling this sequence also suppresses a custom logon banner.",
218
+ "severity": "medium"
219
+ },
220
+ {
221
+ "id": "V-1155",
222
+ "title": "The Deny access to this computer from the network user right on member servers must be configured to prevent access from highly privileged domain accounts and local accounts on domain systems, and from unauthenticated access on all systems.",
223
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nThe \"Deny access to this computer from the network\" user right defines the accounts that are prevented from logging on from the network.\n\nIn an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower-trust systems helps mitigate the risk of privilege escalation from credential theft attacks which could lead to the compromise of an entire domain.\n\nLocal accounts on domain-joined systems must also be assigned this right to decrease the risk of lateral movement resulting from credential theft attacks.\n\nThe Guests group must be assigned this right to prevent unauthenticated access.",
224
+ "severity": "medium"
225
+ },
226
+ {
227
+ "id": "V-1157",
228
+ "title": "The Smart Card removal option must be configured to Force Logoff or Lock Workstation.",
229
+ "description": "Unattended systems are susceptible to unauthorized use and must be locked. Configuring a system to lock when a smart card is removed will ensure the system is inaccessible when unattended.",
230
+ "severity": "medium"
231
+ },
232
+ {
233
+ "id": "V-1162",
234
+ "title": "The Windows SMB server must perform SMB packet signing when possible.",
235
+ "description": "The server message block (SMB) protocol provides the basis for many network operations. Digitally signed SMB packets aid in preventing man-in-the-middle attacks. If this policy is enabled, the SMB server will negotiate SMB packet signing as requested by the client.",
236
+ "severity": "medium"
237
+ },
238
+ {
239
+ "id": "V-1163",
240
+ "title": "Outgoing secure channel traffic must be encrypted when possible.",
241
+ "description": "Requests sent on the secure channel are authenticated, and sensitive information (such as passwords) is encrypted, but not all information is encrypted. If this policy is enabled, outgoing secure channel traffic will be encrypted.",
242
+ "severity": "medium"
243
+ },
244
+ {
245
+ "id": "V-1164",
246
+ "title": "Outgoing secure channel traffic must be signed when possible.",
247
+ "description": "Requests sent on the secure channel are authenticated, and sensitive information (such as passwords) is encrypted, but the channel is not integrity checked. If this policy is enabled, outgoing secure channel traffic will be signed.",
248
+ "severity": "medium"
249
+ },
250
+ {
251
+ "id": "V-1165",
252
+ "title": "The computer account password must not be prevented from being reset.",
253
+ "description": "Computer account passwords are changed automatically on a regular basis. Disabling automatic password changes can make the system more vulnerable to malicious access. Frequent password changes can be a significant safeguard for your system. A new password for the computer account will be generated every 30 days.",
254
+ "severity": "low"
255
+ },
256
+ {
257
+ "id": "V-1166",
258
+ "title": "The Windows SMB client must be enabled to perform SMB packet signing when possible.",
259
+ "description": "The server message block (SMB) protocol provides the basis for many network operations. If this policy is enabled, the SMB client will request packet signing when communicating with an SMB server that is enabled or required to perform SMB packet signing.",
260
+ "severity": "medium"
261
+ },
262
+ {
263
+ "id": "V-1168",
264
+ "title": "Members of the Backup Operators group must be documented.",
265
+ "description": "Backup Operators are able to read and write to any file in the system, regardless of the rights assigned to it. Backup and restore rights permit users to circumvent the file access restrictions present on NTFS disk drives for backup and restore purposes. Visibility of members of the Backup Operators group must be maintained.",
266
+ "severity": "medium"
267
+ },
268
+ {
269
+ "id": "V-1171",
270
+ "title": "Ejection of removable NTFS media must be restricted to Administrators.",
271
+ "description": "Removable hard drives, if they are not properly configured, can be formatted and ejected by users who are not members of the Administrators Group. Formatting and ejecting removable NTFS media must only be done by administrators.",
272
+ "severity": "medium"
273
+ },
274
+ {
275
+ "id": "V-1172",
276
+ "title": "Users must be warned in advance of their passwords expiring.",
277
+ "description": "Creating strong passwords that can be remembered by users requires some thought. By giving the user advance warning, the user has time to construct a sufficiently strong password. This setting configures the system to display a warning to users telling them how many days are left before their password expires.",
278
+ "severity": "low"
279
+ },
280
+ {
281
+ "id": "V-1173",
282
+ "title": "The default permissions of global system objects must be increased.",
283
+ "description": "Windows systems maintain a global list of shared system resources such as DOS device names, mutexes, and semaphores. Each type of object is created with a default DACL that specifies who can access the objects with what permissions. If this policy is enabled, the default DACL is stronger, allowing nonadministrative users to read shared objects, but not modify shared objects that they did not create.",
284
+ "severity": "low"
285
+ },
286
+ {
287
+ "id": "V-1174",
288
+ "title": "The amount of idle time required before suspending a session must be properly set.",
289
+ "description": "Open sessions can increase the avenues of attack on a system. This setting is used to control when a computer disconnects an inactive SMB session. If client activity resumes, the session is automatically reestablished. This protects critical and sensitive network data from exposure to unauthorized personnel with physical access to the computer.",
290
+ "severity": "low"
291
+ },
292
+ {
293
+ "id": "V-11806",
294
+ "title": "The system must be configured to prevent the display of the last username on the logon screen.",
295
+ "description": "Displaying the username of the last logged on user provides half of the userid/password equation that an unauthorized person would need to gain access. The username of the last user to log on to a system must not be displayed.",
296
+ "severity": "low"
297
+ },
298
+ {
299
+ "id": "V-14225",
300
+ "title": "Passwords for the built-in Administrator account must be changed at least annually or when a member of the administrative team leaves the organization.",
301
+ "description": "The longer a password is in use, the greater the opportunity for someone to gain unauthorized knowledge of the password. Passwords for the built-in Administrator account must be changed at least annually or when any member of the administrative team leaves the organization.",
302
+ "severity": "medium"
303
+ },
304
+ {
305
+ "id": "V-14228",
306
+ "title": "Auditing the Access of Global System Objects must be turned off.",
307
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\nThis setting prevents the system from setting up a default system access control list for certain system objects, which could create a very large number of security events, filling the security log in Windows and making it difficult to identify actual issues.",
308
+ "severity": "medium"
309
+ },
310
+ {
311
+ "id": "V-14229",
312
+ "title": "Auditing of Backup and Restore Privileges must be turned off.",
313
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. \nThis setting prevents the system from generating audit events for every file backed up or restored, which could fill the security log in Windows, making it difficult to identify actual issues.",
314
+ "severity": "medium"
315
+ },
316
+ {
317
+ "id": "V-14230",
318
+ "title": "Audit policy using subcategories must be enabled.",
319
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. \nThis setting allows administrators to enable more precise auditing capabilities.",
320
+ "severity": "medium"
321
+ },
322
+ {
323
+ "id": "V-14232",
324
+ "title": "IPSec Exemptions must be limited.",
325
+ "description": "IPSec exemption filters allow specific traffic that may be needed by the system for such things as Kerberos authentication. This setting configures Windows for specific IPSec exemptions.",
326
+ "severity": "low"
327
+ },
328
+ {
329
+ "id": "V-14234",
330
+ "title": "User Account Control approval mode for the built-in Administrator must be enabled.",
331
+ "description": "User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting configures the built-in Administrator account so that it runs in Admin Approval Mode.",
332
+ "severity": "medium"
333
+ },
334
+ {
335
+ "id": "V-14235",
336
+ "title": "User Account Control must, at minimum, prompt administrators for consent.",
337
+ "description": "User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting configures the elevation requirements for logged on administrators to complete a task that requires raised privileges.",
338
+ "severity": "medium"
339
+ },
340
+ {
341
+ "id": "V-14236",
342
+ "title": "User Account Control must automatically deny standard user requests for elevation.",
343
+ "description": "User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting controls the behavior of elevation when requested by a standard user account.",
344
+ "severity": "medium"
345
+ },
346
+ {
347
+ "id": "V-14237",
348
+ "title": "User Account Control must be configured to detect application installations and prompt for elevation.",
349
+ "description": "User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting requires Windows to respond to application installation requests by prompting for credentials.",
350
+ "severity": "medium"
351
+ },
352
+ {
353
+ "id": "V-14239",
354
+ "title": "User Account Control must only elevate UIAccess applications that are installed in secure locations.",
355
+ "description": "User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting configures Windows to only allow applications installed in a secure location on the file system, such as the Program Files or the Windows\\System32 folders, to run with elevated privileges.",
356
+ "severity": "medium"
357
+ },
358
+ {
359
+ "id": "V-14240",
360
+ "title": "User Account Control must run all administrators in Admin Approval Mode, enabling UAC.",
361
+ "description": "User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting enables UAC.",
362
+ "severity": "medium"
363
+ },
364
+ {
365
+ "id": "V-14241",
366
+ "title": "User Account Control must switch to the secure desktop when prompting for elevation.",
367
+ "description": "User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting ensures that the elevation prompt is only used in secure desktop mode.",
368
+ "severity": "medium"
369
+ },
370
+ {
371
+ "id": "V-14242",
372
+ "title": "User Account Control must virtualize file and registry write failures to per-user locations.",
373
+ "description": "User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting configures non-UAC-compliant applications to run in virtualized file and registry entries in per-user locations, allowing them to run.",
374
+ "severity": "medium"
375
+ },
376
+ {
377
+ "id": "V-14243",
378
+ "title": "The system must require username and password to elevate a running application.",
379
+ "description": "Enumeration of administrator accounts when elevating can provide part of the logon information to an unauthorized user. This setting configures the system to always require users to type in a username and password to elevate a running application.",
380
+ "severity": "medium"
381
+ },
382
+ {
383
+ "id": "V-14247",
384
+ "title": "Passwords must not be saved in the Remote Desktop Client.",
385
+ "description": "Saving passwords in the Remote Desktop Client could allow an unauthorized user to establish a remote desktop session to another system. The system must be configured to prevent users from saving passwords in the Remote Desktop Client.",
386
+ "severity": "medium"
387
+ },
388
+ {
389
+ "id": "V-14249",
390
+ "title": "Local drives must be prevented from sharing with Remote Desktop Session Hosts. (Remote Desktop Services Role).",
391
+ "description": "Preventing users from sharing the local drives on their client computers to Remote Session Hosts that they access helps reduce possible exposure of sensitive data.",
392
+ "severity": "medium"
393
+ },
394
+ {
395
+ "id": "V-14253",
396
+ "title": "Unauthenticated RPC clients must be restricted from connecting to the RPC server.",
397
+ "description": "Configuring RPC to restrict unauthenticated RPC clients from connecting to the RPC server will prevent anonymous connections.",
398
+ "severity": "medium"
399
+ },
400
+ {
401
+ "id": "V-14259",
402
+ "title": "Printing over HTTP must be prevented.",
403
+ "description": "Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. \nThis setting prevents the client computer from printing over HTTP, which allows the computer to print to printers on the intranet as well as the Internet.",
404
+ "severity": "medium"
405
+ },
406
+ {
407
+ "id": "V-14260",
408
+ "title": "Downloading print driver packages over HTTP must be prevented.",
409
+ "description": "Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. \nThis setting prevents the computer from downloading print driver packages over HTTP.",
410
+ "severity": "medium"
411
+ },
412
+ {
413
+ "id": "V-14261",
414
+ "title": "Windows must be prevented from using Windows Update to search for drivers.",
415
+ "description": "Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. \nThis setting prevents Windows from searching Windows Update for device drivers when no local drivers for a device are present.",
416
+ "severity": "medium"
417
+ },
418
+ {
419
+ "id": "V-14268",
420
+ "title": "Zone information must be preserved when saving attachments.",
421
+ "description": "Preserving zone of origin (internet, intranet, local, restricted) information on file attachments allows Windows to determine risk.",
422
+ "severity": "medium"
423
+ },
424
+ {
425
+ "id": "V-14269",
426
+ "title": "Mechanisms for removing zone information from file attachments must be hidden.",
427
+ "description": "Preserving zone of origin (internet, intranet, local, restricted) information on file attachments allows Windows to determine risk. This setting prevents users from manually removing zone information from saved file attachments.",
428
+ "severity": "medium"
429
+ },
430
+ {
431
+ "id": "V-14270",
432
+ "title": "The system must notify antivirus when file attachments are opened.",
433
+ "description": "Attaching malicious files is a known avenue of attack. This setting configures the system to notify antivirus programs when a user opens a file attachment.",
434
+ "severity": "medium"
435
+ },
436
+ {
437
+ "id": "V-15505",
438
+ "title": "The HBSS McAfee Agent must be installed.",
439
+ "description": null,
440
+ "severity": "medium"
441
+ },
442
+ {
443
+ "id": "V-15666",
444
+ "title": "Windows Peer-to-Peer networking services must be turned off.",
445
+ "description": "Peer-to-Peer applications can allow unauthorized access to a system and exposure of sensitive data. This setting will turn off the Microsoft Peer-to-Peer Networking Service.",
446
+ "severity": "medium"
447
+ },
448
+ {
449
+ "id": "V-15667",
450
+ "title": "Network Bridges must be prohibited in Windows.",
451
+ "description": "A Network Bridge can connect two or more network segments, allowing unauthorized access or exposure of sensitive data. This setting prevents a Network Bridge from being installed and configured.",
452
+ "severity": "medium"
453
+ },
454
+ {
455
+ "id": "V-15672",
456
+ "title": "Event Viewer Events.asp links must be turned off.",
457
+ "description": "Viewing events is a function of administrators, who must not access the internet with privileged accounts. This setting will disable Events.asp hyperlinks in Event Viewer to prevent links to the internet from within events.",
458
+ "severity": "low"
459
+ },
460
+ {
461
+ "id": "V-15674",
462
+ "title": "The Internet File Association service must be turned off.",
463
