StigData/Archive/Windows.Client/U_MS_Windows_10_STIG_V2R4_Manual-xccdf.xml

<?xml version="1.0" encoding="utf-8"?><?xml-stylesheet type='text/xsl' href='STIG_unclass.xsl'?><Benchmark xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" xmlns:cpe="http://cpe.mitre.org/language/2.0" xmlns:xhtml="http://www.w3.org/1999/xhtml" xmlns:dsig="http://www.w3.org/2000/09/xmldsig#" xsi:schemaLocation="http://checklists.nist.gov/xccdf/1.1 http://nvd.nist.gov/schema/xccdf-1.1.4.xsd http://cpe.mitre.org/dictionary/2.0 http://cpe.mitre.org/files/cpe-dictionary_2.1.xsd" id="MS_Windows_10_STIG" xml:lang="en" xmlns="http://checklists.nist.gov/xccdf/1.1"><status date="2022-04-08">accepted</status><title>Microsoft Windows 10 Security Technical Implementation Guide</title><description>This Security Technical Implementation Guide is published as a tool to improve the security of Department of Defense (DoD) information systems. The requirements are derived from the National Institute of Standards and Technology (NIST) 800-53 and related documents. Comments or proposed revisions to this document should be sent via email to the following address: disa.stig_spt@mail.mil.</description><notice id="terms-of-use" xml:lang="en"></notice><front-matter xml:lang="en"></front-matter><rear-matter xml:lang="en"></rear-matter><reference href="https://cyber.mil"><dc:publisher>DISA</dc:publisher><dc:source>STIG.DOD.MIL</dc:source></reference><plain-text id="release-info">Release: 4 Benchmark Date: 31 May 2022</plain-text><plain-text id="generator">3.3.0.27375</plain-text><plain-text id="conventionsVersion">1.10.0</plain-text><version>2</version><Profile id="MAC-1_Classified"><title>I - Mission Critical Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-220697" selected="true" /><select idref="V-220698" selected="true" /><select idref="V-220699" selected="true" /><select idref="V-220700" selected="true" /><select idref="V-220701" selected="true" /><select idref="V-220702" selected="true" /><select idref="V-220703" selected="true" /><select idref="V-220704" selected="true" /><select idref="V-220705" selected="true" /><select idref="V-220706" selected="true" /><select idref="V-220707" selected="true" /><select idref="V-220708" selected="true" /><select idref="V-220709" selected="true" /><select idref="V-220710" selected="true" /><select idref="V-220711" selected="true" /><select idref="V-220712" selected="true" /><select idref="V-220713" selected="true" /><select idref="V-220714" selected="true" /><select idref="V-220715" selected="true" /><select idref="V-220716" selected="true" /><select idref="V-220717" selected="true" /><select idref="V-220718" selected="true" /><select idref="V-220719" selected="true" /><select idref="V-220720" selected="true" /><select idref="V-220721" selected="true" /><select idref="V-220722" selected="true" /><select idref="V-220723" selected="true" /><select idref="V-220724" selected="true" /><select idref="V-220725" selected="true" /><select idref="V-220726" selected="true" /><select idref="V-220727" selected="true" /><select idref="V-220728" selected="true" /><select idref="V-220729" selected="true" /><select idref="V-220730" selected="true" /><select idref="V-220731" selected="true" /><select idref="V-220732" selected="true" /><select idref="V-220733" selected="true" /><select idref="V-220734" selected="true" /><select idref="V-220735" selected="true" /><select idref="V-220736" selected="true" /><select idref="V-220737" selected="true" /><select idref="V-220738" selected="true" /><select idref="V-220739" selected="true" /><select idref="V-220740" selected="true" /><select idref="V-220741" selected="true" /><select idref="V-220742" selected="true" /><select idref="V-220743" selected="true" /><select idref="V-220744" selected="true" /><select idref="V-220745" selected="true" /><select idref="V-220746" selected="true" /><select idref="V-220747" selected="true" /><select idref="V-220748" selected="true" /><select idref="V-220749" selected="true" /><select idref="V-220750" selected="true" /><select idref="V-220751" selected="true" /><select idref="V-220752" selected="true" /><select idref="V-220753" selected="true" /><select idref="V-220754" selected="true" /><select idref="V-220755" selected="true" /><select idref="V-220756" selected="true" /><select idref="V-220757" selected="true" /><select idref="V-220758" selected="true" /><select idref="V-220759" selected="true" /><select idref="V-220760" selected="true" /><select idref="V-220761" selected="true" /><select idref="V-220762" selected="true" /><select idref="V-220763" selected="true" /><select idref="V-220764" selected="true" /><select idref="V-220765" selected="true" /><select idref="V-220766" selected="true" /><select idref="V-220767" selected="true" /><select idref="V-220768" selected="true" /><select idref="V-220769" selected="true" /><select idref="V-220770" selected="true" /><select idref="V-220771" selected="true" /><select idref="V-220772" selected="true" /><select idref="V-220773" selected="true" /><select idref="V-220774" selected="true" /><select idref="V-220775" selected="true" /><select idref="V-220776" selected="true" /><select idref="V-220777" selected="true" /><select idref="V-220778" selected="true" /><select idref="V-220779" selected="true" /><select idref="V-220780" selected="true" /><select idref="V-220781" selected="true" /><select idref="V-220782" selected="true" /><select idref="V-220783" selected="true" /><select idref="V-220784" selected="true" /><select idref="V-220786" selected="true" /><select idref="V-220787" selected="true" /><select idref="V-220788" selected="true" /><select idref="V-220789" selected="true" /><select idref="V-220790" selected="true" /><select idref="V-220791" selected="true" /><select idref="V-220792" selected="true" /><select idref="V-220793" selected="true" /><select idref="V-220794" selected="true" /><select idref="V-220795" selected="true" /><select idref="V-220796" selected="true" /><select idref="V-220797" selected="true" /><select idref="V-220798" selected="true" /><select idref="V-220799" selected="true" /><select idref="V-220800" selected="true" /><select idref="V-220801" selected="true" /><select idref="V-220802" selected="true" /><select idref="V-220803" selected="true" /><select idref="V-220805" selected="true" /><select idref="V-220806" selected="true" /><select idref="V-220807" selected="true" /><select idref="V-220808" selected="true" /><select idref="V-220809" selected="true" /><select idref="V-220810" selected="true" /><select idref="V-220811" selected="true" /><select idref="V-220812" selected="true" /><select idref="V-220813" selected="true" /><select idref="V-220814" selected="true" /><select idref="V-220815" selected="true" /><select idref="V-220816" selected="true" /><select idref="V-220817" selected="true" /><select idref="V-220818" selected="true" /><select idref="V-220819" selected="true" /><select idref="V-220820" selected="true" /><select idref="V-220821" selected="true" /><select idref="V-220822" selected="true" /><select idref="V-220823" selected="true" /><select idref="V-220824" selected="true" /><select idref="V-220825" selected="true" /><select idref="V-220826" selected="true" /><select idref="V-220827" selected="true" /><select idref="V-220828" selected="true" /><select idref="V-220829" selected="true" /><select idref="V-220830" selected="true" /><select idref="V-220831" selected="true" /><select idref="V-220832" selected="true" /><select idref="V-220833" selected="true" /><select idref="V-220834" selected="true" /><select idref="V-220835" selected="true" /><select idref="V-220836" selected="true" /><select idref="V-220837" selected="true" /><select idref="V-220838" selected="true" /><select idref="V-220839" selected="true" /><select idref="V-220840" selected="true" /><select idref="V-220841" selected="true" /><select idref="V-220842" selected="true" /><select idref="V-220843" selected="true" /><select idref="V-220844" selected="true" /><select idref="V-220845" selected="true" /><select idref="V-220846" selected="true" /><select idref="V-220847" selected="true" /><select idref="V-220848" selected="true" /><select idref="V-220849" selected="true" /><select idref="V-220850" selected="true" /><select idref="V-220851" selected="true" /><select idref="V-220852" selected="true" /><select idref="V-220853" selected="true" /><select idref="V-220854" selected="true" /><select idref="V-220855" selected="true" /><select idref="V-220856" selected="true" /><select idref="V-220857" selected="true" /><select idref="V-220858" selected="true" /><select idref="V-220859" selected="true" /><select idref="V-220860" selected="true" /><select idref="V-220861" selected="true" /><select idref="V-220862" selected="true" /><select idref="V-220863" selected="true" /><select idref="V-220865" selected="true" /><select idref="V-220866" selected="true" /><select idref="V-220867" selected="true" /><select idref="V-220868" selected="true" /><select idref="V-220869" selected="true" /><select idref="V-220870" selected="true" /><select idref="V-220871" selected="true" /><select idref="V-220872" selected="true" /><select idref="V-220902" selected="true" /><select idref="V-220903" selected="true" /><select idref="V-220904" selected="true" /><select idref="V-220905" selected="true" /><select idref="V-220906" selected="true" /><select idref="V-220907" selected="true" /><select idref="V-220908" selected="true" /><select idref="V-220909" selected="true" /><select idref="V-220910" selected="true" /><select idref="V-220911" selected="true" /><select idref="V-220912" selected="true" /><select idref="V-220913" selected="true" /><select idref="V-220914" selected="true" /><select idref="V-220915" selected="true" /><select