STIGQter STIGQter: STIG Summary:

Windows PAW Security Technical Implementation Guide

Version: 1

Release: 3 Benchmark Date: 15 May 2020

CheckedNameTitle
SV-92847r1_ruleAdministrators of high-value IT resources must complete required training.
SV-92849r1_ruleSite IT resources designated as high value by the Authorizing Official (AO) must be remotely managed only via a Windows privileged access workstation (PAW).
SV-92851r1_ruleAdministrative accounts of all high-value IT resources must be assigned to a specific administrative tier in Active Directory to separate highly privileged administrative accounts from less privileged administrative accounts.
SV-92853r1_ruleA Windows PAW must only be used to manage high-value IT resources assigned to the same tier.
SV-92855r1_ruleAll high-value IT resources must be assigned to a specific administrative tier to separate highly sensitive resources from less sensitive resources.
SV-92857r1_ruleThe Windows PAW must be configured with a vendor-supported version of Windows 10 and applicable security patches that are DoD approved.
SV-92859r1_ruleA Windows update service must be available to provide software updates for the PAW platform.
SV-92861r1_ruleThe Windows PAW must be configured so that all non-administrative-related applications and functions are blocked or removed from the PAW platform, including but not limited to email, Internet browsing, and line-of-business applications.
SV-92863r2_ruleDevice Guard Code Integrity Policy must be used on the Windows PAW to restrict applications that can run on the system (Device Guard Code Integrity Policy).
SV-92865r1_ruleLocal privileged groups (excluding Administrators) on the Windows PAW must be restricted to include no members.
SV-92867r1_ruleRestricted remote administration must be enabled for high-value systems.
SV-92869r2_ruleDevice Guard Code Integrity Policy must be used on the Windows PAW to restrict applications that can run on the system (Device Guard User Mode Code Integrity).
SV-92871r1_ruleWindows PAWs must be restricted to only allow groups used to manage high-value IT resources and members of the local Administrators group to log on locally.
SV-92873r1_ruleThe domain must be configured to restrict privileged administrator accounts from logging on to lower-tier hosts.
SV-92875r1_ruleA Windows PAW used to manage domain controllers and directory services must not be used to manage any other type of high-value IT resource.
SV-92877r1_rulePAWs used to manage Active Directory must only allow groups specifically designated to manage Active Directory, such as Enterprise and Domain Admins and members of the local Administrators group, to log on locally.
SV-92879r1_ruleIn a Windows PAW, administrator accounts used for maintaining the PAW must be separate from administrative accounts used to manage high-value IT resources.
SV-92881r1_ruleThe Windows PAW must be configured to enforce two-factor authentication and use Active Directory for authentication management.
SV-92883r1_ruleThe Windows PAW must use a trusted channel for all connections between a PAW and IT resources managed from the PAW.
SV-92885r1_ruleIf several Windows PAWs are set up in virtual machines (VMs) on a host server, the host server must only contain PAW VMs.
SV-92887r1_ruleThe Windows PAW must be configured so that all inbound ports and services to a PAW are blocked except as needed for monitoring, scanning, and management tools or when the inbound communication is a response to an outbound connection request.
SV-92889r1_ruleThe Windows PAW must be configured so that all outbound connections to the Internet from a PAW are blocked.
SV-92891r1_ruleThe local Administrators group on the Windows PAW must only include groups with accounts specifically designated to administer the PAW.
SV-92893r1_ruleIf several PAWs are set up in virtual machines (VMs) on a host server, domain administrative accounts used to manage high-value IT resources must not have access to the VM host operating system (OS) (only domain administrative accounts designated to manage PAWs should be able to access the VM host OS).