+ "description": "Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. \nThis setting prevents unhandled file associations from using the Microsoft Web service to find an application.",
464
+ "severity": "medium"
465
+ },
466
+ {
467
+ "id": "V-15680",
468
+ "title": "The classic logon screen must be required for user logons.",
469
+ "description": "The classic logon screen requires users to enter a logon name and password to access a system. The simple logon screen or Welcome screen displays usernames for selection, providing part of the necessary logon information.",
470
+ "severity": "low"
471
+ },
472
+ {
473
+ "id": "V-15682",
474
+ "title": "Attachments must be prevented from being downloaded from RSS feeds.",
475
+ "description": "Attachments from RSS feeds may not be secure. This setting will prevent attachments from being downloaded from RSS feeds.",
476
+ "severity": "medium"
477
+ },
478
+ {
479
+ "id": "V-15683",
480
+ "title": "File Explorer shell protocol must run in protected mode.",
481
+ "description": "The shell protocol will limit the set of folders applications can open when run in protected mode. Restricting files an application can open to a limited set of folders increases the security of Windows.",
482
+ "severity": "medium"
483
+ },
484
+ {
485
+ "id": "V-15684",
486
+ "title": "Users must be notified if a web-based program attempts to install software.",
487
+ "description": "Users must be aware of attempted program installations. This setting ensures users are notified if a web-based program attempts to install software.",
488
+ "severity": "medium"
489
+ },
490
+ {
491
+ "id": "V-15685",
492
+ "title": "Users must be prevented from changing installation options.",
493
+ "description": "Installation options for applications are typically controlled by administrators. This setting prevents users from changing installation options that may bypass security features.",
494
+ "severity": "medium"
495
+ },
496
+ {
497
+ "id": "V-15686",
498
+ "title": "Nonadministrators must be prevented from applying vendor-signed updates.",
499
+ "description": "Uncontrolled system updates can introduce issues to a system. This setting will prevent users from applying vendor-signed updates (though they may be from a trusted source).",
500
+ "severity": "low"
501
+ },
502
+ {
503
+ "id": "V-15687",
504
+ "title": "Users must not be presented with Privacy and Installation options on first use of Windows Media Player.",
505
+ "description": "Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. \nThis setting prevents users from being presented with Privacy and Installation options on first use of Windows Media Player, which could enable some communication with the vendor.",
506
+ "severity": "low"
507
+ },
508
+ {
509
+ "id": "V-15696",
510
+ "title": "The Mapper I/O network protocol (LLTDIO) driver must be disabled.",
511
+ "description": "The Mapper I/O network protocol (LLTDIO) driver allows the discovery of the connected network and allows various options to be enabled. Disabling this helps protect the system from potentially discovering and connecting to unauthorized devices.",
512
+ "severity": "medium"
513
+ },
514
+ {
515
+ "id": "V-15697",
516
+ "title": "The Responder network protocol driver must be disabled.",
517
+ "description": "The Responder network protocol driver allows a computer to be discovered and located on a network. Disabling this helps protect the system from potentially being discovered and connected to by unauthorized devices.",
518
+ "severity": "medium"
519
+ },
520
+ {
521
+ "id": "V-15698",
522
+ "title": "The configuration of wireless devices using Windows Connect Now must be disabled.",
523
+ "description": "Windows Connect Now allows the discovery and configuration of devices over wireless. Wireless devices must be managed. If a rogue device is connected to a system, there is potential for sensitive information to be compromised.",
524
+ "severity": "medium"
525
+ },
526
+ {
527
+ "id": "V-15699",
528
+ "title": "The Windows Connect Now wizards must be disabled.",
529
+ "description": "Windows Connect Now provides wizards for tasks such as \"Set up a wireless router or access point\" and must not be available to users. Functions such as these may allow unauthorized connections to a system and the potential for sensitive information to be compromised.",
530
+ "severity": "medium"
531
+ },
532
+ {
533
+ "id": "V-15700",
534
+ "title": "Remote access to the Plug and Play interface must be disabled for device installation.",
535
+ "description": "Remote access to the Plug and Play interface could potentially allow connections by unauthorized devices. This setting configures remote access to the Plug and Play interface and must be disabled.",
536
+ "severity": "medium"
537
+ },
538
+ {
539
+ "id": "V-15701",
540
+ "title": "A system restore point must be created when a new device driver is installed.",
541
+ "description": "A system restore point allows a rollback if an issue is encountered when a new device driver is installed.",
542
+ "severity": "low"
543
+ },
544
+ {
545
+ "id": "V-15702",
546
+ "title": "An Error Report must not be sent when a generic device driver is installed.",
547
+ "description": "Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. \nThis setting prevents an error report from being sent when a generic device driver is installed.",
548
+ "severity": "low"
549
+ },
550
+ {
551
+ "id": "V-15703",
552
+ "title": "Users must not be prompted to search Windows Update for device drivers.",
553
+ "description": "Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. \nThis setting prevents users from being prompted to search Windows Update for device drivers.",
554
+ "severity": "low"
555
+ },
556
+ {
557
+ "id": "V-15704",
558
+ "title": "Errors in handwriting recognition on tablet PCs must not be reported to Microsoft.",
559
+ "description": "Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. \nThis setting prevents errors in handwriting recognition on tablet PCs from being reported to Microsoft.",
560
+ "severity": "low"
561
+ },
562
+ {
563
+ "id": "V-15705",
564
+ "title": "Users must be prompted to authenticate on resume from sleep (on battery).",
565
+ "description": "Authentication must always be required when accessing a system. This setting ensures the user is prompted for a password on resume from sleep (on battery).",
566
+ "severity": "medium"
567
+ },
568
+ {
569
+ "id": "V-15706",
570
+ "title": "The user must be prompted to authenticate on resume from sleep (plugged in).",
571
+ "description": "Authentication must always be required when accessing a system. This setting ensures the user is prompted for a password on resume from sleep (plugged in).",
572
+ "severity": "medium"
573
+ },
574
+ {
575
+ "id": "V-15707",
576
+ "title": "Remote Assistance log files must be generated.",
577
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. This setting will turn on session logging for Remote Assistance connections.",
578
+ "severity": "low"
579
+ },
580
+ {
581
+ "id": "V-15713",
582
+ "title": "Microsoft Active Protection Service membership must be disabled.",
583
+ "description": "Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this feature will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. This setting disables Microsoft Active Protection Service membership and reporting.",
584
+ "severity": "medium"
585
+ },
586
+ {
587
+ "id": "V-15718",
588
+ "title": "Turning off File Explorer heap termination on corruption must be disabled.",
589
+ "description": "Legacy plug-in applications may continue to function when a File Explorer session has become corrupt. Disabling this feature will prevent this.",
590
+ "severity": "low"
591
+ },
592
+ {
593
+ "id": "V-15722",
594
+ "title": "Windows Media Digital Rights Management (DRM) must be prevented from accessing the Internet.",
595
+ "description": "Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. \nThis check verifies that Windows Media DRM will be prevented from accessing the Internet.",
596
+ "severity": "medium"
597
+ },
598
+ {
599
+ "id": "V-15727",
600
+ "title": "Users must be prevented from sharing files in their profiles.",
601
+ "description": "Allowing users to share files in their profiles may provide unauthorized access or result in the exposure of sensitive data.",
602
+ "severity": "medium"
603
+ },
604
+ {
605
+ "id": "V-15823",
606
+ "title": "Software certificate installation files must be removed from a system.",
607
+ "description": "Use of software certificates and their accompanying installation files for end users to access resources is less secure than the use of hardware-based certificates.",
608
+ "severity": "medium"
609
+ },
610
+ {
611
+ "id": "V-15991",
612
+ "title": "UIAccess applications must not be allowed to prompt for elevation without using the secure desktop.",
613
+ "description": "User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting prevents User Interface Accessibility programs from disabling the secure desktop for elevation prompts.",
614
+ "severity": "medium"
615
+ },
616
+ {
617
+ "id": "V-15997",
618
+ "title": "Users must be prevented from mapping local COM ports and redirecting data from the Remote Desktop Session Host to local COM ports. (Remote Desktop Services Role).",
619
+ "description": "Preventing the redirection of Remote Desktop session data to a client computer's COM ports helps reduce possible exposure of sensitive data.",
620
+ "severity": "medium"
621
+ },
622
+ {
623
+ "id": "V-15998",
624
+ "title": "Users must be prevented from mapping local LPT ports and redirecting data from the Remote Desktop Session Host to local LPT ports. (Remote Desktop Services Role).",
625
+ "description": "Preventing the redirection of Remote Desktop session data to a client computer's LPT ports helps reduce possible exposure of sensitive data.",
626
+ "severity": "medium"
627
+ },
628
+ {
629
+ "id": "V-15999",
630
+ "title": "Users must be prevented from redirecting Plug and Play devices to the Remote Desktop Session Host. (Remote Desktop Services Role).",
631
+ "description": "Preventing the redirection of Plug and Play devices in Remote Desktop sessions helps reduce possible exposure of sensitive data.",
632
+ "severity": "medium"
633
+ },
634
+ {
635
+ "id": "V-16000",
636
+ "title": "The system must be configured to ensure smart card devices can be redirected to the Remote Desktop session. (Remote Desktop Services Role).",
637
+ "description": "Enabling the redirection of smart card devices allows their use within Remote Desktop sessions.",
638
+ "severity": "medium"
639
+ },
640
+ {
641
+ "id": "V-16008",
642
+ "title": "Windows must elevate all applications in User Account Control, not just signed ones.",
643
+ "description": "User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting configures whether Windows elevates all applications, or only signed ones.",
644
+ "severity": "medium"
645
+ },
646
+ {
647
+ "id": "V-16020",
648
+ "title": "The Windows Customer Experience Improvement Program must be disabled.",
649
+ "description": "Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. \nThis setting ensures the Windows Customer Experience Improvement Program is disabled so information is not passed to the vendor.",
650
+ "severity": "medium"
651
+ },
652
+ {
653
+ "id": "V-16021",
654
+ "title": "The Windows Help Experience Improvement Program must be disabled.",
655
+ "description": "Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. \nThis setting ensures the Windows Help Experience Improvement Program is disabled to prevent information from being passed to the vendor.",
656
+ "severity": "medium"
657
+ },
658
+ {
659
+ "id": "V-16048",
660
+ "title": "Windows Help Ratings feedback must be turned off.",
661
+ "description": "Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. \nThis setting ensures users cannot provide ratings feedback to Microsoft for Help content.",
662
+ "severity": "medium"
663
+ },
664
+ {
665
+ "id": "V-18010",
666
+ "title": "Unauthorized accounts must not have the Debug programs user right.",
667
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nAccounts with the \"Debug programs\" user right can attach a debugger to any process or to the kernel, providing complete access to sensitive and critical operating system components. This right is given to Administrators in the default configuration.",
668
+ "severity": "high"
669
+ },
670
+ {
671
+ "id": "V-21950",
672
+ "title": "The service principal name (SPN) target name validation level must be turned off.",
673
+ "description": "If a service principle name (SPN) is provided by the client, it is validated against the server's list of SPNs. Implementation may disrupt file and print sharing capabilities.",
674
+ "severity": "medium"
675
+ },
676
+ {
677
+ "id": "V-21951",
678
+ "title": "Services using Local System that use Negotiate when reverting to NTLM authentication must use the computer identity vs. authenticating anonymously.",
679
+ "description": "Services using Local System that use Negotiate when reverting to NTLM authentication may gain unauthorized access if allowed to authenticate anonymously vs. using the computer identity.",
680
+ "severity": "medium"
681
+ },
682
+ {
683
+ "id": "V-21952",
684
+ "title": "NTLM must be prevented from falling back to a Null session.",
685
+ "description": "NTLM sessions that are allowed to fall back to Null (unauthenticated) sessions may gain unauthorized access.",
686
+ "severity": "medium"
687
+ },
688
+ {
689
+ "id": "V-21953",
690
+ "title": "PKU2U authentication using online identities must be prevented.",
691
+ "description": "PKU2U is a peer-to-peer authentication protocol. This setting prevents online identities from authenticating to domain-joined systems. Authentication will be centrally managed with Windows user accounts.",
692
+ "severity": "medium"
693
+ },
694
+ {
695
+ "id": "V-21954",
696
+ "title": "The use of DES encryption suites must not be allowed for Kerberos encryption.",
697
+ "description": "Certain encryption types are no longer considered secure. By default, Windows 2012/R2 does not use the DES encryption suites. If the configuration of allowed Kerberos encryption suites is needed, the DES encryption suites must not be included.",
698
+ "severity": "medium"
699
+ },
700
+ {
701
+ "id": "V-21955",
702
+ "title": "IPv6 source routing must be configured to the highest protection level.",
703
+ "description": "Configuring the system to disable IPv6 source routing protects against spoofing.",
704
+ "severity": "low"
705
+ },
706
+ {
707
+ "id": "V-21956",
708
+ "title": "IPv6 TCP data retransmissions must be configured to prevent resources from becoming exhausted.",
709
+ "description": "Configuring Windows to limit the number of times that IPv6 TCP retransmits unacknowledged data segments before aborting the attempt helps prevent resources from becoming exhausted.",
710
+ "severity": "low"
711
+ },
712
+ {
713
+ "id": "V-21960",
714
+ "title": "Domain users must be required to elevate when setting a networks location.",
715
+ "description": "Selecting an incorrect network location may allow greater exposure of a system. Elevation is required by default on nondomain systems to change network location. This setting configures elevation to also be required on domain-joined systems.",
716
+ "severity": "low"
717
+ },
718
+ {
719
+ "id": "V-21961",
720
+ "title": "All Direct Access traffic must be routed through the internal network.",
721
+ "description": "Routing all Direct Access traffic through the internal network allows monitoring and prevents split tunneling.",
722
+ "severity": "low"
723
+ },
724
+ {
725
+ "id": "V-21963",
726
+ "title": "Windows Update must be prevented from searching for point and print drivers.",
727
+ "description": "Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. \nThis setting will prevent Windows from searching Windows Update for point and print drivers. Only the local driver store and server driver cache will be searched.",
728
+ "severity": "low"
729
+ },
730
+ {
731
+ "id": "V-21964",
732
+ "title": "Device metadata retrieval from the Internet must be prevented.",
733
+ "description": "Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. \nThis setting will prevent Windows from retrieving device metadata from the Internet.",
734
+ "severity": "low"
735
+ },
736
+ {
737
+ "id": "V-21965",
738