idref="V-220916" selected="true" /><select idref="V-220917" selected="true" /><select idref="V-220918" selected="true" /><select idref="V-220919" selected="true" /><select idref="V-220920" selected="true" /><select idref="V-220921" selected="true" /><select idref="V-220922" selected="true" /><select idref="V-220923" selected="true" /><select idref="V-220924" selected="true" /><select idref="V-220925" selected="true" /><select idref="V-220926" selected="true" /><select idref="V-220927" selected="true" /><select idref="V-220928" selected="true" /><select idref="V-220929" selected="true" /><select idref="V-220930" selected="true" /><select idref="V-220931" selected="true" /><select idref="V-220932" selected="true" /><select idref="V-220933" selected="true" /><select idref="V-220934" selected="true" /><select idref="V-220935" selected="true" /><select idref="V-220936" selected="true" /><select idref="V-220937" selected="true" /><select idref="V-220938" selected="true" /><select idref="V-220939" selected="true" /><select idref="V-220940" selected="true" /><select idref="V-220941" selected="true" /><select idref="V-220942" selected="true" /><select idref="V-220943" selected="true" /><select idref="V-220944" selected="true" /><select idref="V-220945" selected="true" /><select idref="V-220946" selected="true" /><select idref="V-220947" selected="true" /><select idref="V-220948" selected="true" /><select idref="V-220949" selected="true" /><select idref="V-220950" selected="true" /><select idref="V-220951" selected="true" /><select idref="V-220952" selected="true" /><select idref="V-220954" selected="true" /><select idref="V-220955" selected="true" /><select idref="V-220956" selected="true" /><select idref="V-220957" selected="true" /><select idref="V-220958" selected="true" /><select idref="V-220959" selected="true" /><select idref="V-220960" selected="true" /><select idref="V-220961" selected="true" /><select idref="V-220962" selected="true" /><select idref="V-220963" selected="true" /><select idref="V-220964" selected="true" /><select idref="V-220965" selected="true" /><select idref="V-220966" selected="true" /><select idref="V-220967" selected="true" /><select idref="V-220968" selected="true" /><select idref="V-220969" selected="true" /><select idref="V-220970" selected="true" /><select idref="V-220971" selected="true" /><select idref="V-220972" selected="true" /><select idref="V-220973" selected="true" /><select idref="V-220974" selected="true" /><select idref="V-220975" selected="true" /><select idref="V-220976" selected="true" /><select idref="V-220977" selected="true" /><select idref="V-220978" selected="true" /><select idref="V-220979" selected="true" /><select idref="V-220980" selected="true" /><select idref="V-220981" selected="true" /><select idref="V-220982" selected="true" /><select idref="V-220983" selected="true" /><select idref="V-250319" selected="true" /><select idref="V-252896" selected="true" /><select idref="V-252903" selected="true" /></Profile><Profile id="MAC-1_Public"><title>I - Mission Critical Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-220697" selected="true" /><select idref="V-220698" selected="true" /><select idref="V-220699" selected="true" /><select idref="V-220700" selected="true" /><select idref="V-220701" selected="true" /><select idref="V-220702" selected="true" /><select idref="V-220703" selected="true" /><select idref="V-220704" selected="true" /><select idref="V-220705" selected="true" /><select idref="V-220706" selected="true" /><select idref="V-220707" selected="true" /><select idref="V-220708" selected="true" /><select idref="V-220709" selected="true" /><select idref="V-220710" selected="true" /><select idref="V-220711" selected="true" /><select idref="V-220712" selected="true" /><select idref="V-220713" selected="true" /><select idref="V-220714" selected="true" /><select idref="V-220715" selected="true" /><select idref="V-220716" selected="true" /><select idref="V-220717" selected="true" /><select idref="V-220718" selected="true" /><select idref="V-220719" selected="true" /><select idref="V-220720" selected="true" /><select idref="V-220721" selected="true" /><select idref="V-220722" selected="true" /><select idref="V-220723" selected="true" /><select idref="V-220724" selected="true" /><select idref="V-220725" selected="true" /><select idref="V-220726" selected="true" /><select idref="V-220727" selected="true" /><select idref="V-220728" selected="true" /><select idref="V-220729" selected="true" /><select idref="V-220730" selected="true" /><select idref="V-220731" selected="true" /><select idref="V-220732" selected="true" /><select idref="V-220733" selected="true" /><select idref="V-220734" selected="true" /><select idref="V-220735" selected="true" /><select idref="V-220736" selected="true" /><select idref="V-220737" selected="true" /><select idref="V-220738" selected="true" /><select idref="V-220739" selected="true" /><select idref="V-220740" selected="true" /><select idref="V-220741" selected="true" /><select idref="V-220742" selected="true" /><select idref="V-220743" selected="true" /><select idref="V-220744" selected="true" /><select idref="V-220745" selected="true" /><select idref="V-220746" selected="true" /><select idref="V-220747" selected="true" /><select idref="V-220748" selected="true" /><select idref="V-220749" selected="true" /><select idref="V-220750" selected="true" /><select idref="V-220751" selected="true" /><select idref="V-220752" selected="true" /><select idref="V-220753" selected="true" /><select idref="V-220754" selected="true" /><select idref="V-220755" selected="true" /><select idref="V-220756" selected="true" /><select idref="V-220757" selected="true" /><select idref="V-220758" selected="true" /><select idref="V-220759" selected="true" /><select idref="V-220760" selected="true" /><select idref="V-220761" selected="true" /><select idref="V-220762" selected="true" /><select idref="V-220763" selected="true" /><select idref="V-220764" selected="true" /><select idref="V-220765" selected="true" /><select idref="V-220766" selected="true" /><select idref="V-220767" selected="true" /><select idref="V-220768" selected="true" /><select idref="V-220769" selected="true" /><select idref="V-220770" selected="true" /><select idref="V-220771" selected="true" /><select idref="V-220772" selected="true" /><select idref="V-220773" selected="true" /><select idref="V-220774" selected="true" /><select idref="V-220775" selected="true" /><select idref="V-220776" selected="true" /><select idref="V-220777" selected="true" /><select idref="V-220778" selected="true" /><select idref="V-220779" selected="true" /><select idref="V-220780" selected="true" /><select idref="V-220781" selected="true" /><select idref="V-220782" selected="true" /><select idref="V-220783" selected="true" /><select idref="V-220784" selected="true" /><select idref="V-220786" selected="true" /><select idref="V-220787" selected="true" /><select idref="V-220788" selected="true" /><select idref="V-220789" selected="true" /><select idref="V-220790" selected="true" /><select idref="V-220791" selected="true" /><select idref="V-220792" selected="true" /><select idref="V-220793" selected="true" /><select idref="V-220794" selected="true" /><select idref="V-220795" selected="true" /><select idref="V-220796" selected="true" /><select idref="V-220797" selected="true" /><select idref="V-220798" selected="true" /><select idref="V-220799" selected="true" /><select idref="V-220800" selected="true" /><select idref="V-220801" selected="true" /><select idref="V-220802" selected="true" /><select idref="V-220803" selected="true" /><select idref="V-220805" selected="true" /><select idref="V-220806" selected="true" /><select idref="V-220807" selected="true" /><select idref="V-220808" selected="true" /><select idref="V-220809" selected="true" /><select idref="V-220810" selected="true" /><select idref="V-220811" selected="true" /><select idref="V-220812" selected="true" /><select idref="V-220813" selected="true" /><select idref="V-220814" selected="true" /><select idref="V-220815" selected="true" /><select idref="V-220816" selected="true" /><select idref="V-220817" selected="true" /><select idref="V-220818" selected="true" /><select idref="V-220819" selected="true" /><select idref="V-220820" selected="true" /><select idref="V-220821" selected="true" /><select idref="V-220822" selected="true" /><select idref="V-220823" selected="true" /><select idref="V-220824" selected="true" /><select idref="V-220825" selected="true" /><select idref="V-220826" selected="true" /><select idref="V-220827" selected="true" /><select idref="V-220828" selected="true" /><select idref="V-220829" selected="true" /><select idref="V-220830" selected="true" /><select idref="V-220831" selected="true" /><select idref="V-220832" selected="true" /><select idref="V-220833" selected="true" /><select idref="V-220834" selected="true" /><select idref="V-220835" selected="true" /><select idref="V-220836" selected="true" /><select idref="V-220837" selected="true" /><select idref="V-220838" selected="true" /><select idref="V-220839" selected="true" /><select idref="V-220840" selected="true" /><select idref="V-220841" selected="true" /><select idref="V-220842" selected="true" /><select idref="V-220843" selected="true" /><select idref="V-220844" selected="true" /><select idref="V-220845" selected="true" /><select idref="V-220846" selected="true" /><select idref="V-220847" selected="true" /><select idref="V-220848" selected="true" /><select idref="V-220849" selected="true" /><select idref="V-220850" selected="true" /><select idref="V-220851" selected="true" /><select idref="V-220852" selected="true" /><select