STIGQter STIGQter: STIG Summary: Microsoft Windows Server 2012/2012 R2 Domain Controller Security Technical Implementation Guide Version: 3 Release: 2 Benchmark Date: 04 May 2021:

The screen saver must be password protected.

DISA Rule

SV-226360r569184_rule

Vulnerability Number

V-226360

Group Title

SRG-OS-000028-GPOS-00009

Rule Version

WN12-UC-000003

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the policy value for User Configuration -> Administrative Templates -> Control Panel -> Personalization -> "Password protect the screen saver" to "Enabled".

Check Contents

If the following registry value does not exist or is not configured as specified, this is a finding:

Registry Hive: HKEY_CURRENT_USER
Registry Path: \Software\Policies\Microsoft\Windows\Control Panel\Desktop\

Value Name: ScreenSaverIsSecure

Type: REG_SZ
Value: 1

Vulnerability Number

V-226360

Documentable

False

Rule Version

WN12-UC-000003

Severity Override Guidance

If the following registry value does not exist or is not configured as specified, this is a finding:

Registry Hive: HKEY_CURRENT_USER
Registry Path: \Software\Policies\Microsoft\Windows\Control Panel\Desktop\

Value Name: ScreenSaverIsSecure

Type: REG_SZ
Value: 1

Check Content Reference

M

Target Key

4217

Comments