+ "title": "Device driver searches using Windows Update must be prevented.",
739
+ "description": "Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. \nThis setting will prevent the system from searching Windows Update for device drivers.",
740
+ "severity": "low"
741
+ },
742
+ {
743
+ "id": "V-21967",
744
+ "title": "Microsoft Support Diagnostic Tool (MSDT) interactive communication with Microsoft must be prevented.",
745
+ "description": "Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. \nThis setting prevents the MSDT from communicating with and sending collected data to Microsoft, the default support provider.",
746
+ "severity": "low"
747
+ },
748
+ {
749
+ "id": "V-21969",
750
+ "title": "Access to Windows Online Troubleshooting Service (WOTS) must be prevented.",
751
+ "description": "Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. \nThis setting prevents users from searching troubleshooting content on Microsoft servers. Only local content will be available.",
752
+ "severity": "low"
753
+ },
754
+ {
755
+ "id": "V-21970",
756
+ "title": "Responsiveness events must be prevented from being aggregated and sent to Microsoft.",
757
+ "description": "Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. \nThis setting prevents responsiveness events from being aggregated and sent to Microsoft.",
758
+ "severity": "low"
759
+ },
760
+ {
761
+ "id": "V-21971",
762
+ "title": "The Application Compatibility Program Inventory must be prevented from collecting data and sending the information to Microsoft.",
763
+ "description": "Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. \nThis setting will prevent the Program Inventory from collecting data about a system and sending the information to Microsoft.",
764
+ "severity": "low"
765
+ },
766
+ {
767
+ "id": "V-21973",
768
+ "title": "Autoplay must be turned off for non-volume devices.",
769
+ "description": "Allowing Autoplay to execute may introduce malicious code to a system. Autoplay begins reading from a drive as soon as media is inserted into the drive. As a result, the setup file of programs or music on audio media may start. This setting will disable Autoplay for non-volume devices (such as Media Transfer Protocol (MTP) devices).",
770
+ "severity": "high"
771
+ },
772
+ {
773
+ "id": "V-21980",
774
+ "title": "Explorer Data Execution Prevention must be enabled.",
775
+ "description": "Data Execution Prevention (DEP) provides additional protection by performing checks on memory to help prevent malicious code from running. This setting will prevent Data Execution Prevention from being turned off for File Explorer.",
776
+ "severity": "medium"
777
+ },
778
+ {
779
+ "id": "V-22692",
780
+ "title": "The default Autorun behavior must be configured to prevent Autorun commands.",
781
+ "description": "Allowing Autorun commands to execute may introduce malicious code to a system. Configuring this setting prevents Autorun commands from executing.",
782
+ "severity": "high"
783
+ },
784
+ {
785
+ "id": "V-2372",
786
+ "title": "Reversible password encryption must be disabled.",
787
+ "description": "Storing passwords using reversible encryption is essentially the same as storing clear-text versions of the passwords. For this reason, this policy must never be enabled.",
788
+ "severity": "high"
789
+ },
790
+ {
791
+ "id": "V-2374",
792
+ "title": "Autoplay must be disabled for all drives.",
793
+ "description": "Allowing Autoplay to execute may introduce malicious code to a system. Autoplay begins reading from a drive as soon media is inserted into the drive. As a result, the setup file of programs or music on audio media may start. By default, Autoplay is disabled on removable drives, such as the floppy disk drive (but not the CD-ROM drive) and on network drives. Enabling this policy disables Autoplay on all drives.",
794
+ "severity": "high"
795
+ },
796
+ {
797
+ "id": "V-26070",
798
+ "title": "Standard user accounts must only have Read permissions to the Winlogon registry key.",
799
+ "description": "Permissions on the Winlogon registry key must only allow privileged accounts to change registry values. If standard users have these permissions, there is a potential for programs to run with elevated privileges when a privileged user logs on to the system.",
800
+ "severity": "high"
801
+ },
802
+ {
803
+ "id": "V-26283",
804
+ "title": "Anonymous enumeration of SAM accounts must not be allowed.",
805
+ "description": "Anonymous enumeration of SAM accounts allows anonymous log on users (null session connections) to list all accounts names, thus providing a list of potential points to attack the system.",
806
+ "severity": "high"
807
+ },
808
+ {
809
+ "id": "V-26359",
810
+ "title": "The Windows dialog box title for the legal banner must be configured.",
811
+ "description": "Failure to display the logon banner prior to a logon attempt will negate legal proceedings resulting from unauthorized access to system resources.",
812
+ "severity": "low"
813
+ },
814
+ {
815
+ "id": "V-26469",
816
+ "title": "Unauthorized accounts must not have the Access Credential Manager as a trusted caller user right.",
817
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nAccounts with the \"Access Credential Manager as a trusted caller\" user right may be able to retrieve the credentials of other accounts from Credential Manager.",
818
+ "severity": "medium"
819
+ },
820
+ {
821
+ "id": "V-26470",
822
+ "title": "Unauthorized accounts must not have the Access this computer from the network user right on member servers.",
823
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nAccounts with the \"Access this computer from the network\" user right may access resources on the system, and must be limited to those that require it.",
824
+ "severity": "medium"
825
+ },
826
+ {
827
+ "id": "V-26472",
828
+ "title": "Unauthorized accounts must not have the Allow log on locally user right.",
829
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nAccounts with the \"Allow log on locally\" user right can log on interactively to a system.",
830
+ "severity": "medium"
831
+ },
832
+ {
833
+ "id": "V-26473",
834
+ "title": "The Allow log on through Remote Desktop Services user right must only be assigned to the Administrators group and other approved groups.",
835
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nAccounts with the \"Allow log on through Remote Desktop Services\" user right can access a system through Remote Desktop.",
836
+ "severity": "medium"
837
+ },
838
+ {
839
+ "id": "V-26474",
840
+ "title": "Unauthorized accounts must not have the back up files and directories user right.",
841
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nAccounts with the \"Back up files and directories\" user right can circumvent file and directory permissions and could allow access to sensitive data.",
842
+ "severity": "medium"
843
+ },
844
+ {
845
+ "id": "V-26475",
846
+ "title": "Unauthorized accounts must not have the Bypass traverse checking user right.",
847
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nAccounts with the \"Bypass traverse checking\" user right can pass through folders when browsing even if they do not have the \"Traverse Folder\" access permission. They could potentially view sensitive file and folder names. They would not have additional access to the files and folders unless it is granted through permissions.",
848
+ "severity": "low"
849
+ },
850
+ {
851
+ "id": "V-26476",
852
+ "title": "Unauthorized accounts must not have the Change the system time user right.",
853
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nAccounts with the \"Change the system time\" user right can change the system time, which can impact authentication, as well as affect time stamps on event log entries.",
854
+ "severity": "medium"
855
+ },
856
+ {
857
+ "id": "V-26477",
858
+ "title": "Unauthorized accounts must not have the Change the time zone user right.",
859
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nAccounts with the \"Change the time zone\" user right can change the time zone of a system.",
860
+ "severity": "low"
861
+ },
862
+ {
863
+ "id": "V-26478",
864
+ "title": "Unauthorized accounts must not have the Create a pagefile user right.",
865
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nAccounts with the \"Create a pagefile\" user right can change the size of a pagefile, which could affect system performance.",
866
+ "severity": "medium"
867
+ },
868
+ {
869
+ "id": "V-26479",
870
+ "title": "Unauthorized accounts must not have the Create a token object user right.",
871
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nThe \"Create a token object\" user right allows a process to create an access token. This could be used to provide elevated rights and compromise a system.",
872
+ "severity": "high"
873
+ },
874
+ {
875
+ "id": "V-26480",
876
+ "title": "Unauthorized accounts must not have the Create global objects user right.",
877
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nAccounts with the \"Create global objects\" user right can create objects that are available to all sessions, which could affect processes in other users' sessions.",
878
+ "severity": "medium"
879
+ },
880
+ {
881
+ "id": "V-26481",
882
+ "title": "Unauthorized accounts must not have the Create permanent shared objects user right.",
883
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nAccounts with the \"Create permanent shared objects\" user right could expose sensitive data by creating shared objects.",
884
+ "severity": "medium"
885
+ },
886
+ {
887
+ "id": "V-26482",
888
+ "title": "Unauthorized accounts must not have the Create symbolic links user right.",
889
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nAccounts with the \"Create symbolic links\" user right can create pointers to other objects, which could potentially expose the system to attack.",
890
+ "severity": "medium"
891
+ },
892
+ {
893
+ "id": "V-26483",
894
+ "title": "The Deny log on as a batch job user right on member servers must be configured to prevent access from highly privileged domain accounts on domain systems, and from unauthenticated access on all systems.",
895
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nThe \"Deny log on as a batch job\" user right defines accounts that are prevented from logging on to the system as a batch job such, as Task Scheduler. \n\nIn an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower-trust systems helps mitigate the risk of privilege escalation from credential theft attacks which could lead to the compromise of an entire domain.\n\nThe Guests group must be assigned to prevent unauthenticated access.",
896
+ "severity": "medium"
897
+ },
898
+ {
899
+ "id": "V-26484",
900
+ "title": "The Deny log on as a service user right on member servers must be configured to prevent access from highly privileged domain accounts on domain systems. No other groups or accounts must be assigned this right.",
901
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nThe \"Deny log on as a service\" user right defines accounts that are denied log on as a service. \n\nIn an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower-trust systems helps mitigate the risk of privilege escalation from credential theft attacks which could lead to the compromise of an entire domain.\n\nIncorrect configurations could prevent services from starting and result in a DoS.",
902
+ "severity": "medium"
903
+ },
904
+ {
905
+ "id": "V-26485",
906
+ "title": "The Deny log on locally user right on member servers must be configured to prevent access from highly privileged domain accounts on domain systems, and from unauthenticated access on all systems.",
907
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nThe \"Deny log on locally\" user right defines accounts that are prevented from logging on interactively. \n\nIn an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower-trust systems helps mitigate the risk of privilege escalation from credential theft attacks which could lead to the compromise of an entire domain.\n\nThe Guests group must be assigned this right to prevent unauthenticated access.",
908
+ "severity": "medium"
909
+ },
910
+ {
911
+ "id": "V-26486",
912
+ "title": "The Deny log on through Remote Desktop Services user right on member servers must be configured to prevent access from highly privileged domain accounts and all local accounts on domain systems, and from unauthenticated access on all systems.",
913
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nThe \"Deny log on through Remote Desktop Services\" user right defines the accounts that are prevented from logging on using Remote Desktop Services.\n\nIn an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower-trust systems helps mitigate the risk of privilege escalation from credential theft attacks which could lead to the compromise of an entire domain.\n\nLocal accounts on domain-joined systems must also be assigned this right to decrease the risk of lateral movement resulting from credential theft attacks.\n\nThe Guests group must be assigned this right to prevent unauthenticated access.",
914
+ "severity": "medium"
915
+ },
916
+ {
917
+ "id": "V-26487",
918
+ "title": "Unauthorized accounts must not have the Enable computer and user accounts to be trusted for delegation user right on member servers.",
919
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nThe \"Enable computer and user accounts to be trusted for delegation\" user right allows the \"Trusted for Delegation\" setting to be changed. This could potentially allow unauthorized users to impersonate other users.",
920
+ "severity": "medium"
921
+ },
922
+ {
923
+ "id": "V-26488",
924
+ "title": "Unauthorized accounts must not have the Force shutdown from a remote system user right.",
925
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nAccounts with the \"Force shutdown from a remote system\" user right can remotely shut down a system, which could result in a DoS.",
926
+ "severity": "medium"
927
+ },
928
+ {
929
+ "id": "V-26489",
930
+ "title": "Unauthorized accounts must not have the Generate security audits user right.",
931
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nThe \"Generate security audits\" user right specifies users and processes that can generate Security Log audit records, which must only be the system service accounts defined.",
932
+ "severity": "medium"
933
+ },
934
+ {
935
+ "id": "V-26490",
936
+ "title": "Unauthorized accounts must not have the Impersonate a client after authentication user right.",
937
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nThe \"Impersonate a client after authentication\" user right allows a program to impersonate another user or account to run on their behalf. An attacker could potentially use this to elevate privileges.",
938
+ "severity": "medium"
939
+ },
940
+ {
941
+ "id": "V-26492",
942
+ "title": "Unauthorized accounts must not have the Increase scheduling priority user right.",
943
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nAccounts with the \"Increase scheduling priority\" user right can change a scheduling priority causing performance issues or a DoS.",
944
+ "severity": "medium"
945
+ },
946
+ {
947
+ "id": "V-26493",
948
+ "title": "Unauthorized accounts must not have the Load and unload device drivers user right.",
949
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nThe \"Load and unload device drivers\" user right allows device drivers to dynamically be loaded on a system by a user. This could potentially be used to install malicious code by an attacker.",
950
+ "severity": "medium"
951
+ },
952
+ {
953
+ "id": "V-26494",
954
+ "title": "Unauthorized accounts must not have the Lock pages in memory user right.",
955
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nThe \"Lock pages in memory\" user right allows physical memory to be assigned to processes, which could cause performance issues or a DoS.",
956
+ "severity": "medium"
957
+ },
958
+ {
959
+ "id": "V-26496",
960
+ "title": "Unauthorized accounts must not have the Manage auditing and security log user right.",
961
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nAccounts with the \"Manage auditing and security log\" user right can manage the security log and change auditing configurations. This could be used to clear evidence of tampering.",