idref="V-220853" selected="true" /><select idref="V-220854" selected="true" /><select idref="V-220855" selected="true" /><select idref="V-220856" selected="true" /><select idref="V-220857" selected="true" /><select idref="V-220858" selected="true" /><select idref="V-220859" selected="true" /><select idref="V-220860" selected="true" /><select idref="V-220861" selected="true" /><select idref="V-220862" selected="true" /><select idref="V-220863" selected="true" /><select idref="V-220865" selected="true" /><select idref="V-220866" selected="true" /><select idref="V-220867" selected="true" /><select idref="V-220868" selected="true" /><select idref="V-220869" selected="true" /><select idref="V-220870" selected="true" /><select idref="V-220871" selected="true" /><select idref="V-220872" selected="true" /><select idref="V-220902" selected="true" /><select idref="V-220903" selected="true" /><select idref="V-220904" selected="true" /><select idref="V-220905" selected="true" /><select idref="V-220906" selected="true" /><select idref="V-220907" selected="true" /><select idref="V-220908" selected="true" /><select idref="V-220909" selected="true" /><select idref="V-220910" selected="true" /><select idref="V-220911" selected="true" /><select idref="V-220912" selected="true" /><select idref="V-220913" selected="true" /><select idref="V-220914" selected="true" /><select idref="V-220915" selected="true" /><select idref="V-220916" selected="true" /><select idref="V-220917" selected="true" /><select idref="V-220918" selected="true" /><select idref="V-220919" selected="true" /><select idref="V-220920" selected="true" /><select idref="V-220921" selected="true" /><select idref="V-220922" selected="true" /><select idref="V-220923" selected="true" /><select idref="V-220924" selected="true" /><select idref="V-220925" selected="true" /><select idref="V-220926" selected="true" /><select idref="V-220927" selected="true" /><select idref="V-220928" selected="true" /><select idref="V-220929" selected="true" /><select idref="V-220930" selected="true" /><select idref="V-220931" selected="true" /><select idref="V-220932" selected="true" /><select idref="V-220933" selected="true" /><select idref="V-220934" selected="true" /><select idref="V-220935" selected="true" /><select idref="V-220936" selected="true" /><select idref="V-220937" selected="true" /><select idref="V-220938" selected="true" /><select idref="V-220939" selected="true" /><select idref="V-220940" selected="true" /><select idref="V-220941" selected="true" /><select idref="V-220942" selected="true" /><select idref="V-220943" selected="true" /><select idref="V-220944" selected="true" /><select idref="V-220945" selected="true" /><select idref="V-220946" selected="true" /><select idref="V-220947" selected="true" /><select idref="V-220948" selected="true" /><select idref="V-220949" selected="true" /><select idref="V-220950" selected="true" /><select idref="V-220951" selected="true" /><select idref="V-220952" selected="true" /><select idref="V-220954" selected="true" /><select idref="V-220955" selected="true" /><select idref="V-220956" selected="true" /><select idref="V-220957" selected="true" /><select idref="V-220958" selected="true" /><select idref="V-220959" selected="true" /><select idref="V-220960" selected="true" /><select idref="V-220961" selected="true" /><select idref="V-220962" selected="true" /><select idref="V-220963" selected="true" /><select idref="V-220964" selected="true" /><select idref="V-220965" selected="true" /><select idref="V-220966" selected="true" /><select idref="V-220967" selected="true" /><select idref="V-220968" selected="true" /><select idref="V-220969" selected="true" /><select idref="V-220970" selected="true" /><select idref="V-220971" selected="true" /><select idref="V-220972" selected="true" /><select idref="V-220973" selected="true" /><select idref="V-220974" selected="true" /><select idref="V-220975" selected="true" /><select idref="V-220976" selected="true" /><select idref="V-220977" selected="true" /><select idref="V-220978" selected="true" /><select idref="V-220979" selected="true" /><select idref="V-220980" selected="true" /><select idref="V-220981" selected="true" /><select idref="V-220982" selected="true" /><select idref="V-220983" selected="true" /><select idref="V-250319" selected="true" /><select idref="V-252896" selected="true" /><select idref="V-252903" selected="true" /></Profile><Profile id="MAC-1_Sensitive"><title>I - Mission Critical Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-220697" selected="true" /><select idref="V-220698" selected="true" /><select idref="V-220699" selected="true" /><select idref="V-220700" selected="true" /><select idref="V-220701" selected="true" /><select idref="V-220702" selected="true" /><select idref="V-220703" selected="true" /><select idref="V-220704" selected="true" /><select idref="V-220705" selected="true" /><select idref="V-220706" selected="true" /><select idref="V-220707" selected="true" /><select idref="V-220708" selected="true" /><select idref="V-220709" selected="true" /><select idref="V-220710" selected="true" /><select idref="V-220711" selected="true" /><select idref="V-220712" selected="true" /><select idref="V-220713" selected="true" /><select idref="V-220714" selected="true" /><select idref="V-220715" selected="true" /><select idref="V-220716" selected="true" /><select idref="V-220717" selected="true" /><select idref="V-220718" selected="true" /><select idref="V-220719" selected="true" /><select idref="V-220720" selected="true" /><select idref="V-220721" selected="true" /><select idref="V-220722" selected="true" /><select idref="V-220723" selected="true" /><select idref="V-220724" selected="true" /><select idref="V-220725" selected="true" /><select idref="V-220726" selected="true" /><select idref="V-220727" selected="true" /><select idref="V-220728" selected="true" /><select idref="V-220729" selected="true" /><select idref="V-220730" selected="true" /><select idref="V-220731" selected="true" /><select idref="V-220732" selected="true" /><select idref="V-220733" selected="true" /><select idref="V-220734" selected="true" /><select idref="V-220735" selected="true" /><select idref="V-220736" selected="true" /><select idref="V-220737" selected="true" /><select idref="V-220738" selected="true" /><select idref="V-220739" selected="true" /><select idref="V-220740" selected="true" /><select idref="V-220741" selected="true" /><select idref="V-220742" selected="true" /><select idref="V-220743" selected="true" /><select idref="V-220744" selected="true" /><select idref="V-220745" selected="true" /><select idref="V-220746" selected="true" /><select idref="V-220747" selected="true" /><select idref="V-220748" selected="true" /><select idref="V-220749" selected="true" /><select idref="V-220750" selected="true" /><select idref="V-220751" selected="true" /><select idref="V-220752" selected="true" /><select idref="V-220753" selected="true" /><select idref="V-220754" selected="true" /><select idref="V-220755" selected="true" /><select idref="V-220756" selected="true" /><select idref="V-220757" selected="true" /><select idref="V-220758" selected="true" /><select idref="V-220759" selected="true" /><select idref="V-220760" selected="true" /><select idref="V-220761" selected="true" /><select idref="V-220762" selected="true" /><select idref="V-220763" selected="true" /><select idref="V-220764" selected="true" /><select idref="V-220765" selected="true" /><select idref="V-220766" selected="true" /><select idref="V-220767" selected="true" /><select idref="V-220768" selected="true" /><select idref="V-220769" selected="true" /><select idref="V-220770" selected="true" /><select idref="V-220771" selected="true" /><select idref="V-220772" selected="true" /><select idref="V-220773" selected="true" /><select idref="V-220774" selected="true" /><select idref="V-220775" selected="true" /><select idref="V-220776" selected="true" /><select idref="V-220777" selected="true" /><select idref="V-220778" selected="true" /><select idref="V-220779" selected="true" /><select idref="V-220780" selected="true" /><select idref="V-220781" selected="true" /><select idref="V-220782" selected="true" /><select idref="V-220783" selected="true" /><select idref="V-220784" selected="true" /><select idref="V-220786" selected="true" /><select idref="V-220787" selected="true" /><select idref="V-220788" selected="true" /><select idref="V-220789" selected="true" /><select idref="V-220790" selected="true" /><select idref="V-220791" selected="true" /><select idref="V-220792" selected="true" /><select idref="V-220793" selected="true" /><select idref="V-220794" selected="true" /><select idref="V-220795" selected="true" /><select idref="V-220796" selected="true" /><select idref="V-220797" selected="true" /><select idref="V-220798" selected="true" /><select idref="V-220799" selected="true" /><select idref="V-220800" selected="true" /><select idref="V-220801" selected="true" /><select idref="V-220802" selected="true" /><select idref="V-220803" selected="true" /><select idref="V-220805" selected="true" /><select idref="V-220806" selected="true" /><select idref="V-220807" selected="true" /><select idref="V-220808" selected="true" /><select idref="V-220809" selected="true" /><select idref="V-220810" selected="true" /><select idref="V-220811" selected="true" /><select idref="V-220812" selected="true" /><select idref="V-220813" selected="true" /><select idref="V-220814" selected="true" /><select idref="V-220815" selected="true" /><select idref="V-220816" selected="true" /><select idref="V-220817" selected="true" /><select idref="V-220818" selected="true" /><select idref="V-220819" selected="true" /><select idref="V-220820" selected="true" /><select