STIGQter STIGQter: STIG Summary: Microsoft Windows Server 2016 Security Technical Implementation Guide Version: 2 Release: 2 Benchmark Date: 04 May 2021:

The roles and features required by the system must be documented.

DISA Rule

SV-224845r569186_rule

Vulnerability Number

V-224845

Group Title

SRG-OS-000095-GPOS-00049

Rule Version

WN16-00-000300

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Document the roles and features required for the system to operate. Uninstall any that are not required.

Check Contents

Required roles and features will vary based on the function of the individual system.

Roles and features specifically required to be disabled per the STIG are identified in separate requirements.

If the organization has not documented the roles and features required for the system(s), this is a finding.

The PowerShell command "Get-WindowsFeature" will list all roles and features with an "Install State".

Vulnerability Number

V-224845

Documentable

False

Rule Version

WN16-00-000300

Severity Override Guidance

Required roles and features will vary based on the function of the individual system.

Roles and features specifically required to be disabled per the STIG are identified in separate requirements.

If the organization has not documented the roles and features required for the system(s), this is a finding.

The PowerShell command "Get-WindowsFeature" will list all roles and features with an "Install State".

Check Content Reference

M

Target Key

4205

Comments