962
+ "severity": "medium"
963
+ },
964
+ {
965
+ "id": "V-26497",
966
+ "title": "Unauthorized accounts must not have the Modify an object label user right.",
967
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nAccounts with the \"Modify an object label\" user right can change the integrity label of an object. This could potentially be used to execute code at a higher privilege.",
968
+ "severity": "medium"
969
+ },
970
+ {
971
+ "id": "V-26498",
972
+ "title": "Unauthorized accounts must not have the Modify firmware environment values user right.",
973
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nAccounts with the \"Modify firmware environment values\" user right can change hardware configuration environment variables. This could result in hardware failures or a DoS.",
974
+ "severity": "medium"
975
+ },
976
+ {
977
+ "id": "V-26499",
978
+ "title": "Unauthorized accounts must not have the Perform volume maintenance tasks user right.",
979
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nAccounts with the \"Perform volume maintenance tasks\" user right can manage volume and disk configurations. They could potentially delete volumes, resulting in data loss or a DoS.",
980
+ "severity": "medium"
981
+ },
982
+ {
983
+ "id": "V-26500",
984
+ "title": "Unauthorized accounts must not have the Profile single process user right.",
985
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nAccounts with the \"Profile single process\" user right can monitor nonsystem processes performance. An attacker could potentially use this to identify processes to attack.",
986
+ "severity": "medium"
987
+ },
988
+ {
989
+ "id": "V-26501",
990
+ "title": "Unauthorized accounts must not have the Profile system performance user right.",
991
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nAccounts with the \"Profile system performance\" user right can monitor system processes performance. An attacker could potentially use this to identify processes to attack.",
992
+ "severity": "medium"
993
+ },
994
+ {
995
+ "id": "V-26503",
996
+ "title": "Unauthorized accounts must not have the Replace a process level token user right.",
997
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nThe \"Replace a process level token\" user right allows one process or service to start another process or service with a different security access token. A user with this right could use this to impersonate another account.",
998
+ "severity": "medium"
999
+ },
1000
+ {
1001
+ "id": "V-26504",
1002
+ "title": "Unauthorized accounts must not have the Restore files and directories user right.",
1003
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nAccounts with the \"Restore files and directories\" user right can circumvent file and directory permissions and could allow access to sensitive data. It could also be used to overwrite more current data.",
1004
+ "severity": "medium"
1005
+ },
1006
+ {
1007
+ "id": "V-26505",
1008
+ "title": "Unauthorized accounts must not have the Shut down the system user right.",
1009
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nAccounts with the \"Shut down the system\" user right can interactively shut down a system, which could result in a DoS.",
1010
+ "severity": "medium"
1011
+ },
1012
+ {
1013
+ "id": "V-26506",
1014
+ "title": "Unauthorized accounts must not have the Take ownership of files or other objects user right.",
1015
+ "description": "Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.\n\nAccounts with the \"Take ownership of files or other objects\" user right can take ownership of objects and make changes.",
1016
+ "severity": "medium"
1017
+ },
1018
+ {
1019
+ "id": "V-26529",
1020
+ "title": "The system must be configured to audit Account Logon - Credential Validation successes.",
1021
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nCredential validation records events related to validation tests on credentials for a user account logon.",
1022
+ "severity": "medium"
1023
+ },
1024
+ {
1025
+ "id": "V-26530",
1026
+ "title": "The system must be configured to audit Account Logon - Credential Validation failures.",
1027
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nCredential validation records events related to validation tests on credentials for a user account logon.",
1028
+ "severity": "medium"
1029
+ },
1030
+ {
1031
+ "id": "V-26531",
1032
+ "title": "The system must be configured to audit Account Management - Computer Account Management successes.",
1033
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nComputer Account Management records events such as creating, changing, deleting, renaming, disabling, or enabling computer accounts.",
1034
+ "severity": "medium"
1035
+ },
1036
+ {
1037
+ "id": "V-26532",
1038
+ "title": "The system must be configured to audit Account Management - Computer Account Management failures.",
1039
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nComputer Account Management records events such as creating, changing, deleting, renaming, disabling, or enabling computer accounts.",
1040
+ "severity": "medium"
1041
+ },
1042
+ {
1043
+ "id": "V-26533",
1044
+ "title": "The system must be configured to audit Account Management - Other Account Management Events successes.",
1045
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nOther Account Management Events records events such as the access of a password hash or the Password Policy Checking API being called.",
1046
+ "severity": "medium"
1047
+ },
1048
+ {
1049
+ "id": "V-26534",
1050
+ "title": "The system must be configured to audit Account Management - Other Account Management Events failures.",
1051
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nOther Account Management Events records events such as the access of a password hash or the Password Policy Checking API being called.",
1052
+ "severity": "medium"
1053
+ },
1054
+ {
1055
+ "id": "V-26535",
1056
+ "title": "The system must be configured to audit Account Management - Security Group Management successes.",
1057
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nSecurity Group Management records events such as creating, deleting, or changing security groups, including changes in group members.",
1058
+ "severity": "medium"
1059
+ },
1060
+ {
1061
+ "id": "V-26536",
1062
+ "title": "The system must be configured to audit Account Management - Security Group Management failures.",
1063
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nSecurity Group Management records events such as creating, deleting, or changing security groups, including changes in group members.",
1064
+ "severity": "medium"
1065
+ },
1066
+ {
1067
+ "id": "V-26537",
1068
+ "title": "The system must be configured to audit Account Management - User Account Management successes.",
1069
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nUser Account Management records events such as creating, changing, deleting, renaming, disabling, or enabling user accounts.",
1070
+ "severity": "medium"
1071
+ },
1072
+ {
1073
+ "id": "V-26538",
1074
+ "title": "The system must be configured to audit Account Management - User Account Management failures.",
1075
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nUser Account Management records events such as creating, changing, deleting, renaming, disabling, or enabling user accounts.",
1076
+ "severity": "medium"
1077
+ },
1078
+ {
1079
+ "id": "V-26539",
1080
+ "title": "The system must be configured to audit Detailed Tracking - Process Creation successes.",
1081
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nProcess Creation records events related to the creation of a process and the source.",
1082
+ "severity": "medium"
1083
+ },
1084
+ {
1085
+ "id": "V-26540",
1086
+ "title": "The system must be configured to audit Logon/Logoff - Logoff successes.",
1087
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nLogoff records user logoffs. If this is an interactive logoff, it is recorded on the local system. If it is to a network share, it is recorded on the system accessed.",
1088
+ "severity": "medium"
1089
+ },
1090
+ {
1091
+ "id": "V-26541",
1092
+ "title": "The system must be configured to audit Logon/Logoff - Logon successes.",
1093
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nLogon records user logons. If this is an interactive logon, it is recorded on the local system. If it is to a network share, it is recorded on the system accessed.",
1094
+ "severity": "medium"
1095
+ },
1096
+ {
1097
+ "id": "V-26542",
1098
+ "title": "The system must be configured to audit Logon/Logoff - Logon failures.",
1099
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nLogon records user logons. If this is an interactive logon, it is recorded on the local system. If it is to a network share, it is recorded on the system accessed.",
1100
+ "severity": "medium"
1101
+ },
1102
+ {
1103
+ "id": "V-26543",
1104
+ "title": "The system must be configured to audit Logon/Logoff - Special Logon successes.",
1105
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nSpecial Logon records special logons which have administrative privileges and can be used to elevate processes.",
1106
+ "severity": "medium"
1107
+ },
1108
+ {
1109
+ "id": "V-26546",
1110
+ "title": "The system must be configured to audit Policy Change - Audit Policy Change successes.",
1111
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nAudit Policy Change records events related to changes in audit policy.",
1112
+ "severity": "medium"
1113
+ },
1114
+ {
1115
+ "id": "V-26547",
1116
+ "title": "The system must be configured to audit Policy Change - Audit Policy Change failures.",
1117
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nAudit Policy Change records events related to changes in audit policy.",
1118
+ "severity": "medium"
1119
+ },
1120
+ {
1121
+ "id": "V-26548",
1122
+ "title": "The system must be configured to audit Policy Change - Authentication Policy Change successes.",
1123
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nAuthentication Policy Change records events related to changes in authentication policy, including Kerberos policy and Trust changes.",
1124
+ "severity": "medium"
1125
+ },
1126
+ {
1127
+ "id": "V-26549",
1128
+ "title": "The system must be configured to audit Privilege Use - Sensitive Privilege Use successes.",
1129
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nSensitive Privilege Use records events related to use of sensitive privileges, such as \"Act as part of the operating system\" or \"Debug programs\".",
1130
+ "severity": "medium"
1131
+ },
1132
+ {
1133
+ "id": "V-26550",
1134
+ "title": "The system must be configured to audit Privilege Use - Sensitive Privilege Use failures.",
1135
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nSensitive Privilege Use records events related to use of sensitive privileges, such as \"Act as part of the operating system\" or \"Debug programs\".",
1136
+ "severity": "medium"
1137
+ },
1138
+ {
1139
+ "id": "V-26551",
1140
+ "title": "The system must be configured to audit System - IPsec Driver successes.",
1141
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nIPsec Driver records events related to the IPSec Driver such as dropped packets.",
1142
+ "severity": "medium"
1143
+ },
1144
+ {
1145
+ "id": "V-26552",
1146
+ "title": "The system must be configured to audit System - IPsec Driver failures.",
1147
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nIPsec Driver records events related to the IPsec Driver such as dropped packets.",
1148
+ "severity": "medium"
1149
+ },
1150
+ {
1151
+ "id": "V-26553",
1152
+ "title": "The system must be configured to audit System - Security State Change successes.",
1153
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nSecurity State Change records events related to changes in the security state, such as startup and shutdown of the system.",
1154
+ "severity": "medium"
1155
+ },
1156
+ {
1157
+ "id": "V-26554",
1158
+ "title": "The system must be configured to audit System - Security State Change failures.",
1159
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nSecurity State Change records events related to changes in the security state, such as startup and shutdown of the system.",
1160
+ "severity": "medium"
1161
+ },
1162
+ {
1163
+ "id": "V-26555",
1164
+ "title": "The system must be configured to audit System - Security System Extension successes.",
1165
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nSecurity System Extension records events related to extension code being loaded by the security subsystem.",
1166
+ "severity": "medium"
1167
+ },
1168
+ {
1169
+ "id": "V-26556",
1170
+ "title": "The system must be configured to audit System - Security System Extension failures.",
1171
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nSecurity System Extension records events related to extension code being loaded by the security subsystem.",
1172
+ "severity": "medium"
1173
+ },
1174
+ {
1175
+ "id": "V-26557",
1176
+ "title": "The system must be configured to audit System - System Integrity successes.",
1177
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nSystem Integrity records events related to violations of integrity to the security subsystem.",
1178
+ "severity": "medium"
1179
+ },
1180
+ {
1181
+ "id": "V-26558",
1182
+ "title": "The system must be configured to audit System - System Integrity failures.",
1183
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nSystem Integrity records events related to violations of integrity to the security subsystem.",
1184
+ "severity": "medium"
1185
+ },
1186
+ {
1187
+ "id": "V-26575",
1188
+ "title": "The 6to4 IPv6 transition technology must be disabled.",
1189
+ "description": "IPv6 transition technologies, which tunnel packets through other protocols, do not provide visibility.",
1190
+ "severity": "medium"
1191
+ },
1192
+ {
1193
+ "id": "V-26576",
1194
+ "title": "The IP-HTTPS IPv6 transition technology must be disabled.",
1195
+ "description": "IPv6 transition technologies, which tunnel packets through other protocols, do not provide visibility.",
1196
+ "severity": "medium"
1197
+ },
1198
+ {
1199
+ "id": "V-26577",
1200
+ "title": "The ISATAP IPv6 transition technology must be disabled.",
1201
+ "description": "IPv6 transition technologies, which tunnel packets through other protocols, do not provide visibility.",
1202
+ "severity": "medium"
1203
+ },
1204
+ {
1205
+ "id": "V-26578",
1206
+ "title": "The Teredo IPv6 transition technology must be disabled.",
1207
+ "description": "IPv6 transition technologies, which tunnel packets through other protocols, do not provide visibility.",
1208
+ "severity": "medium"
1209
+ },
1210
+ {
1211
+ "id": "V-26579",
1212
+ "title": "The Application event log size must be configured to 32768 KB or greater.",
1213
+ "description": "Inadequate log size will cause the log to fill up quickly. This may prevent audit events from being recorded properly and require frequent attention by administrative personnel.",
1214
+ "severity": "medium"
1215
+ },
1216
+ {
1217
+ "id": "V-26580",
1218
+ "title": "The Security event log size must be configured to 196608 KB or greater.",
1219
+ "description": "Inadequate log size will cause the log to fill up quickly. This may prevent audit events from being recorded properly and require frequent attention by administrative personnel.",
1220
+ "severity": "medium"
1221
+ },
1222
+ {
1223
+ "id": "V-26581",
1224
+ "title": "The Setup event log size must be configured to 32768 KB or greater.",
1225
+ "description": "Inadequate log size will cause the log to fill up quickly. This may prevent audit events from being recorded properly and require frequent attention by administrative personnel.",
1226
+ "severity": "medium"
1227
+ },
1228
+ {
1229
+ "id": "V-26582",
1230
+ "title": "The System event log size must be configured to 32768 KB or greater.",
1231
+ "description": "Inadequate log size will cause the log to fill up quickly. This may prevent audit events from being recorded properly and require frequent attention by administrative personnel.",
1232
+ "severity": "medium"
1233
+ },
1234
+ {
1235
+ "id": "V-26600",
1236
+ "title": "The Fax service must be disabled if installed.",
1237
+ "description": "Unnecessary services increase the attack surface of a system. Some of these services may not support required levels of authentication or encryption.",