idref="V-220821" selected="true" /><select idref="V-220822" selected="true" /><select idref="V-220823" selected="true" /><select idref="V-220824" selected="true" /><select idref="V-220825" selected="true" /><select idref="V-220826" selected="true" /><select idref="V-220827" selected="true" /><select idref="V-220828" selected="true" /><select idref="V-220829" selected="true" /><select idref="V-220830" selected="true" /><select idref="V-220831" selected="true" /><select idref="V-220832" selected="true" /><select idref="V-220833" selected="true" /><select idref="V-220834" selected="true" /><select idref="V-220835" selected="true" /><select idref="V-220836" selected="true" /><select idref="V-220837" selected="true" /><select idref="V-220838" selected="true" /><select idref="V-220839" selected="true" /><select idref="V-220840" selected="true" /><select idref="V-220841" selected="true" /><select idref="V-220842" selected="true" /><select idref="V-220843" selected="true" /><select idref="V-220844" selected="true" /><select idref="V-220845" selected="true" /><select idref="V-220846" selected="true" /><select idref="V-220847" selected="true" /><select idref="V-220848" selected="true" /><select idref="V-220849" selected="true" /><select idref="V-220850" selected="true" /><select idref="V-220851" selected="true" /><select idref="V-220852" selected="true" /><select idref="V-220853" selected="true" /><select idref="V-220854" selected="true" /><select idref="V-220855" selected="true" /><select idref="V-220856" selected="true" /><select idref="V-220857" selected="true" /><select idref="V-220858" selected="true" /><select idref="V-220859" selected="true" /><select idref="V-220860" selected="true" /><select idref="V-220861" selected="true" /><select idref="V-220862" selected="true" /><select idref="V-220863" selected="true" /><select idref="V-220865" selected="true" /><select idref="V-220866" selected="true" /><select idref="V-220867" selected="true" /><select idref="V-220868" selected="true" /><select idref="V-220869" selected="true" /><select idref="V-220870" selected="true" /><select idref="V-220871" selected="true" /><select idref="V-220872" selected="true" /><select idref="V-220902" selected="true" /><select idref="V-220903" selected="true" /><select idref="V-220904" selected="true" /><select idref="V-220905" selected="true" /><select idref="V-220906" selected="true" /><select idref="V-220907" selected="true" /><select idref="V-220908" selected="true" /><select idref="V-220909" selected="true" /><select idref="V-220910" selected="true" /><select idref="V-220911" selected="true" /><select idref="V-220912" selected="true" /><select idref="V-220913" selected="true" /><select idref="V-220914" selected="true" /><select idref="V-220915" selected="true" /><select idref="V-220916" selected="true" /><select idref="V-220917" selected="true" /><select idref="V-220918" selected="true" /><select idref="V-220919" selected="true" /><select idref="V-220920" selected="true" /><select idref="V-220921" selected="true" /><select idref="V-220922" selected="true" /><select idref="V-220923" selected="true" /><select idref="V-220924" selected="true" /><select idref="V-220925" selected="true" /><select idref="V-220926" selected="true" /><select idref="V-220927" selected="true" /><select idref="V-220928" selected="true" /><select idref="V-220929" selected="true" /><select idref="V-220930" selected="true" /><select idref="V-220931" selected="true" /><select idref="V-220932" selected="true" /><select idref="V-220933" selected="true" /><select idref="V-220934" selected="true" /><select idref="V-220935" selected="true" /><select idref="V-220936" selected="true" /><select idref="V-220937" selected="true" /><select idref="V-220938" selected="true" /><select idref="V-220939" selected="true" /><select idref="V-220940" selected="true" /><select idref="V-220941" selected="true" /><select idref="V-220942" selected="true" /><select idref="V-220943" selected="true" /><select idref="V-220944" selected="true" /><select idref="V-220945" selected="true" /><select idref="V-220946" selected="true" /><select idref="V-220947" selected="true" /><select idref="V-220948" selected="true" /><select idref="V-220949" selected="true" /><select idref="V-220950" selected="true" /><select idref="V-220951" selected="true" /><select idref="V-220952" selected="true" /><select idref="V-220954" selected="true" /><select idref="V-220955" selected="true" /><select idref="V-220956" selected="true" /><select idref="V-220957" selected="true" /><select idref="V-220958" selected="true" /><select idref="V-220959" selected="true" /><select idref="V-220960" selected="true" /><select idref="V-220961" selected="true" /><select idref="V-220962" selected="true" /><select idref="V-220963" selected="true" /><select idref="V-220964" selected="true" /><select idref="V-220965" selected="true" /><select idref="V-220966" selected="true" /><select idref="V-220967" selected="true" /><select idref="V-220968" selected="true" /><select idref="V-220969" selected="true" /><select idref="V-220970" selected="true" /><select idref="V-220971" selected="true" /><select idref="V-220972" selected="true" /><select idref="V-220973" selected="true" /><select idref="V-220974" selected="true" /><select idref="V-220975" selected="true" /><select idref="V-220976" selected="true" /><select idref="V-220977" selected="true" /><select idref="V-220978" selected="true" /><select idref="V-220979" selected="true" /><select idref="V-220980" selected="true" /><select idref="V-220981" selected="true" /><select idref="V-220982" selected="true" /><select idref="V-220983" selected="true" /><select idref="V-250319" selected="true" /><select idref="V-252896" selected="true" /><select idref="V-252903" selected="true" /></Profile><Profile id="MAC-2_Classified"><title>II - Mission Support Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-220697" selected="true" /><select idref="V-220698" selected="true" /><select idref="V-220699" selected="true" /><select idref="V-220700" selected="true" /><select idref="V-220701" selected="true" /><select idref="V-220702" selected="true" /><select idref="V-220703" selected="true" /><select idref="V-220704" selected="true" /><select idref="V-220705" selected="true" /><select idref="V-220706" selected="true" /><select idref="V-220707" selected="true" /><select idref="V-220708" selected="true" /><select idref="V-220709" selected="true" /><select idref="V-220710" selected="true" /><select idref="V-220711" selected="true" /><select idref="V-220712" selected="true" /><select idref="V-220713" selected="true" /><select idref="V-220714" selected="true" /><select idref="V-220715" selected="true" /><select idref="V-220716" selected="true" /><select idref="V-220717" selected="true" /><select idref="V-220718" selected="true" /><select idref="V-220719" selected="true" /><select idref="V-220720" selected="true" /><select idref="V-220721" selected="true" /><select idref="V-220722" selected="true" /><select idref="V-220723" selected="true" /><select idref="V-220724" selected="true" /><select idref="V-220725" selected="true" /><select idref="V-220726" selected="true" /><select idref="V-220727" selected="true" /><select idref="V-220728" selected="true" /><select idref="V-220729" selected="true" /><select idref="V-220730" selected="true" /><select idref="V-220731" selected="true" /><select idref="V-220732" selected="true" /><select idref="V-220733" selected="true" /><select idref="V-220734" selected="true" /><select idref="V-220735" selected="true" /><select idref="V-220736" selected="true" /><select idref="V-220737" selected="true" /><select idref="V-220738" selected="true" /><select idref="V-220739" selected="true" /><select idref="V-220740" selected="true" /><select idref="V-220741" selected="true" /><select idref="V-220742" selected="true" /><select idref="V-220743" selected="true" /><select idref="V-220744" selected="true" /><select idref="V-220745" selected="true" /><select idref="V-220746" selected="true" /><select idref="V-220747" selected="true" /><select idref="V-220748" selected="true" /><select idref="V-220749" selected="true" /><select idref="V-220750" selected="true" /><select idref="V-220751" selected="true" /><select idref="V-220752" selected="true" /><select idref="V-220753" selected="true" /><select idref="V-220754" selected="true" /><select idref="V-220755" selected="true" /><select idref="V-220756" selected="true" /><select idref="V-220757" selected="true" /><select idref="V-220758" selected="true" /><select idref="V-220759" selected="true" /><select idref="V-220760" selected="true" /><select idref="V-220761" selected="true" /><select idref="V-220762" selected="true" /><select idref="V-220763" selected="true" /><select idref="V-220764" selected="true" /><select idref="V-220765" selected="true" /><select idref="V-220766" selected="true" /><select idref="V-220767" selected="true" /><select idref="V-220768" selected="true" /><select idref="V-220769" selected="true" /><select idref="V-220770" selected="true" /><select idref="V-220771" selected="true" /><select idref="V-220772" selected="true" /><select idref="V-220773" selected="true" /><select idref="V-220774" selected="true" /><select idref="V-220775" selected="true" /><select idref="V-220776" selected="true" /><select idref="V-220777" selected="true" /><select idref="V-220778" selected="true" /><select idref="V-220779" selected="true" /><select idref="V-220780" selected="true" /><select idref="V-220781" selected="true" /><select idref="V-220782" selected="true" /><select idref="V-220783" selected="true" /><select idref="V-220784" selected="true" /><select idref="V-220786" selected="true" /><select