STIGQter STIGQter: STIG Summary: Windows PAW Security Technical Implementation Guide Version: 1 Release: 3 Benchmark Date: 15 May 2020:

Windows PAWs must be restricted to only allow groups used to manage high-value IT resources and members of the local Administrators group to log on locally.

DISA Rule

SV-92871r1_rule

Vulnerability Number

V-78165

Group Title

PAW-00-001100

Rule Version

WPAW-00-001100

Severity

CAT II

CCI(s)

Weight

10

Fix Recommendation

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Allow log on locally" to only include the following groups or accounts:

- Administrators
- Groups specifically designated to manage high-value IT resources

Check Contents

Verify the effective setting in Local Group Policy Editor.

Run "gpedit.msc".

Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment.

If any groups or accounts other than the following are granted the "Allow log on locally" user right, this is a finding:

- Administrators
- Groups specifically designated to manage high-value IT resources

Vulnerability Number

V-78165

Documentable

False

Rule Version

WPAW-00-001100

Severity Override Guidance

Verify the effective setting in Local Group Policy Editor.

Run "gpedit.msc".

Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment.

If any groups or accounts other than the following are granted the "Allow log on locally" user right, this is a finding:

- Administrators
- Groups specifically designated to manage high-value IT resources

Check Content Reference

M

Target Key

3283

Comments