1238
+ "severity": "medium"
1239
+ },
1240
+ {
1241
+ "id": "V-26602",
1242
+ "title": "The Microsoft FTP service must not be installed.",
1243
+ "description": "Unnecessary services increase the attack surface of a system. Some of these services may not support required levels of authentication or encryption.",
1244
+ "severity": "medium"
1245
+ },
1246
+ {
1247
+ "id": "V-26604",
1248
+ "title": "The Peer Networking Identity Manager service must be disabled if installed.",
1249
+ "description": "Unnecessary services increase the attack surface of a system. Some of these services may not support required levels of authentication or encryption.",
1250
+ "severity": "medium"
1251
+ },
1252
+ {
1253
+ "id": "V-26605",
1254
+ "title": "The Simple TCP/IP Services service must be disabled if installed.",
1255
+ "description": "Unnecessary services increase the attack surface of a system. Some of these services may not support required levels of authentication or encryption.",
1256
+ "severity": "medium"
1257
+ },
1258
+ {
1259
+ "id": "V-26606",
1260
+ "title": "The Telnet service must be disabled if installed.",
1261
+ "description": "Unnecessary services increase the attack surface of a system. Some of these services may not support required levels of authentication or encryption.",
1262
+ "severity": "medium"
1263
+ },
1264
+ {
1265
+ "id": "V-28504",
1266
+ "title": "Windows must be prevented from sending an error report when a device driver requests additional software during installation.",
1267
+ "description": "Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. \nThis setting will prevent Windows from sending an error report to Microsoft when a device driver requests additional software during installation.",
1268
+ "severity": "low"
1269
+ },
1270
+ {
1271
+ "id": "V-2907",
1272
+ "title": "System files must be monitored for unauthorized changes.",
1273
+ "description": "Monitoring system files for changes against a baseline on a regular basis may help detect the possible introduction of malicious code on a system.",
1274
+ "severity": "medium"
1275
+ },
1276
+ {
1277
+ "id": "V-32272",
1278
+ "title": "The DoD Root CA certificates must be installed in the Trusted Root Store.",
1279
+ "description": "To ensure secure DoD websites and DoD-signed code are properly validated, the system must trust the DoD Root Certificate Authorities (CAs). The DoD root certificates will ensure that the trust chain is established for server certificates issued from the DoD CAs.",
1280
+ "severity": "medium"
1281
+ },
1282
+ {
1283
+ "id": "V-32274",
1284
+ "title": "The DoD Interoperability Root CA cross-certificates must be installed into the Untrusted Certificates Store on unclassified systems.",
1285
+ "description": "To ensure users do not experience denial of service when performing certificate-based authentication to DoD websites due to the system chaining to a root other than DoD Root CAs, the DoD Interoperability Root CA cross-certificates must be installed in the Untrusted Certificate Store. This requirement only applies to unclassified systems.",
1286
+ "severity": "medium"
1287
+ },
1288
+ {
1289
+ "id": "V-32282",
1290
+ "title": "Standard user accounts must only have Read permissions to the Active Setup\\Installed Components registry key.",
1291
+ "description": "Permissions on the Active Setup\\Installed Components registry key must only allow privileged accounts to add or change registry values. If standard user accounts have these permissions, there is a potential for programs to run with elevated privileges when a privileged user logs on to the system.",
1292
+ "severity": "high"
1293
+ },
1294
+ {
1295
+ "id": "V-3245",
1296
+ "title": "Non system-created file shares on a system must limit access to groups that require it.",
1297
+ "description": "Shares on a system provide network access. To prevent exposing sensitive information, where shares are necessary, permissions must be reconfigured to give the minimum access to those accounts that require it.",
1298
+ "severity": "medium"
1299
+ },
1300
+ {
1301
+ "id": "V-3289",
1302
+ "title": "Servers must have a host-based Intrusion Detection System.",
1303
+ "description": "A properly configured host-based Intrusion Detection System provides another level of defense against unauthorized access to critical servers. With proper configuration and logging enabled, such a system can stop and/or alert for many attempts to gain unauthorized access to resources.",
1304
+ "severity": "medium"
1305
+ },
1306
+ {
1307
+ "id": "V-3337",
1308
+ "title": "Anonymous SID/Name translation must not be allowed.",
1309
+ "description": "Allowing anonymous SID/Name translation can provide sensitive information for accessing a system. Only authorized users must be able to perform such translations.",
1310
+ "severity": "high"
1311
+ },
1312
+ {
1313
+ "id": "V-3338",
1314
+ "title": "Named pipes that can be accessed anonymously must be configured to contain no values on member servers.",
1315
+ "description": "Named pipes that can be accessed anonymously provide the potential for gaining unauthorized system access. Pipes are internal system communications processes. They are identified internally by ID numbers that vary between systems. To make access to these processes easier, these pipes are given names that do not vary between systems. This setting controls which of these pipes anonymous users may access.",
1316
+ "severity": "high"
1317
+ },
1318
+ {
1319
+ "id": "V-3339",
1320
+ "title": "Unauthorized remotely accessible registry paths must not be configured.",
1321
+ "description": "The registry is integral to the function, security, and stability of the Windows system. Some processes may require remote access to the registry. This setting controls which registry paths are accessible from a remote computer. These registry paths must be limited, as they could give unauthorized individuals access to the registry.",
1322
+ "severity": "high"
1323
+ },
1324
+ {
1325
+ "id": "V-3340",
1326
+ "title": "Network shares that can be accessed anonymously must not be allowed.",
1327
+ "description": "Anonymous access to network shares provides the potential for gaining unauthorized system access by network users. This could lead to the exposure or corruption of sensitive data.",
1328
+ "severity": "high"
1329
+ },
1330
+ {
1331
+ "id": "V-3343",
1332
+ "title": "Solicited Remote Assistance must not be allowed.",
1333
+ "description": "Remote assistance allows another user to view or take control of the local session of a user. Solicited assistance is help that is specifically requested by the local user. This may allow unauthorized parties access to the resources on the computer.",
1334
+ "severity": "high"
1335
+ },
1336
+ {
1337
+ "id": "V-3344",
1338
+ "title": "Local accounts with blank passwords must be restricted to prevent access from the network.",
1339
+ "description": "An account without a password can allow unauthorized access to a system as only the username would be required. Password policies should prevent accounts with blank passwords from existing on a system. However, if a local account with a blank password did exist, enabling this setting will prevent network access, limiting the account to local console logon only.",
1340
+ "severity": "high"
1341
+ },
1342
+ {
1343
+ "id": "V-3373",
1344
+ "title": "The maximum age for machine account passwords must be set to requirements.",
1345
+ "description": "Computer account passwords are changed automatically on a regular basis. This setting controls the maximum password age that a machine account may have. This setting must be set to no more than 30 days, ensuring the machine changes its password monthly.",
1346
+ "severity": "low"
1347
+ },
1348
+ {
1349
+ "id": "V-3374",
1350
+ "title": "The system must be configured to require a strong session key.",
1351
+ "description": "A computer connecting to a domain controller will establish a secure channel. Requiring strong session keys enforces 128-bit encryption between systems.",
1352
+ "severity": "medium"
1353
+ },
1354
+ {
1355
+ "id": "V-3376",
1356
+ "title": "The system must be configured to prevent the storage of passwords and credentials.",
1357
+ "description": "This setting controls the storage of passwords and credentials for network authentication on the local system. Such credentials must not be stored on the local machine, as that may lead to account compromise.",
1358
+ "severity": "medium"
1359
+ },
1360
+ {
1361
+ "id": "V-3377",
1362
+ "title": "The system must be configured to prevent anonymous users from having the same rights as the Everyone group.",
1363
+ "description": "Access by anonymous users must be restricted. If this setting is enabled, then anonymous users have the same rights and permissions as the built-in Everyone group. Anonymous users must not have these permissions or rights.",
1364
+ "severity": "medium"
1365
+ },
1366
+ {
1367
+ "id": "V-3378",
1368
+ "title": "The system must be configured to use the Classic security model.",
1369
+ "description": "Windows includes two network-sharing security models - Classic and Guest only. With the Classic model, local accounts must be password protected; otherwise, anyone can use guest user accounts to access shared system resources.",
1370
+ "severity": "medium"
1371
+ },
1372
+ {
1373
+ "id": "V-3379",
1374
+ "title": "The system must be configured to prevent the storage of the LAN Manager hash of passwords.",
1375
+ "description": "The LAN Manager hash uses a weak encryption algorithm and there are several tools available that use this hash to retrieve account passwords. This setting controls whether or not a LAN Manager hash of the password is stored in the SAM the next time the password is changed.",
1376
+ "severity": "high"
1377
+ },
1378
+ {
1379
+ "id": "V-3380",
1380
+ "title": "The system must be configured to force users to log off when their allowed logon hours expire.",
1381
+ "description": "Limiting logon hours can help protect data by only allowing access during specified times. This setting controls whether or not users are forced to log off when their allowed logon hours expire. If logon hours are set for users, this must be enforced.",
1382
+ "severity": "medium"
1383
+ },
1384
+ {
1385
+ "id": "V-3381",
1386
+ "title": "The system must be configured to the required LDAP client signing level.",
1387
+ "description": "This setting controls the signing requirements for LDAP clients. This setting must be set to Negotiate signing or Require signing, depending on the environment and type of LDAP server in use.",
1388
+ "severity": "medium"
1389
+ },
1390
+ {
1391
+ "id": "V-3382",
1392
+ "title": "The system must be configured to meet the minimum session security requirement for NTLM SSP-based clients.",
1393
+ "description": "Microsoft has implemented a variety of security support providers for use with RPC sessions. All of the options must be enabled to ensure the maximum security level.",
1394
+ "severity": "medium"
1395
+ },
1396
+ {
1397
+ "id": "V-3383",
1398
+ "title": "The system must be configured to use FIPS-compliant algorithms for encryption, hashing, and signing.",
1399
+ "description": "This setting ensures that the system uses algorithms that are FIPS-compliant for encryption, hashing, and signing. FIPS-compliant algorithms meet specific standards established by the U.S. Government and must be the algorithms used for all OS encryption functions.",
1400
+ "severity": "medium"
1401
+ },
1402
+ {
1403
+ "id": "V-3385",
1404
+ "title": "The system must be configured to require case insensitivity for non-Windows subsystems.",
1405
+ "description": "This setting controls the behavior of non-Windows subsystems when dealing with the case of arguments or commands. Case sensitivity could lead to the access of files or commands that must be restricted. To prevent this from happening, case insensitivity restrictions must be required.",
1406
+ "severity": "medium"
1407
+ },
1408
+ {
1409
+ "id": "V-3449",
1410
+ "title": "Remote Desktop Services must limit users to one remote session.",
1411
+ "description": "Allowing multiple Remote Desktop Services sessions could consume resources. There is also potential to make a secondary connection to a system with compromised credentials.",
1412
+ "severity": "medium"
1413
+ },
1414
+ {
1415
+ "id": "V-3453",
1416
+ "title": "Remote Desktop Services must always prompt a client for passwords upon connection.",
1417
+ "description": "This setting controls the ability of users to supply passwords automatically as part of their remote desktop connection. Disabling this setting would allow anyone to use the stored credentials in a connection item to connect to the terminal server.",
1418
+ "severity": "medium"
1419
+ },
1420
+ {
1421
+ "id": "V-3454",
1422
+ "title": "Remote Desktop Services must be configured with the client connection encryption set to the required level.",
1423
+ "description": "Remote connections must be encrypted to prevent interception of data or sensitive information. Selecting \"High Level\" will ensure encryption of Remote Desktop Services sessions in both directions.",
1424
+ "severity": "medium"
1425
+ },
1426
+ {
1427
+ "id": "V-3455",
1428
+ "title": "Remote Desktop Services must be configured to use session-specific temporary folders.",
1429
+ "description": "If a communal temporary folder is used for remote desktop sessions, it might be possible for users to access other users' temporary folders. If this setting is enabled, only one temporary folder is used for all remote desktop sessions. Per session temporary folders must be established.",
1430
+ "severity": "medium"
1431
+ },
1432
+ {
1433
+ "id": "V-3456",
1434
+ "title": "Remote Desktop Services must delete temporary folders when a session is terminated.",
1435
+ "description": "Remote desktop session temporary folders must always be deleted after a session is over to prevent hard disk clutter and potential leakage of information. This setting controls the deletion of the temporary folders when the session is terminated.",
1436
+ "severity": "medium"
1437
+ },
1438
+ {
1439
+ "id": "V-3469",
1440
+ "title": "Group Policies must be refreshed in the background if the user is logged on.",
1441
+ "description": "If this setting is enabled, then Group Policy settings are not refreshed while a user is currently logged on. This could lead to instances when a user does not have the latest changes to a policy applied and is therefore operating in an insecure context.",
1442
+ "severity": "medium"
1443
+ },
1444
+ {
1445
+ "id": "V-3470",
1446
+ "title": "The system must be configured to prevent unsolicited remote assistance offers.",
1447
+ "description": "Remote assistance allows another user to view or take control of the local session of a user. Unsolicited remote assistance is help that is offered by the remote user. This may allow unauthorized parties access to the resources on the computer.",
1448
+ "severity": "medium"
1449
+ },
1450
+ {
1451
+ "id": "V-3472",
1452
+ "title": "If the time service is configured, it must use an authorized time server.",
1453
+ "description": "The Windows Time Service controls time synchronization settings. Time synchronization is essential for authentication and auditing purposes. If the Windows Time Service is used, it must synchronize with a secure, authorized time source. Domain-joined systems are automatically configured to synchronize with domain controllers. If an NTP server is configured, it must synchronize with a secure, authorized time source.",
1454
+ "severity": "low"
1455
+ },
1456
+ {
1457
+ "id": "V-3479",
1458
+ "title": "The system must be configured to use Safe DLL Search Mode.",
1459
+ "description": "The default search behavior, when an application calls a function in a Dynamic Link Library (DLL), is to search the current directory, followed by the directories contained in the system's path environment variable. An unauthorized DLL, inserted into an application's working directory, could allow malicious code to be run on the system. Setting this policy value forces the system to search the %Systemroot% for the DLL before searching the current directory or the rest of the path.",
1460
+ "severity": "medium"
1461
+ },
1462
+ {
1463
+ "id": "V-3480",
1464
+ "title": "Windows Media Player must be configured to prevent automatic checking for updates.",