idref="V-220787" selected="true" /><select idref="V-220788" selected="true" /><select idref="V-220789" selected="true" /><select idref="V-220790" selected="true" /><select idref="V-220791" selected="true" /><select idref="V-220792" selected="true" /><select idref="V-220793" selected="true" /><select idref="V-220794" selected="true" /><select idref="V-220795" selected="true" /><select idref="V-220796" selected="true" /><select idref="V-220797" selected="true" /><select idref="V-220798" selected="true" /><select idref="V-220799" selected="true" /><select idref="V-220800" selected="true" /><select idref="V-220801" selected="true" /><select idref="V-220802" selected="true" /><select idref="V-220803" selected="true" /><select idref="V-220805" selected="true" /><select idref="V-220806" selected="true" /><select idref="V-220807" selected="true" /><select idref="V-220808" selected="true" /><select idref="V-220809" selected="true" /><select idref="V-220810" selected="true" /><select idref="V-220811" selected="true" /><select idref="V-220812" selected="true" /><select idref="V-220813" selected="true" /><select idref="V-220814" selected="true" /><select idref="V-220815" selected="true" /><select idref="V-220816" selected="true" /><select idref="V-220817" selected="true" /><select idref="V-220818" selected="true" /><select idref="V-220819" selected="true" /><select idref="V-220820" selected="true" /><select idref="V-220821" selected="true" /><select idref="V-220822" selected="true" /><select idref="V-220823" selected="true" /><select idref="V-220824" selected="true" /><select idref="V-220825" selected="true" /><select idref="V-220826" selected="true" /><select idref="V-220827" selected="true" /><select idref="V-220828" selected="true" /><select idref="V-220829" selected="true" /><select idref="V-220830" selected="true" /><select idref="V-220831" selected="true" /><select idref="V-220832" selected="true" /><select idref="V-220833" selected="true" /><select idref="V-220834" selected="true" /><select idref="V-220835" selected="true" /><select idref="V-220836" selected="true" /><select idref="V-220837" selected="true" /><select idref="V-220838" selected="true" /><select idref="V-220839" selected="true" /><select idref="V-220840" selected="true" /><select idref="V-220841" selected="true" /><select idref="V-220842" selected="true" /><select idref="V-220843" selected="true" /><select idref="V-220844" selected="true" /><select idref="V-220845" selected="true" /><select idref="V-220846" selected="true" /><select idref="V-220847" selected="true" /><select idref="V-220848" selected="true" /><select idref="V-220849" selected="true" /><select idref="V-220850" selected="true" /><select idref="V-220851" selected="true" /><select idref="V-220852" selected="true" /><select idref="V-220853" selected="true" /><select idref="V-220854" selected="true" /><select idref="V-220855" selected="true" /><select idref="V-220856" selected="true" /><select idref="V-220857" selected="true" /><select idref="V-220858" selected="true" /><select idref="V-220859" selected="true" /><select idref="V-220860" selected="true" /><select idref="V-220861" selected="true" /><select idref="V-220862" selected="true" /><select idref="V-220863" selected="true" /><select idref="V-220865" selected="true" /><select idref="V-220866" selected="true" /><select idref="V-220867" selected="true" /><select idref="V-220868" selected="true" /><select idref="V-220869" selected="true" /><select idref="V-220870" selected="true" /><select idref="V-220871" selected="true" /><select idref="V-220872" selected="true" /><select idref="V-220902" selected="true" /><select idref="V-220903" selected="true" /><select idref="V-220904" selected="true" /><select idref="V-220905" selected="true" /><select idref="V-220906" selected="true" /><select idref="V-220907" selected="true" /><select idref="V-220908" selected="true" /><select idref="V-220909" selected="true" /><select idref="V-220910" selected="true" /><select idref="V-220911" selected="true" /><select idref="V-220912" selected="true" /><select idref="V-220913" selected="true" /><select idref="V-220914" selected="true" /><select idref="V-220915" selected="true" /><select idref="V-220916" selected="true" /><select idref="V-220917" selected="true" /><select idref="V-220918" selected="true" /><select idref="V-220919" selected="true" /><select idref="V-220920" selected="true" /><select idref="V-220921" selected="true" /><select idref="V-220922" selected="true" /><select idref="V-220923" selected="true" /><select idref="V-220924" selected="true" /><select idref="V-220925" selected="true" /><select idref="V-220926" selected="true" /><select idref="V-220927" selected="true" /><select idref="V-220928" selected="true" /><select idref="V-220929" selected="true" /><select idref="V-220930" selected="true" /><select idref="V-220931" selected="true" /><select idref="V-220932" selected="true" /><select idref="V-220933" selected="true" /><select idref="V-220934" selected="true" /><select idref="V-220935" selected="true" /><select idref="V-220936" selected="true" /><select idref="V-220937" selected="true" /><select idref="V-220938" selected="true" /><select idref="V-220939" selected="true" /><select idref="V-220940" selected="true" /><select idref="V-220941" selected="true" /><select idref="V-220942" selected="true" /><select idref="V-220943" selected="true" /><select idref="V-220944" selected="true" /><select idref="V-220945" selected="true" /><select idref="V-220946" selected="true" /><select idref="V-220947" selected="true" /><select idref="V-220948" selected="true" /><select idref="V-220949" selected="true" /><select idref="V-220950" selected="true" /><select idref="V-220951" selected="true" /><select idref="V-220952" selected="true" /><select idref="V-220954" selected="true" /><select idref="V-220955" selected="true" /><select idref="V-220956" selected="true" /><select idref="V-220957" selected="true" /><select idref="V-220958" selected="true" /><select idref="V-220959" selected="true" /><select idref="V-220960" selected="true" /><select idref="V-220961" selected="true" /><select idref="V-220962" selected="true" /><select idref="V-220963" selected="true" /><select idref="V-220964" selected="true" /><select idref="V-220965" selected="true" /><select idref="V-220966" selected="true" /><select idref="V-220967" selected="true" /><select idref="V-220968" selected="true" /><select idref="V-220969" selected="true" /><select idref="V-220970" selected="true" /><select idref="V-220971" selected="true" /><select idref="V-220972" selected="true" /><select idref="V-220973" selected="true" /><select idref="V-220974" selected="true" /><select idref="V-220975" selected="true" /><select idref="V-220976" selected="true" /><select idref="V-220977" selected="true" /><select idref="V-220978" selected="true" /><select idref="V-220979" selected="true" /><select idref="V-220980" selected="true" /><select idref="V-220981" selected="true" /><select idref="V-220982" selected="true" /><select idref="V-220983" selected="true" /><select idref="V-250319" selected="true" /><select idref="V-252896" selected="true" /><select idref="V-252903" selected="true" /></Profile><Profile id="MAC-2_Public"><title>II - Mission Support Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-220697" selected="true" /><select idref="V-220698" selected="true" /><select idref="V-220699" selected="true" /><select idref="V-220700" selected="true" /><select idref="V-220701" selected="true" /><select idref="V-220702" selected="true" /><select idref="V-220703" selected="true" /><select idref="V-220704" selected="true" /><select idref="V-220705" selected="true" /><select idref="V-220706" selected="true" /><select idref="V-220707" selected="true" /><select idref="V-220708" selected="true" /><select idref="V-220709" selected="true" /><select idref="V-220710" selected="true" /><select idref="V-220711" selected="true" /><select idref="V-220712" selected="true" /><select idref="V-220713" selected="true" /><select idref="V-220714" selected="true" /><select idref="V-220715" selected="true" /><select idref="V-220716" selected="true" /><select idref="V-220717" selected="true" /><select idref="V-220718" selected="true" /><select idref="V-220719" selected="true" /><select idref="V-220720" selected="true" /><select idref="V-220721" selected="true" /><select idref="V-220722" selected="true" /><select idref="V-220723" selected="true" /><select idref="V-220724" selected="true" /><select idref="V-220725" selected="true" /><select idref="V-220726" selected="true" /><select idref="V-220727" selected="true" /><select idref="V-220728" selected="true" /><select idref="V-220729" selected="true" /><select idref="V-220730" selected="true" /><select idref="V-220731" selected="true" /><select idref="V-220732" selected="true" /><select idref="V-220733" selected="true" /><select idref="V-220734" selected="true" /><select idref="V-220735" selected="true" /><select idref="V-220736" selected="true" /><select idref="V-220737" selected="true" /><select idref="V-220738" selected="true" /><select idref="V-220739" selected="true" /><select idref="V-220740" selected="true" /><select idref="V-220741" selected="true" /><select idref="V-220742" selected="true" /><select idref="V-220743" selected="true" /><select idref="V-220744" selected="true" /><select idref="V-220745" selected="true" /><select idref="V-220746" selected="true" /><select idref="V-220747" selected="true" /><select idref="V-220748" selected="true" /><select idref="V-220749" selected="true" /><select idref="V-220750" selected="true" /><select idref="V-220751" selected="true" /><select idref="V-220752" selected="true" /><select idref="V-220753" selected="true" /><select