1465
+ "description": "Uncontrolled system updates can introduce issues to a system. The automatic check for updates performed by Windows Media Player must be disabled to ensure a constant platform and to prevent the introduction of unknown\\untested software on the system.",
1466
+ "severity": "medium"
1467
+ },
1468
+ {
1469
+ "id": "V-3481",
1470
+ "title": "Media Player must be configured to prevent automatic Codec downloads.",
1471
+ "description": "The Windows Media Player uses software components, referred to as Codecs, to play back media files. By default, when an unknown file type is opened with the Media Player, it will search the Internet for the appropriate Codec and automatically download it. To ensure platform consistency and to protect against new vulnerabilities associated with media types, all Codecs must be installed by the System Administrator.",
1472
+ "severity": "medium"
1473
+ },
1474
+ {
1475
+ "id": "V-3487",
1476
+ "title": "Necessary services must be documented to maintain a baseline to determine if additional, unnecessary services have been added to a system.",
1477
+ "description": "Unnecessary services increase the attack surface of a system. Some services may be run under the local System account, which generally has more permissions than required by the service. Compromising a service could allow an intruder to obtain system permissions and open the system to a variety of attacks.",
1478
+ "severity": "medium"
1479
+ },
1480
+ {
1481
+ "id": "V-34974",
1482
+ "title": "The Windows Installer Always install with elevated privileges option must be disabled.",
1483
+ "description": "Standard user accounts must not be granted elevated privileges. Enabling Windows Installer to elevate privileges when installing applications can allow malicious persons and applications to gain full control of a system.",
1484
+ "severity": "high"
1485
+ },
1486
+ {
1487
+ "id": "V-36439",
1488
+ "title": "Local administrator accounts must have their privileged token filtered to prevent elevated privileges from being used over the network on domain systems.",
1489
+ "description": "A compromised local administrator account can provide means for an attacker to move laterally between domain systems. \n\nWith User Account Control enabled, filtering the privileged token for local administrator accounts will prevent the elevated privileges of these accounts from being used over the network.",
1490
+ "severity": "medium"
1491
+ },
1492
+ {
1493
+ "id": "V-36451",
1494
+ "title": "Policy must require that administrative accounts not be used with applications that access the Internet, such as web browsers, or with potential Internet sources, such as email.",
1495
+ "description": "Using applications that access the Internet or have potential Internet sources using administrative privileges exposes a system to compromise. If a flaw in an application is exploited while running as a privileged user, the entire system could be compromised. Web browsers and email are common attack vectors for introducing malicious code and must not be run with an administrative account.\n\nSince administrative accounts may generally change or work around technical restrictions for running a web browser or other applications, it is essential that policy requires administrative accounts to not access the Internet or use applications, such as email.\n\nThe policy should define specific exceptions for local service administration. These exceptions may include HTTP(S)-based tools that are used for the administration of the local system, services, or attached devices.",
1496
+ "severity": "high"
1497
+ },
1498
+ {
1499
+ "id": "V-36656",
1500
+ "title": "A screen saver must be enabled on the system.",
1501
+ "description": "Unattended systems are susceptible to unauthorized use and must be locked when unattended. Enabling a password-protected screen saver to engage after a specified period of time helps protects critical and sensitive data from exposure to unauthorized personnel with physical access to the computer.",
1502
+ "severity": "medium"
1503
+ },
1504
+ {
1505
+ "id": "V-36657",
1506
+ "title": "The screen saver must be password protected.",
1507
+ "description": "Unattended systems are susceptible to unauthorized use and must be locked when unattended. Enabling a password-protected screen saver to engage after a specified period of time helps protects critical and sensitive data from exposure to unauthorized personnel with physical access to the computer.",
1508
+ "severity": "medium"
1509
+ },
1510
+ {
1511
+ "id": "V-36658",
1512
+ "title": "Users with administrative privilege must be documented.",
1513
+ "description": "Administrative accounts may perform any action on a system. Users with administrative accounts must be documented to ensure those with this level of access are clearly identified.",
1514
+ "severity": "medium"
1515
+ },
1516
+ {
1517
+ "id": "V-36659",
1518
+ "title": "Users with Administrative privileges must have separate accounts for administrative duties and normal operational tasks.",
1519
+ "description": "Using a privileged account to perform routine functions makes the computer vulnerable to malicious software inadvertently introduced during a session that has been granted full privileges.",
1520
+ "severity": "high"
1521
+ },
1522
+ {
1523
+ "id": "V-3666",
1524
+ "title": "The system must be configured to meet the minimum session security requirement for NTLM SSP-based servers.",
1525
+ "description": "Microsoft has implemented a variety of security support providers for use with RPC sessions. All of the options must be enabled to ensure the maximum security level.",
1526
+ "severity": "medium"
1527
+ },
1528
+ {
1529
+ "id": "V-36661",
1530
+ "title": "Policy must require application account passwords be at least 15 characters in length.",
1531
+ "description": "Application/service account passwords must be of sufficient length to prevent being easily cracked. Application/service accounts that are manually managed must have passwords at least 15 characters in length.",
1532
+ "severity": "medium"
1533
+ },
1534
+ {
1535
+ "id": "V-36662",
1536
+ "title": "Application account passwords must be changed at least annually or when a system administrator with knowledge of the password leaves the organization.",
1537
+ "description": "Setting application accounts to expire may cause applications to stop functioning. However, not changing them on a regular basis exposes them to attack.",
1538
+ "severity": "medium"
1539
+ },
1540
+ {
1541
+ "id": "V-36666",
1542
+ "title": "Policy must require that system administrators (SAs) be trained for the operating systems used by systems under their control.",
1543
+ "description": "If SAs are assigned to systems running operating systems for which they have no training, these systems are at additional risk of unintentional misconfiguration that may result in vulnerabilities or decreased availability of the system.",
1544
+ "severity": "medium"
1545
+ },
1546
+ {
1547
+ "id": "V-36667",
1548
+ "title": "The system must be configured to audit Object Access - Removable Storage failures.",
1549
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nRemovable Storage auditing under Object Access records events related to access attempts on file system objects on removable storage devices.",
1550
+ "severity": "medium"
1551
+ },
1552
+ {
1553
+ "id": "V-36668",
1554
+ "title": "The system must be configured to audit Object Access - Removable Storage successes.",
1555
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nRemovable Storage auditing under Object Access records events related to access attempts on file system objects on removable storage devices.",
1556
+ "severity": "medium"
1557
+ },
1558
+ {
1559
+ "id": "V-36670",
1560
+ "title": "Audit data must be reviewed on a regular basis.",
1561
+ "description": "To be of value, audit logs from critical systems must be reviewed on a regular basis. Critical systems should be reviewed on a daily basis to identify security breaches and potential weaknesses in the security structure. This can be done with the use of monitoring software or other utilities for this purpose.",
1562
+ "severity": "medium"
1563
+ },
1564
+ {
1565
+ "id": "V-36671",
1566
+ "title": "Audit data must be retained for at least one year.",
1567
+ "description": "Audit records are essential for investigating system activity after the fact. Retention periods for audit data are determined based on the sensitivity of the data handled by the system.",
1568
+ "severity": "medium"
1569
+ },
1570
+ {
1571
+ "id": "V-36672",
1572
+ "title": "Audit records must be backed up onto a different system or media than the system being audited.",
1573
+ "description": "Protection of log data includes assuring the log data is not accidentally lost or deleted. Audit information stored in one location is vulnerable to accidental or incidental deletion or alteration.",
1574
+ "severity": "medium"
1575
+ },
1576
+ {
1577
+ "id": "V-36673",
1578
+ "title": "IP stateless autoconfiguration limits state must be enabled.",
1579
+ "description": "IP stateless autoconfiguration could configure routes that circumvent preferred routes if not limited.",
1580
+ "severity": "low"
1581
+ },
1582
+ {
1583
+ "id": "V-36677",
1584
+ "title": "Optional component installation and component repair must be prevented from using Windows Update.",
1585
+ "description": "Uncontrolled system updates can introduce issues to a system. Obtaining update components from an outside source may also potentially provide sensitive information outside of the enterprise. Optional component installation or repair must be obtained from an internal source.",
1586
+ "severity": "low"
1587
+ },
1588
+ {
1589
+ "id": "V-36678",
1590
+ "title": "Device driver updates must only search managed servers, not Windows Update.",
1591
+ "description": "Uncontrolled system updates can introduce issues to a system. Obtaining update components from an outside source may also potentially provide sensitive information outside of the enterprise. Device driver updates must be obtained from an internal source.",
1592
+ "severity": "low"
1593
+ },
1594
+ {
1595
+ "id": "V-36679",
1596
+ "title": "Early Launch Antimalware, Boot-Start Driver Initialization Policy must be enabled and configured to only Good and Unknown.",
1597
+ "description": "Compromised boot drivers can introduce malware prior to some protection mechanisms that load after initialization. The Early Launch Antimalware driver can limit allowed drivers based on classifications determined by the malware protection application. At a minimum, drivers determined to be bad must not be allowed.",
1598
+ "severity": "medium"
1599
+ },
1600
+ {
1601
+ "id": "V-36680",
1602
+ "title": "Access to the Windows Store must be turned off.",
1603
+ "description": "Uncontrolled installation of applications can introduce various issues, including system instability, and allow access to sensitive information. Installation of applications must be controlled by the enterprise. Turning off access to the Windows Store will limit access to publicly available applications.",
1604
+ "severity": "medium"
1605
+ },
1606
+ {
1607
+ "id": "V-36681",
1608
+ "title": "Copying of user input methods to the system account for sign-in must be prevented.",
1609
+ "description": "Allowing different input methods for sign-in could open different avenues of attack. User input methods must be restricted to those enabled for the system account at sign-in.",
1610
+ "severity": "medium"
1611
+ },
1612
+ {
1613
+ "id": "V-36684",
1614
+ "title": "Local users on domain-joined computers must not be enumerated.",
1615
+ "description": "The username is one part of logon credentials that could be used to gain access to a system. Preventing the enumeration of users limits this information to authorized personnel.",
1616
+ "severity": "medium"
1617
+ },
1618
+ {
1619
+ "id": "V-36687",
1620
+ "title": "App notifications on the lock screen must be turned off.",
1621
+ "description": "App notifications that are displayed on the lock screen could display sensitive information to unauthorized personnel. Turning off this feature will limit access to the information to a logged on user.",
1622
+ "severity": "medium"
1623
+ },
1624
+ {
1625
+ "id": "V-36696",
1626
+ "title": "The detection of compatibility issues for applications and drivers must be turned off.",
1627
+ "description": "Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this feature will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system.",
1628
+ "severity": "low"
1629
+ },
1630
+ {
1631
+ "id": "V-36697",
1632
+ "title": "Trusted app installation must be enabled to allow for signed enterprise line of business apps.",
1633
+ "description": "Enabling trusted app installation allows for enterprise line of business Windows 8 type apps. A trusted app package is one that is signed with a certificate chain that can be successfully validated in the enterprise. Configuring this ensures enterprise line of business apps are accessible.",
1634
+ "severity": "low"
1635
+ },
1636
+ {
1637
+ "id": "V-36698",
1638
+ "title": "The use of biometrics must be disabled.",
1639
+ "description": "Allowing biometrics may bypass required authentication methods. Biometrics may only be used as an additional authentication factor where an enhanced strength of identity credential is necessary or desirable. Additional factors must be met per DoD policy.",
1640
+ "severity": "medium"
1641
+ },
1642
+ {
1643
+ "id": "V-36700",
1644
+ "title": "The password reveal button must not be displayed.",
1645
+ "description": "Visible passwords may be seen by nearby persons, compromising them. The password reveal button can be used to display an entered password and must not be allowed.",
1646
+ "severity": "medium"
1647
+ },
1648
+ {
1649
+ "id": "V-36707",
1650
+ "title": "The Windows SmartScreen must be turned off.",
1651
+ "description": "Some features may send system information to the vendor. Turning off this feature will prevent potentially sensitive information from being sent outside the enterprise.",
1652
+ "severity": "low"
1653
+ },
1654
+ {
1655
+ "id": "V-36708",
1656
+ "title": "The location feature must be turned off.",
1657
+ "description": "The location service on systems may allow sensitive data to be used by applications on the system. This should be turned off unless explicitly allowed for approved systems/applications.",
1658
+ "severity": "medium"
1659
+ },
1660
+ {
1661
+ "id": "V-36709",
1662
+ "title": "Basic authentication for RSS feeds over HTTP must be turned off.",
1663
+ "description": "Basic authentication uses plain text passwords that could be used to compromise a system.",
1664
+ "severity": "medium"
1665
+ },
1666
+ {
1667
+ "id": "V-36710",
1668
+ "title": "Automatic download of updates from the Windows Store must be turned off.",
1669
+ "description": "Uncontrolled system updates can introduce issues to a system. Obtaining update components from an outside source may also potentially allow sensitive information outside of the enterprise. Application updates must be obtained from an internal source.",
1670
+ "severity": "low"
1671
+ },
1672
+ {
1673
+ "id": "V-36711",
1674
+ "title": "The Windows Store application must be turned off.",
1675
+ "description": "Uncontrolled installation of applications can introduce various issues, including system instability, and provide access to sensitive information. Installation of applications must be controlled by the enterprise. Turning off access to the Windows Store will limit access to publicly available applications.",
1676
+ "severity": "medium"
1677
+ },
1678
+ {
1679
+ "id": "V-36712",
1680
+ "title": "The Windows Remote Management (WinRM) client must not use Basic authentication.",
1681
+ "description": "Basic authentication uses plain text passwords that could be used to compromise a system.",
1682
+ "severity": "high"
1683
+ },
1684
+ {
1685
+ "id": "V-36713",
1686
+ "title": "The Windows Remote Management (WinRM) client must not allow unencrypted traffic.",
1687
+ "description": "Unencrypted remote access to a system can allow sensitive information to be compromised. Windows remote management connections must be encrypted to prevent this.",
1688
+ "severity": "medium"
1689
+ },
1690
+ {
1691
+ "id": "V-36714",
1692
+ "title": "The Windows Remote Management (WinRM) client must not use Digest authentication.",
1693
+ "description": "Digest authentication is not as strong as other options and may be subject to man-in-the-middle attacks.",
1694
+ "severity": "medium"
1695
+ },
1696
+ {
1697
+ "id": "V-36718",
1698
+ "title": "The Windows Remote Management (WinRM) service must not use Basic authentication.",
1699
+ "description": "Basic authentication uses plain text passwords that could be used to compromise a system.",
1700
+ "severity": "high"
1701
+ },
1702
+ {
1703
+ "id": "V-36719",
1704
+ "title": "The Windows Remote Management (WinRM) service must not allow unencrypted traffic.",
1705
+ "description": "Unencrypted remote access to a system can allow sensitive information to be compromised. Windows remote management connections must be encrypted to prevent this.",
1706
+ "severity": "medium"
1707
+ },
1708
+ {
1709
+ "id": "V-36720",
1710
+ "title": "The Windows Remote Management (WinRM) service must not store RunAs credentials.",
1711
+ "description": "Storage of administrative credentials could allow unauthorized access. Disallowing the storage of RunAs credentials for Windows Remote Management will prevent them from being used with plug-ins.",
1712
+ "severity": "medium"
1713
+ },
1714
+ {
1715
+ "id": "V-36722",
1716
+ "title": "Permissions for the Application event log must prevent access by nonprivileged accounts.",
1717
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. The Application event log may be susceptible to tampering if proper permissions are not applied.",
1718
+ "severity": "medium"
1719
+ },
1720
+ {
1721
+ "id": "V-36723",
1722
+ "title": "Permissions for the Security event log must prevent access by nonprivileged accounts.",
1723
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. The Security event log may disclose sensitive information or be susceptible to tampering if proper permissions are not applied.",
1724
+ "severity": "medium"
1725
+ },
1726
+ {
1727
+ "id": "V-36724",
1728
+ "title": "Permissions for the System event log must prevent access by nonprivileged accounts.",
1729
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. The System event log may be susceptible to tampering if proper permissions are not applied.",
1730
+ "severity": "medium"
1731
+ },
1732
+ {
1733
+ "id": "V-36733",
1734
+ "title": "User-level information must be backed up in accordance with local recovery time and recovery point objectives.",
1735
+ "description": "Operating system backup is a critical step in maintaining data assurance and availability. \n\nUser-level information is data generated by information system and/or application users.\n\nBackups shall be consistent with organizational recovery time and recovery point objectives.",
1736
+ "severity": "low"
1737
+ },
1738
+ {
1739
+ "id": "V-36734",
1740
+ "title": "The operating system must employ automated mechanisms to determine the state of system components with regard to flaw remediation using the following frequency: continuously, where HBSS is used; 30 days, for any additional internal network scans not covered by HBSS; and annually, for external scans by Computer Network Defense Service Provider (CNDSP).",
1741
+ "description": "Without the use of automated mechanisms to scan for security flaws on a continuous and/or periodic basis, the operating system or other system components may remain vulnerable to the exploits presented by undetected software flaws. The operating system may have an integrated solution incorporating continuous scanning using HBSS and periodic scanning using other tools..",
1742
+ "severity": "medium"
1743
+ },
1744
+ {
1745
+ "id": "V-36735",
1746
+ "title": "The system must support automated patch management tools to facilitate flaw remediation.",
1747
+ "description": "The organization (including any contractor to the organization) must promptly install security-relevant software updates (e.g., patches, service packs, hot fixes). Flaws discovered during security assessments, continuous monitoring, incident response activities, or information system error handling must also be addressed.",
1748
+ "severity": "medium"
1749
+ },
1750
+ {
1751
+ "id": "V-36736",
1752
+ "title": "The system must query the certification authority to determine whether a public key certificate has been revoked before accepting the certificate for authentication purposes.",
1753
+ "description": "Failure to verify a certificate's revocation status can result in the system accepting a revoked, and therefore unauthorized, certificate. This could result in the installation of unauthorized software or a connection for rogue networks, depending on the use for which the certificate is intended. Querying for certificate revocation mitigates the risk that the system will accept an unauthorized certificate.",
1754
+ "severity": "medium"
1755
+ },
1756
+ {
1757
+ "id": "V-36773",
1758
+ "title": "The machine inactivity limit must be set to 15 minutes, locking the system with the screensaver.",
1759
+ "description": "Unattended systems are susceptible to unauthorized use and should be locked when unattended. The screen saver should be set at a maximum of 15 minutes and be password protected. This protects critical and sensitive data from exposure to unauthorized personnel with physical access to the computer.",
1760
+ "severity": "medium"
1761
+ },
1762
+ {
1763
+ "id": "V-36774",
1764
+ "title": "A screen saver must be defined.",
1765
+ "description": "Unattended systems are susceptible to unauthorized use and must be locked. Specifying a screen saver ensures the screen saver timeout lock is initiated properly. This protects critical and sensitive data from exposure to unauthorized personnel with physical access to the computer.",
1766
+ "severity": "low"
1767
+ },
1768
+ {
1769
+ "id": "V-36775",
1770
+ "title": "Changing the screen saver must be prevented.",
1771
+ "description": "Unattended systems are susceptible to unauthorized use and must be locked. Preventing users from changing the screen saver ensures an approved screen saver is used. This protects critical and sensitive data from exposure to unauthorized personnel with physical access to the computer.",
1772
+ "severity": "low"
1773
+ },
1774
+ {
1775
+ "id": "V-36776",
1776
+ "title": "Notifications from Windows Push Network Service must be turned off.",
1777
+ "description": "The Windows Push Notification Service (WNS) allows third-party vendors to send updates for toasts, tiles, and badges.",
1778
+ "severity": "low"
1779
+ },
1780
+ {
1781
+ "id": "V-36777",
1782
+ "title": "Toast notifications to the lock screen must be turned off.",
1783
+ "description": "Toast notifications that are displayed on the lock screen could display sensitive information to unauthorized personnel. Turning off this feature will limit access to the information to a logged on user.",
1784
+ "severity": "low"
1785
+ },
1786
+ {
1787
+ "id": "V-40172",
1788
+ "title": "Backups of system-level information must be protected.",
1789
+ "description": "A system backup will usually include sensitive information such as user accounts that could be used in an attack. As a valuable system resource, the system backup must be protected and stored in a physically secure location.",
1790
+ "severity": "low"
1791
+ },
1792
+ {
1793
+ "id": "V-40173",
1794
+ "title": "System-related documentation must be backed up in accordance with local recovery time and recovery point objectives.",
1795
+ "description": "Operating system backup is a critical step in maintaining data assurance and availability. \n\nInformation system and security-related documentation contains information pertaining to system configuration and security settings. \n\nBackups shall be consistent with organizational recovery time and recovery point objectives.",
1796
+ "severity": "low"
1797
+ },
1798
+ {
1799
+ "id": "V-40175",
1800
+ "title": "The antivirus program signature files must be kept updated.",
1801
+ "description": "Virus scan programs are a primary line of defense against the introduction of viruses and malicious code that can destroy data and even render a computer inoperable. Utilizing the virus scan program provides the ability to detect malicious code before extensive damage occurs. Updated virus scan data files help protect a system, as new malware is identified by the software vendors on a regular basis.",
1802
+ "severity": "high"
1803
+ },
1804
+ {
1805
+ "id": "V-40177",
1806
+ "title": "Permissions for program file directories must conform to minimum requirements.",
1807
+ "description": "Changing the system's file and directory permissions allows the possibility of unauthorized and anonymous modification to the operating system and installed applications.\n\nThe default permissions are adequate when the Security Option \"Network access: Let everyone permissions apply to anonymous users\" is set to \"Disabled\" (V-3377).",
1808
+ "severity": "medium"
1809
+ },
1810
+ {
1811
+ "id": "V-40178",
1812
+ "title": "Permissions for system drive root directory (usually C:\\) must conform to minimum requirements.",
1813
+ "description": "Changing the system's file and directory permissions allows the possibility of unauthorized and anonymous modification to the operating system and installed applications.\n\nThe default permissions are adequate when the Security Option \"Network access: Let everyone permissions apply to anonymous users\" is set to \"Disabled\" (V-3377).",
1814
+ "severity": "medium"
1815
+ },
1816
+ {
1817
+ "id": "V-40179",
1818
+ "title": "Permissions for Windows installation directory must conform to minimum requirements.",
1819
+ "description": "Changing the system's file and directory permissions allows the possibility of unauthorized and anonymous modification to the operating system and installed applications.\n\nThe default permissions are adequate when the Security Option \"Network access: Let everyone permissions apply to anonymous users\" is set to \"Disabled\" (V-3377).",
1820
+ "severity": "medium"
1821
+ },
1822
+ {
1823
+ "id": "V-40198",
1824
+ "title": "Members of the Backup Operators group must have separate accounts for backup duties and normal operational tasks.",
1825
+ "description": "Backup Operators are able to read and write to any file in the system, regardless of the rights assigned to it. Backup and restore rights permit users to circumvent the file access restrictions present on NTFS disk drives for backup and restore purposes. Members of the Backup Operators group must have separate logon accounts for performing backup duties.",
1826
+ "severity": "medium"
1827
+ },
1828
+ {
1829
+ "id": "V-40200",
1830
+ "title": "The system must be configured to audit Object Access - Central Access Policy Staging failures.",
1831
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nCentral Access Policy Staging auditing under Object Access is used to enable the recording of events related to differences in permissions between central access policies and proposed policies.",
1832
+ "severity": "medium"
1833
+ },
1834
+ {
1835
+ "id": "V-40202",
1836
+ "title": "The system must be configured to audit Object Access - Central Access Policy Staging successes.",
1837
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nCentral Access Policy Staging auditing under Object Access is used to enable the recording of events related to differences in permissions between central access policies and proposed policies.",
1838
+ "severity": "medium"
1839
+ },
1840
+ {
1841
+ "id": "V-40204",
1842
+ "title": "Only the default client printer must be redirected to the Remote Desktop Session Host. (Remote Desktop Services Role).",
1843
+ "description": "Allowing the redirection of only the default client printer to a Remote Desktop session helps reduce possible exposure of sensitive data.",
1844
+ "severity": "medium"
1845
+ },
1846
+ {
1847
+ "id": "V-40206",
1848
+ "title": "The Smart Card Removal Policy service must be configured to automatic.",
1849
+ "description": "The automatic start of the Smart Card Removal Policy service is required to support the smart card removal behavior requirement.",
1850
+ "severity": "medium"
1851
+ },
1852
+ {
1853
+ "id": "V-40237",
1854
+ "title": "The US DoD CCEB Interoperability Root CA cross-certificate must be installed into the Untrusted Certificates Store on unclassified systems.",
1855
+ "description": "To ensure users do not experience denial of service when performing certificate-based authentication to DoD websites due to the system chaining to a root other than DoD Root CAs, the US DoD CCEB Interoperability Root CA cross-certificate must be installed in the Untrusted Certificate Store. This requirement only applies to unclassified systems.",
1856
+ "severity": "medium"
1857
+ },
1858
+ {
1859
+ "id": "V-4108",
1860
+ "title": "The system must generate an audit event when the audit log reaches a percentage of full threshold.",
1861
+ "description": "When the audit log reaches a given percent full, an audit event is written to the security log. It is recorded as a successful audit event under the category of System. This option may be especially useful if the audit logs are set to be cleared manually.",
1862
+ "severity": "low"
1863
+ },
1864
+ {
1865
+ "id": "V-4110",
1866
+ "title": "The system must be configured to prevent IP source routing.",
1867
+ "description": "Configuring the system to disable IP source routing protects against spoofing.",
1868
+ "severity": "low"
1869
+ },
1870
+ {
1871
+ "id": "V-4111",
1872
+ "title": "The system must be configured to prevent Internet Control Message Protocol (ICMP) redirects from overriding Open Shortest Path First (OSPF) generated routes.",
1873
+ "description": "Allowing ICMP redirect of routes can lead to traffic not being routed properly. When disabled, this forces ICMP to be routed via shortest path first.",
1874
+ "severity": "low"
1875
+ },
1876
+ {
1877
+ "id": "V-4112",
1878
+ "title": "The system must be configured to disable the Internet Router Discovery Protocol (IRDP).",
1879
+ "description": "The Internet Router Discovery Protocol (IRDP) is used to detect and configure default gateway addresses on the computer. If a router is impersonated on a network, traffic could be routed through the compromised system.",
1880
+ "severity": "low"
1881
+ },
1882
+ {
1883
+ "id": "V-4113",
1884
+ "title": "The system must be configured to limit how often keep-alive packets are sent.",
1885
+ "description": "This setting controls how often TCP sends a keep-alive packet in attempting to verify that an idle connection is still intact. A higher value could allow an attacker to cause a denial of service with numerous connections.",
1886
+ "severity": "low"
1887
+ },
1888
+ {
1889
+ "id": "V-4116",
1890
+ "title": "The system must be configured to ignore NetBIOS name release requests except from WINS servers.",
1891
+ "description": "Configuring the system to ignore name release requests, except from WINS servers, prevents a denial of service (DoS) attack. The DoS consists of sending a NetBIOS name release request to the server for each entry in the server's cache, causing a response delay in the normal operation of the servers WINS resolution capability.",
1892
+ "severity": "low"
1893
+ },
1894
+ {
1895
+ "id": "V-42420",
1896
+ "title": "A host-based firewall must be installed and enabled on the system.",
1897
+ "description": "A firewall provides a line of defense against attack, allowing or blocking inbound and outbound connections based on a set of rules.",
1898
+ "severity": "medium"
1899
+ },
1900
+ {
1901
+ "id": "V-43238",
1902
+ "title": "The display of slide shows on the lock screen must be disabled (Windows 2012 R2).",
1903
+ "description": "Slide shows that are displayed on the lock screen could display sensitive information to unauthorized personnel. Turning off this feature will limit access to the information to a logged on user.",
1904
+ "severity": "medium"
1905
+ },
1906
+ {
1907
+ "id": "V-43239",
1908
+ "title": "Command line data must be prevented from inclusion in process creation events (Windows 2012 R2).",
1909
+ "description": "When enabled, the Windows policy setting, \"Include command line in process creation events\", will save all command line entries details to the event log. This could potentially include passwords saved in clear text, which must be prevented.",