idref="V-220754" selected="true" /><select idref="V-220755" selected="true" /><select idref="V-220756" selected="true" /><select idref="V-220757" selected="true" /><select idref="V-220758" selected="true" /><select idref="V-220759" selected="true" /><select idref="V-220760" selected="true" /><select idref="V-220761" selected="true" /><select idref="V-220762" selected="true" /><select idref="V-220763" selected="true" /><select idref="V-220764" selected="true" /><select idref="V-220765" selected="true" /><select idref="V-220766" selected="true" /><select idref="V-220767" selected="true" /><select idref="V-220768" selected="true" /><select idref="V-220769" selected="true" /><select idref="V-220770" selected="true" /><select idref="V-220771" selected="true" /><select idref="V-220772" selected="true" /><select idref="V-220773" selected="true" /><select idref="V-220774" selected="true" /><select idref="V-220775" selected="true" /><select idref="V-220776" selected="true" /><select idref="V-220777" selected="true" /><select idref="V-220778" selected="true" /><select idref="V-220779" selected="true" /><select idref="V-220780" selected="true" /><select idref="V-220781" selected="true" /><select idref="V-220782" selected="true" /><select idref="V-220783" selected="true" /><select idref="V-220784" selected="true" /><select idref="V-220786" selected="true" /><select idref="V-220787" selected="true" /><select idref="V-220788" selected="true" /><select idref="V-220789" selected="true" /><select idref="V-220790" selected="true" /><select idref="V-220791" selected="true" /><select idref="V-220792" selected="true" /><select idref="V-220793" selected="true" /><select idref="V-220794" selected="true" /><select idref="V-220795" selected="true" /><select idref="V-220796" selected="true" /><select idref="V-220797" selected="true" /><select idref="V-220798" selected="true" /><select idref="V-220799" selected="true" /><select idref="V-220800" selected="true" /><select idref="V-220801" selected="true" /><select idref="V-220802" selected="true" /><select idref="V-220803" selected="true" /><select idref="V-220805" selected="true" /><select idref="V-220806" selected="true" /><select idref="V-220807" selected="true" /><select idref="V-220808" selected="true" /><select idref="V-220809" selected="true" /><select idref="V-220810" selected="true" /><select idref="V-220811" selected="true" /><select idref="V-220812" selected="true" /><select idref="V-220813" selected="true" /><select idref="V-220814" selected="true" /><select idref="V-220815" selected="true" /><select idref="V-220816" selected="true" /><select idref="V-220817" selected="true" /><select idref="V-220818" selected="true" /><select idref="V-220819" selected="true" /><select idref="V-220820" selected="true" /><select idref="V-220821" selected="true" /><select idref="V-220822" selected="true" /><select idref="V-220823" selected="true" /><select idref="V-220824" selected="true" /><select idref="V-220825" selected="true" /><select idref="V-220826" selected="true" /><select idref="V-220827" selected="true" /><select idref="V-220828" selected="true" /><select idref="V-220829" selected="true" /><select idref="V-220830" selected="true" /><select idref="V-220831" selected="true" /><select idref="V-220832" selected="true" /><select idref="V-220833" selected="true" /><select idref="V-220834" selected="true" /><select idref="V-220835" selected="true" /><select idref="V-220836" selected="true" /><select idref="V-220837" selected="true" /><select idref="V-220838" selected="true" /><select idref="V-220839" selected="true" /><select idref="V-220840" selected="true" /><select idref="V-220841" selected="true" /><select idref="V-220842" selected="true" /><select idref="V-220843" selected="true" /><select idref="V-220844" selected="true" /><select idref="V-220845" selected="true" /><select idref="V-220846" selected="true" /><select idref="V-220847" selected="true" /><select idref="V-220848" selected="true" /><select idref="V-220849" selected="true" /><select idref="V-220850" selected="true" /><select idref="V-220851" selected="true" /><select idref="V-220852" selected="true" /><select idref="V-220853" selected="true" /><select idref="V-220854" selected="true" /><select idref="V-220855" selected="true" /><select idref="V-220856" selected="true" /><select idref="V-220857" selected="true" /><select idref="V-220858" selected="true" /><select idref="V-220859" selected="true" /><select idref="V-220860" selected="true" /><select idref="V-220861" selected="true" /><select idref="V-220862" selected="true" /><select idref="V-220863" selected="true" /><select idref="V-220865" selected="true" /><select idref="V-220866" selected="true" /><select idref="V-220867" selected="true" /><select idref="V-220868" selected="true" /><select idref="V-220869" selected="true" /><select idref="V-220870" selected="true" /><select idref="V-220871" selected="true" /><select idref="V-220872" selected="true" /><select idref="V-220902" selected="true" /><select idref="V-220903" selected="true" /><select idref="V-220904" selected="true" /><select idref="V-220905" selected="true" /><select idref="V-220906" selected="true" /><select idref="V-220907" selected="true" /><select idref="V-220908" selected="true" /><select idref="V-220909" selected="true" /><select idref="V-220910" selected="true" /><select idref="V-220911" selected="true" /><select idref="V-220912" selected="true" /><select idref="V-220913" selected="true" /><select idref="V-220914" selected="true" /><select idref="V-220915" selected="true" /><select idref="V-220916" selected="true" /><select idref="V-220917" selected="true" /><select idref="V-220918" selected="true" /><select idref="V-220919" selected="true" /><select idref="V-220920" selected="true" /><select idref="V-220921" selected="true" /><select idref="V-220922" selected="true" /><select idref="V-220923" selected="true" /><select idref="V-220924" selected="true" /><select idref="V-220925" selected="true" /><select idref="V-220926" selected="true" /><select idref="V-220927" selected="true" /><select idref="V-220928" selected="true" /><select idref="V-220929" selected="true" /><select idref="V-220930" selected="true" /><select idref="V-220931" selected="true" /><select idref="V-220932" selected="true" /><select idref="V-220933" selected="true" /><select idref="V-220934" selected="true" /><select idref="V-220935" selected="true" /><select idref="V-220936" selected="true" /><select idref="V-220937" selected="true" /><select idref="V-220938" selected="true" /><select idref="V-220939" selected="true" /><select idref="V-220940" selected="true" /><select idref="V-220941" selected="true" /><select idref="V-220942" selected="true" /><select idref="V-220943" selected="true" /><select idref="V-220944" selected="true" /><select idref="V-220945" selected="true" /><select idref="V-220946" selected="true" /><select idref="V-220947" selected="true" /><select idref="V-220948" selected="true" /><select idref="V-220949" selected="true" /><select idref="V-220950" selected="true" /><select idref="V-220951" selected="true" /><select idref="V-220952" selected="true" /><select idref="V-220954" selected="true" /><select idref="V-220955" selected="true" /><select idref="V-220956" selected="true" /><select idref="V-220957" selected="true" /><select idref="V-220958" selected="true" /><select idref="V-220959" selected="true" /><select idref="V-220960" selected="true" /><select idref="V-220961" selected="true" /><select idref="V-220962" selected="true" /><select idref="V-220963" selected="true" /><select idref="V-220964" selected="true" /><select idref="V-220965" selected="true" /><select idref="V-220966" selected="true" /><select idref="V-220967" selected="true" /><select idref="V-220968" selected="true" /><select idref="V-220969" selected="true" /><select idref="V-220970" selected="true" /><select idref="V-220971" selected="true" /><select idref="V-220972" selected="true" /><select idref="V-220973" selected="true" /><select idref="V-220974" selected="true" /><select idref="V-220975" selected="true" /><select idref="V-220976" selected="true" /><select idref="V-220977" selected="true" /><select idref="V-220978" selected="true" /><select idref="V-220979" selected="true" /><select idref="V-220980" selected="true" /><select idref="V-220981" selected="true" /><select idref="V-220982" selected="true" /><select idref="V-220983" selected="true" /><select idref="V-250319" selected="true" /><select idref="V-252896" selected="true" /><select idref="V-252903" selected="true" /></Profile><Profile id="MAC-2_Sensitive"><title>II - Mission Support Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-220697" selected="true" /><select idref="V-220698" selected="true" /><select idref="V-220699" selected="true" /><select idref="V-220700" selected="true" /><select idref="V-220701" selected="true" /><select idref="V-220702" selected="true" /><select idref="V-220703" selected="true" /><select idref="V-220704" selected="true" /><select idref="V-220705" selected="true" /><select idref="V-220706" selected="true" /><select idref="V-220707" selected="true" /><select idref="V-220708" selected="true" /><select idref="V-220709" selected="true" /><select idref="V-220710" selected="true" /><select idref="V-220711" selected="true" /><select idref="V-220712" selected="true" /><select idref="V-220713" selected="true" /><select idref="V-220714" selected="true" /><select idref="V-220715" selected="true" /><select idref="V-220716" selected="true" /><select idref="V-220717" selected="true" /><select idref="V-220718" selected="true" /><select idref="V-220719" selected="true" /><select idref="V-220720" selected="true" /><select idref="V-220721" selected="true" /><select idref="V-220722" selected="true" /><select idref="V-220723" selected="true" /><select idref="V-220724" selected="true" /><select idref="V-220725" selected="true" /><select idref="V-220726" selected="true" /><select idref="V-220727" selected="true" /><select idref="V-220728" selected="true" /><select idref="V-220729" selected="true" /><select idref="V-220730" selected="true" /><select idref="V-220731" selected="true" /><select idref="V-220732" selected="true" /><select idref="V-220733" selected="true" /><select idref="V-220734" selected="true" /><select idref="V-220735" selected="true" /><select idref="V-220736" selected="true" /><select idref="V-220737" selected="true" /><select idref="V-220738" selected="true" /><select idref="V-220739" selected="true" /><select idref="V-220740" selected="true" /><select idref="V-220741" selected="true" /><select idref="V-220742" selected="true" /><select idref="V-220743" selected="true" /><select idref="V-220744" selected="true" /><select idref="V-220745" selected="true" /><select idref="V-220746" selected="true" /><select idref="V-220747" selected="true" /><select idref="V-220748" selected="true" /><select idref="V-220749" selected="true" /><select idref="V-220750" selected="true" /><select idref="V-220751" selected="true" /><select idref="V-220752" selected="true" /><select idref="V-220753" selected="true" /><select idref="V-220754" selected="true" /><select idref="V-220755" selected="true" /><select idref="V-220756" selected="true" /><select idref="V-220757" selected="true" /><select idref="V-220758" selected="true" /><select idref="V-220759" selected="true" /><select idref="V-220760" selected="true" /><select idref="V-220761" selected="true" /><select idref="V-220762" selected="true" /><select idref="V-220763" selected="true" /><select idref="V-220764" selected="true" /><select idref="V-220765" selected="true" /><select idref="V-220766" selected="true" /><select idref="V-220767" selected="true" /><select idref="V-220768" selected="true" /><select idref="V-220769" selected="true" /><select idref="V-220770" selected="true" /><select idref="V-220771" selected="true" /><select idref="V-220772" selected="true" /><select idref="V-220773" selected="true" /><select idref="V-220774" selected="true" /><select idref="V-220775" selected="true" /><select idref="V-220776" selected="true" /><select idref="V-220777" selected="true" /><select idref="V-220778" selected="true" /><select idref="V-220779" selected="true" /><select idref="V-220780" selected="true" /><select idref="V-220781" selected="true" /><select idref="V-220782" selected="true" /><select idref="V-220783" selected="true" /><select idref="V-220784" selected="true" /><select idref="V-220786" selected="true" /><select idref="V-220787" selected="true" /><select idref="V-220788" selected="true" /><select idref="V-220789" selected="true" /><select idref="V-220790" selected="true" /><select idref="V-220791" selected="true" /><select idref="V-220792" selected="true" /><select idref="V-220793" selected="true" /><select idref="V-220794" selected="true" /><select idref="V-220795" selected="true" /><select idref="V-220796" selected="true" /><select idref="V-220797" selected="true" /><select idref="V-220798" selected="true" /><select idref="V-220799" selected="true" /><select idref="V-220800" selected="true" /><select idref="V-220801" selected="true" /><select idref="V-220802" selected="true" /><select idref="V-220803" selected="true" /><select idref="V-220805" selected="true" /><select idref="V-220806" selected="true" /><select idref="V-220807" selected="true" /><select idref="V-220808" selected="true" /><select idref="V-220809" selected="true" /><select idref="V-220810" selected="true" /><select idref="V-220811" selected="true" /><select idref="V-220812" selected="true" /><select idref="V-220813" selected="true" /><select idref="V-220814" selected="true" /><select idref="V-220815" selected="true" /><select idref="V-220816" selected="true" /><select idref="V-220817" selected="true" /><select idref="V-220818" selected="true" /><select idref="V-220819" selected="true" /><select idref="V-220820" selected="true" /><select idref="V-220821" selected="true" /><select idref="V-220822" selected="true" /><select idref="V-220823" selected="true" /><select idref="V-220824" selected="true" /><select idref="V-220825" selected="true" /><select idref="V-220826" selected="true" /><select idref="V-220827" selected="true" /><select idref="V-220828" selected="true" /><select idref="V-220829" selected="true" /><select idref="V-220830" selected="true" /><select idref="V-220831" selected="true" /><select idref="V-220832" selected="true" /><select idref="V-220833" selected="true" /><select idref="V-220834" selected="true" /><select idref="V-220835" selected="true" /><select idref="V-220836" selected="true" /><select idref="V-220837" selected="true" /><select idref="V-220838" selected="true" /><select idref="V-220839" selected="true" /><select idref="V-220840" selected="true" /><select idref="V-220841" selected="true" /><select idref="V-220842" selected="true" /><select idref="V-220843" selected="true" /><select idref="V-220844" selected="true" /><select idref="V-220845" selected="true" /><select idref="V-220846" selected="true" /><select idref="V-220847" selected="true" /><select idref="V-220848" selected="true" /><select idref="V-220849" selected="true" /><select idref="V-220850" selected="true" /><select idref="V-220851" selected="true" /><select idref="V-220852" selected="true" /><select idref="V-220853" selected="true" /><select idref="V-220854" selected="true" /><select idref="V-220855" selected="true" /><select idref="V-220856" selected="true" /><select idref="V-220857" selected="true" /><select idref="V-220858" selected="true" /><select idref="V-220859" selected="true" /><select idref="V-220860" selected="true" /><select idref="V-220861" selected="true" /><select idref="V-220862" selected="true" /><select idref="V-220863" selected="true" /><select idref="V-220865" selected="true" /><select idref="V-220866" selected="true" /><select idref="V-220867" selected="true" /><select idref="V-220868" selected="true" /><select idref="V-220869" selected="true" /><select idref="V-220870" selected="true" /><select idref="V-220871" selected="true" /><select idref="V-220872" selected="true" /><select idref="V-220902" selected="true" /><select idref="V-220903" selected="true" /><select idref="V-220904" selected="true" /><select idref="V-220905" selected="true" /><select idref="V-220906" selected="true" /><select idref="V-220907" selected="true" /><select idref="V-220908" selected="true" /><select idref="V-220909" selected="true" /><select idref="V-220910" selected="true" /><select idref="V-220911" selected="true" /><select idref="V-220912" selected="true" /><select idref="V-220913" selected="true" /><select idref="V-220914" selected="true" /><select idref="V-220915" selected="true" /><select idref="V-220916" selected="true" /><select idref="V-220917" selected="true" /><select idref="V-220918" selected="true" /><select idref="V-220919" selected="true" /><select idref="V-220920" selected="true" /><select idref="V-220921" selected="true" /><select idref="V-220922" selected="true" /><select idref="V-220923" selected="true" /><select idref="V-220924" selected="true" /><select idref="V-220925" selected="true" /><select idref="V-220926" selected="true" /><select idref="V-220927" selected="true" /><select idref="V-220928" selected="true" /><select idref="V-220929" selected="true" /><select idref="V-220930" selected="true" /><select idref="V-220931" selected="true" /><select idref="V-220932" selected="true" /><select idref="V-220933" selected="true" /><select idref="V-220934" selected="true" /><select idref="V-220935" selected="true" /><select idref="V-220936" selected="true" /><select idref="V-220937" selected="true" /><select idref="V-220938" selected="true" /><select idref="V-220939" selected="true" /><select idref="V-220940" selected="true" /><select idref="V-220941" selected="true" /><select idref="V-220942" selected="true" /><select idref="V-220943" selected="true" /><select idref="V-220944" selected="true" /><select idref="V-220945" selected="true" /><select idref="V-220946" selected="true" /><select idref="V-220947" selected="true" /><select idref="V-220948" selected="true" /><select idref="V-220949" selected="true" /><select idref="V-220950" selected="true" /><select idref="V-220951" selected="true" /><select idref="V-220952" selected="true" /><select idref="V-220954" selected="true" /><select idref="V-220955" selected="true" /><select idref="V-220956" selected="true" /><select idref="V-220957" selected="true" /><select idref="V-220958" selected="true" /><select idref="V-220959" selected="true" /><select idref="V-220960" selected="true" /><select idref="V-220961" selected="true" /><select idref="V-220962" selected="true" /><select idref="V-220963" selected="true" /><select idref="V-220964" selected="true" /><select idref="V-220965" selected="true" /><select idref="V-220966" selected="true" /><select idref="V-220967" selected="true" /><select idref="V-220968" selected="true" /><select idref="V-220969" selected="true" /><select idref="V-220970" selected="true" /><select idref="V-220971" selected="true" /><select idref="V-220972" selected="true" /><select idref="V-220973" selected="true" /><select idref="V-220974" selected="true" /><select idref="V-220975" selected="true" /><select idref="V-220976" selected="true" /><select idref="V-220977" selected="true" /><select idref="V-220978" selected="true" /><select idref="V-220979" selected="true" /><select idref="V-220980" selected="true" /><select idref="V-220981" selected="true" /><select