1910
+ "severity": "medium"
1911
+ },
1912
+ {
1913
+ "id": "V-43240",
1914
+ "title": "The network selection user interface (UI) must not be displayed on the logon screen (Windows 2012 R2).",
1915
+ "description": "Enabling interaction with the network selection UI allows users to change connections to available networks without signing into Windows.",
1916
+ "severity": "medium"
1917
+ },
1918
+ {
1919
+ "id": "V-43241",
1920
+ "title": "The setting to allow Microsoft accounts to be optional for modern style apps must be enabled (Windows 2012 R2).",
1921
+ "description": "Control of credentials and the system must be maintained within the enterprise. Enabling this setting allows enterprise credentials to be used with modern style apps that support this, instead of Microsoft accounts.",
1922
+ "severity": "low"
1923
+ },
1924
+ {
1925
+ "id": "V-43245",
1926
+ "title": "Automatically signing in the last interactive user after a system-initiated restart must be disabled (Windows 2012 R2).",
1927
+ "description": "Windows 2012 R2 can be configured to automatically sign the user back in after a Windows Update restart. Some protections are in place to help ensure this is done in a secure fashion; however, disabling this will prevent the caching of credentials for this purpose and also ensure the user is aware of the restart.",
1928
+ "severity": "medium"
1929
+ },
1930
+ {
1931
+ "id": "V-4438",
1932
+ "title": "The system must limit how many times unacknowledged TCP data is retransmitted.",
1933
+ "description": "In a SYN flood attack, the attacker sends a continuous stream of SYN packets to a server, and the server leaves the half-open connections open until it is overwhelmed and is no longer able to respond to legitimate requests.",
1934
+ "severity": "low"
1935
+ },
1936
+ {
1937
+ "id": "V-4442",
1938
+ "title": "The system must be configured to have password protection take effect within a limited time frame when the screen saver becomes active.",
1939
+ "description": "Allowing more than several seconds makes the computer vulnerable to a potential attack from someone walking up to the console to attempt to log on to the system before the lock takes effect.",
1940
+ "severity": "low"
1941
+ },
1942
+ {
1943
+ "id": "V-4443",
1944
+ "title": "Unauthorized remotely accessible registry paths and sub-paths must not be configured.",
1945
+ "description": "The registry is integral to the function, security, and stability of the Windows system. Some processes may require remote access to the registry. This setting controls which registry paths and sub-paths are accessible from a remote computer. These registry paths must be limited, as they could give unauthorized individuals access to the registry.",
1946
+ "severity": "high"
1947
+ },
1948
+ {
1949
+ "id": "V-4445",
1950
+ "title": "Optional Subsystems must not be permitted to operate on the system.",
1951
+ "description": "The POSIX subsystem is an Institute of Electrical and Electronic Engineers (IEEE) standard that defines a set of operating system services. The POSIX Subsystem is required if the server supports applications that use that subsystem. The subsystem introduces a security risk relating to processes that can potentially persist across logins. That is, if a user starts a process and then logs out, there is a potential that the next user who logs in to the system could access the previous users process. This is dangerous because the process started by the first user may retain that users system privileges, and anything the second user does with that process will be performed with the privileges of the first user.",
1952
+ "severity": "low"
1953
+ },
1954
+ {
1955
+ "id": "V-4447",
1956
+ "title": "The Remote Desktop Session Host must require secure RPC communications.",
1957
+ "description": "Allowing unsecure RPC communication exposes the system to man-in-the-middle attacks and data disclosure attacks. A man-in-the-middle attack occurs when an intruder captures packets between a client and server and modifies them before allowing the packets to be exchanged. Usually the attacker will modify the information in the packets in an attempt to cause either the client or server to reveal sensitive information.",
1958
+ "severity": "medium"
1959
+ },
1960
+ {
1961
+ "id": "V-4448",
1962
+ "title": "Group Policy objects must be reprocessed even if they have not changed.",
1963
+ "description": "Enabling this setting and then selecting the \"Process even if the Group Policy objects have not changed\" option ensures that the policies will be reprocessed even if none have been changed. This way, any unauthorized changes are forced to match the domain-based group policy settings again.",
1964
+ "severity": "medium"
1965
+ },
1966
+ {
1967
+ "id": "V-57633",
1968
+ "title": "The system must be configured to audit Policy Change - Authorization Policy Change successes.",
1969
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nAuthorization Policy Change records events related to changes in user rights, such as Create a token object.",
1970
+ "severity": "medium"
1971
+ },
1972
+ {
1973
+ "id": "V-57635",
1974
+ "title": "The system must be configured to audit Policy Change - Authorization Policy Change failures.",
1975
+ "description": "Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.\n\nAuthorization Policy Change records events related to changes in user rights, such as Create a token object.",
1976
+ "severity": "medium"
1977
+ },
1978
+ {
1979
+ "id": "V-57637",
1980
+ "title": "The operating system must employ a deny-all, permit-by-exception policy to allow the execution of authorized software programs.",
1981
+ "description": "Utilizing a whitelist provides a configuration management method for allowing the execution of only authorized software. Using only authorized software decreases risk by limiting the number of potential vulnerabilities.\n\nThe organization must identify authorized software programs and only permit execution of authorized software. The process used to identify software programs that are authorized to execute on organizational information systems is commonly referred to as whitelisting.",
1982
+ "severity": "medium"
1983
+ },
1984
+ {
1985
+ "id": "V-57639",
1986
+ "title": "Users must be required to enter a password to access private keys stored on the computer.",
1987
+ "description": "If the private key is discovered, an attacker can use the key to authenticate as an authorized user and gain access to the network infrastructure.\n\nThe cornerstone of the PKI is the private key used to encrypt or digitally sign information.\n\nIf the private key is stolen, this will lead to the compromise of the authentication and non-repudiation gained through PKI because the attacker can use the private key to digitally sign documents and pretend to be the authorized user.\n\nBoth the holders of a digital certificate and the issuing authority must protect the computers, storage devices, or whatever they use to keep the private keys.",
1988
+ "severity": "medium"
1989
+ },
1990
+ {
1991
+ "id": "V-57641",
1992
+ "title": "Protection methods such as TLS, encrypted VPNs, or IPSEC must be implemented if the data owner has a strict requirement for ensuring data integrity and confidentiality is maintained at every step of the data transfer and handling process.",
1993
+ "description": "Information can be either unintentionally or maliciously disclosed or modified during preparation for transmission, for example, during aggregation, at protocol transformation points, and during packing/unpacking. These unauthorized disclosures or modifications compromise the confidentiality or integrity of the information.\n\nEnsuring the confidentiality of transmitted information requires the operating system to take measures in preparing information for transmission. This can be accomplished via access control and encryption.\n\nUse of this requirement will be limited to situations where the data owner has a strict requirement for ensuring data integrity and confidentiality is maintained at every step of the data transfer and handling process. When transmitting data, operating systems need to support transmission protection mechanisms such as TLS, encrypted VPNs, or IPSEC.",
1994
+ "severity": "medium"
1995
+ },
1996
+ {
1997
+ "id": "V-57645",
1998
+ "title": "Systems requiring data at rest protections must employ cryptographic mechanisms to prevent unauthorized disclosure and modification of the information at rest.",
1999
+ "description": "This requirement addresses protection of user-generated data, as well as operating system-specific configuration data. Organizations may choose to employ different mechanisms to achieve confidentiality and integrity protections, as appropriate, in accordance with the security category and/or classification of the information.\n\nSelection of a cryptographic mechanism is based on the need to protect the integrity of organizational information. The strength of the mechanism is commensurate with the security category and/or classification of the information. Organizations have the flexibility to either encrypt all information on storage devices (i.e., full disk encryption) or encrypt specific data structures (e.g., files, records, or fields).",
2000
+ "severity": "medium"
2001
+ },
2002
+ {
2003
+ "id": "V-57653",
2004
+ "title": "The operating system must automatically remove or disable temporary user accounts after 72 hours.",
2005
+ "description": "If temporary user accounts remain active when no longer needed or for an excessive period, these accounts may be used to gain unauthorized access. To mitigate this risk, automated termination of all temporary accounts must be set upon account creation.\n\nTemporary accounts are established as part of normal account activation procedures when there is a need for short-term accounts without the demand for immediacy in account activation.\n\nIf temporary accounts are used, the operating system must be configured to automatically terminate these types of accounts after a DoD-defined time period of 72 hours.\n\nTo address access requirements, many operating systems may be integrated with enterprise-level authentication/access mechanisms that meet or exceed access control policy requirements.",
2006
+ "severity": "medium"
2007
+ },
2008
+ {
2009
+ "id": "V-57655",
2010
+ "title": "The information system must automatically remove or disable emergency accounts after the crisis is resolved or within 72 hours.",
2011
+ "description": "Emergency administrator accounts are privileged accounts which are established in response to crisis situations where the need for rapid account activation is required. Therefore, emergency account activation may bypass normal account authorization processes. If these accounts are automatically disabled, system maintenance during emergencies may not be possible, thus adversely affecting system availability.\n\nEmergency administrator accounts are different from infrequently used accounts (i.e., local logon accounts used by system administrators when network or normal logon/access is not available). Infrequently used accounts are not subject to automatic termination dates. Emergency accounts are accounts created in response to crisis situations, usually for use by maintenance personnel. The automatic expiration or disabling time period may be extended as needed until the crisis is resolved; however, it must not be extended indefinitely. A permanent account should be established for privileged users who need long-term maintenance accounts.\n\nTo address access requirements, many operating systems can be integrated with enterprise-level authentication/access mechanisms that meet or exceed access control policy requirements.",
2012
+ "severity": "medium"
2013
+ },
2014
+ {
2015
+ "id": "V-57719",
2016
+ "title": "The operating system must, at a minimum, off-load audit records of interconnected systems in real time and off-load standalone systems weekly.",
2017
+ "description": "Protection of log data includes assuring the log data is not accidentally lost or deleted. Audit information stored in one location is vulnerable to accidental or incidental deletion or alteration.",
2018
+ "severity": "medium"
2019
+ },
2020
+ {
2021
+ "id": "V-57721",
2022
+ "title": "Event Viewer must be protected from unauthorized modification and deletion.",
2023
+ "description": "Protecting audit information also includes identifying and protecting the tools used to view and manipulate log data. Therefore, protecting audit tools is necessary to prevent unauthorized operation on audit information.\n\nOperating systems providing tools to interface with audit information will leverage user permissions and roles identifying the user accessing the tools and the corresponding rights the user enjoys in order to make access decisions regarding the modification or deletion of audit tools.",
2024
+ "severity": "medium"
2025
+ },
2026
+ {
2027
+ "id": "V-6831",
2028
+ "title": "Outgoing secure channel traffic must be encrypted or signed.",
2029
+ "description": "Requests sent on the secure channel are authenticated, and sensitive information (such as passwords) is encrypted, but not all information is encrypted. If this policy is enabled, outgoing secure channel traffic will be encrypted and signed.",
2030
+ "severity": "medium"
2031
+ },
2032
+ {
2033
+ "id": "V-6832",
2034
+ "title": "The Windows SMB client must be configured to always perform SMB packet signing.",
2035
+ "description": "The server message block (SMB) protocol provides the basis for many network operations. Digitally signed SMB packets aid in preventing man-in-the-middle attacks. If this policy is enabled, the SMB client will only communicate with an SMB server that performs SMB packet signing.",
2036
+ "severity": "medium"
2037
+ },
2038
+ {
2039
+ "id": "V-6833",
2040
+ "title": "The Windows SMB server must be configured to always perform SMB packet signing.",
2041
+ "description": "The server message block (SMB) protocol provides the basis for many network operations. Digitally signed SMB packets aid in preventing man-in-the-middle attacks. If this policy is enabled, the SMB server will only communicate with an SMB client that performs SMB packet signing.",
2042
+ "severity": "medium"
2043
+ },
2044
+ {
2045
+ "id": "V-6834",
2046
+ "title": "Anonymous access to Named Pipes and Shares must be restricted.",
2047
+ "description": "Allowing anonymous access to named pipes or shares provides the potential for unauthorized system access. This setting restricts access to those defined in \"Network access: Named Pipes that can be accessed anonymously\" and \"Network access: Shares that can be accessed anonymously\", both of which must be blank under other requirements.",
2048
+ "severity": "high"
2049
+ },
2050
+ {
2051
+ "id": "V-6836",
2052
+ "title": "Passwords must, at a minimum, be 14 characters.",
2053
+ "description": "Information systems not protected with strong password schemes (including passwords of minimum length) provide the opportunity for anyone to crack the password, thus gaining access to the system and compromising the device, information, or the local network.",
2054
+ "severity": "medium"
2055
+ },
2056
+ {
2057
+ "id": "V-6840",
2058
+ "title": "System mechanisms must be implemented to enforce automatic expiration of passwords.",
2059
+ "description": "Passwords that do not expire or are reused increase the exposure of a password with greater probability of being discovered or cracked.",
2060
+ "severity": "medium"
2061
+ },
2062
+ {
2063
+ "id": "V-7002",
2064
+ "title": "Accounts must require passwords.",
2065
+ "description": "The lack of password protection enables anyone to gain access to the information system, which opens a backdoor opportunity for intruders to compromise the system as well as other resources. Accounts on a system must require passwords.",
2066
+ "severity": "high"
2067
+ },
2068
+ {
2069
+ "id": "V-72753",
2070
+ "title": "WDigest Authentication must be disabled.",
2071
+ "description": "When the WDigest Authentication protocol is enabled, plain text passwords are stored in the Local Security Authority Subsystem Service (LSASS) exposing them to theft. This setting will prevent WDigest from storing credentials in memory.",
2072
+ "severity": "medium"
2073
+ }
2074
+ ]
2075
+ }