idref="V-220982" selected="true" /><select idref="V-220983" selected="true" /><select idref="V-250319" selected="true" /><select idref="V-252896" selected="true" /><select idref="V-252903" selected="true" /></Profile><Profile id="MAC-3_Classified"><title>III - Administrative Classified</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-220697" selected="true" /><select idref="V-220698" selected="true" /><select idref="V-220699" selected="true" /><select idref="V-220700" selected="true" /><select idref="V-220701" selected="true" /><select idref="V-220702" selected="true" /><select idref="V-220703" selected="true" /><select idref="V-220704" selected="true" /><select idref="V-220705" selected="true" /><select idref="V-220706" selected="true" /><select idref="V-220707" selected="true" /><select idref="V-220708" selected="true" /><select idref="V-220709" selected="true" /><select idref="V-220710" selected="true" /><select idref="V-220711" selected="true" /><select idref="V-220712" selected="true" /><select idref="V-220713" selected="true" /><select idref="V-220714" selected="true" /><select idref="V-220715" selected="true" /><select idref="V-220716" selected="true" /><select idref="V-220717" selected="true" /><select idref="V-220718" selected="true" /><select idref="V-220719" selected="true" /><select idref="V-220720" selected="true" /><select idref="V-220721" selected="true" /><select idref="V-220722" selected="true" /><select idref="V-220723" selected="true" /><select idref="V-220724" selected="true" /><select idref="V-220725" selected="true" /><select idref="V-220726" selected="true" /><select idref="V-220727" selected="true" /><select idref="V-220728" selected="true" /><select idref="V-220729" selected="true" /><select idref="V-220730" selected="true" /><select idref="V-220731" selected="true" /><select idref="V-220732" selected="true" /><select idref="V-220733" selected="true" /><select idref="V-220734" selected="true" /><select idref="V-220735" selected="true" /><select idref="V-220736" selected="true" /><select idref="V-220737" selected="true" /><select idref="V-220738" selected="true" /><select idref="V-220739" selected="true" /><select idref="V-220740" selected="true" /><select idref="V-220741" selected="true" /><select idref="V-220742" selected="true" /><select idref="V-220743" selected="true" /><select idref="V-220744" selected="true" /><select idref="V-220745" selected="true" /><select idref="V-220746" selected="true" /><select idref="V-220747" selected="true" /><select idref="V-220748" selected="true" /><select idref="V-220749" selected="true" /><select idref="V-220750" selected="true" /><select idref="V-220751" selected="true" /><select idref="V-220752" selected="true" /><select idref="V-220753" selected="true" /><select idref="V-220754" selected="true" /><select idref="V-220755" selected="true" /><select idref="V-220756" selected="true" /><select idref="V-220757" selected="true" /><select idref="V-220758" selected="true" /><select idref="V-220759" selected="true" /><select idref="V-220760" selected="true" /><select idref="V-220761" selected="true" /><select idref="V-220762" selected="true" /><select idref="V-220763" selected="true" /><select idref="V-220764" selected="true" /><select idref="V-220765" selected="true" /><select idref="V-220766" selected="true" /><select idref="V-220767" selected="true" /><select idref="V-220768" selected="true" /><select idref="V-220769" selected="true" /><select idref="V-220770" selected="true" /><select idref="V-220771" selected="true" /><select idref="V-220772" selected="true" /><select idref="V-220773" selected="true" /><select idref="V-220774" selected="true" /><select idref="V-220775" selected="true" /><select idref="V-220776" selected="true" /><select idref="V-220777" selected="true" /><select idref="V-220778" selected="true" /><select idref="V-220779" selected="true" /><select idref="V-220780" selected="true" /><select idref="V-220781" selected="true" /><select idref="V-220782" selected="true" /><select idref="V-220783" selected="true" /><select idref="V-220784" selected="true" /><select idref="V-220786" selected="true" /><select idref="V-220787" selected="true" /><select idref="V-220788" selected="true" /><select idref="V-220789" selected="true" /><select idref="V-220790" selected="true" /><select idref="V-220791" selected="true" /><select idref="V-220792" selected="true" /><select idref="V-220793" selected="true" /><select idref="V-220794" selected="true" /><select idref="V-220795" selected="true" /><select idref="V-220796" selected="true" /><select idref="V-220797" selected="true" /><select idref="V-220798" selected="true" /><select idref="V-220799" selected="true" /><select idref="V-220800" selected="true" /><select idref="V-220801" selected="true" /><select idref="V-220802" selected="true" /><select idref="V-220803" selected="true" /><select idref="V-220805" selected="true" /><select idref="V-220806" selected="true" /><select idref="V-220807" selected="true" /><select idref="V-220808" selected="true" /><select idref="V-220809" selected="true" /><select idref="V-220810" selected="true" /><select idref="V-220811" selected="true" /><select idref="V-220812" selected="true" /><select idref="V-220813" selected="true" /><select idref="V-220814" selected="true" /><select idref="V-220815" selected="true" /><select idref="V-220816" selected="true" /><select idref="V-220817" selected="true" /><select idref="V-220818" selected="true" /><select idref="V-220819" selected="true" /><select idref="V-220820" selected="true" /><select idref="V-220821" selected="true" /><select idref="V-220822" selected="true" /><select idref="V-220823" selected="true" /><select idref="V-220824" selected="true" /><select idref="V-220825" selected="true" /><select idref="V-220826" selected="true" /><select idref="V-220827" selected="true" /><select idref="V-220828" selected="true" /><select idref="V-220829" selected="true" /><select idref="V-220830" selected="true" /><select idref="V-220831" selected="true" /><select idref="V-220832" selected="true" /><select idref="V-220833" selected="true" /><select idref="V-220834" selected="true" /><select idref="V-220835" selected="true" /><select idref="V-220836" selected="true" /><select idref="V-220837" selected="true" /><select idref="V-220838" selected="true" /><select idref="V-220839" selected="true" /><select idref="V-220840" selected="true" /><select idref="V-220841" selected="true" /><select idref="V-220842" selected="true" /><select idref="V-220843" selected="true" /><select idref="V-220844" selected="true" /><select idref="V-220845" selected="true" /><select idref="V-220846" selected="true" /><select idref="V-220847" selected="true" /><select idref="V-220848" selected="true" /><select idref="V-220849" selected="true" /><select idref="V-220850" selected="true" /><select idref="V-220851" selected="true" /><select idref="V-220852" selected="true" /><select idref="V-220853" selected="true" /><select idref="V-220854" selected="true" /><select idref="V-220855" selected="true" /><select idref="V-220856" selected="true" /><select idref="V-220857" selected="true" /><select idref="V-220858" selected="true" /><select idref="V-220859" selected="true" /><select idref="V-220860" selected="true" /><select idref="V-220861" selected="true" /><select idref="V-220862" selected="true" /><select idref="V-220863" selected="true" /><select idref="V-220865" selected="true" /><select idref="V-220866" selected="true" /><select idref="V-220867" selected="true" /><select idref="V-220868" selected="true" /><select idref="V-220869" selected="true" /><select idref="V-220870" selected="true" /><select idref="V-220871" selected="true" /><select idref="V-220872" selected="true" /><select idref="V-220902" selected="true" /><select idref="V-220903" selected="true" /><select idref="V-220904" selected="true" /><select idref="V-220905" selected="true" /><select idref="V-220906" selected="true" /><select idref="V-220907" selected="true" /><select idref="V-220908" selected="true" /><select idref="V-220909" selected="true" /><select idref="V-220910" selected="true" /><select idref="V-220911" selected="true" /><select idref="V-220912" selected="true" /><select idref="V-220913" selected="true" /><select idref="V-220914" selected="true" /><select idref="V-220915" selected="true" /><select idref="V-220916" selected="true" /><select idref="V-220917" selected="true" /><select idref="V-220918" selected="true" /><select idref="V-220919" selected="true" /><select idref="V-220920" selected="true" /><select idref="V-220921" selected="true" /><select idref="V-220922" selected="true" /><select idref="V-220923" selected="true" /><select idref="V-220924" selected="true" /><select idref="V-220925" selected="true" /><select idref="V-220926" selected="true" /><select idref="V-220927" selected="true" /><select idref="V-220928" selected="true" /><select idref="V-220929" selected="true" /><select idref="V-220930" selected="true" /><select idref="V-220931" selected="true" /><select idref="V-220932" selected="true" /><select idref="V-220933" selected="true" /><select idref="V-220934" selected="true" /><select idref="V-220935" selected="true" /><select idref="V-220936" selected="true" /><select idref="V-220937" selected="true" /><select idref="V-220938" selected="true" /><select idref="V-220939" selected="true" /><select idref="V-220940" selected="true" /><select idref="V-220941" selected="true" /><select idref="V-220942" selected="true" /><select idref="V-220943" selected="true" /><select idref="V-220944" selected="true" /><select idref="V-220945" selected="true" /><select idref="V-220946" selected="true" /><select idref="V-220947" selected="true" /><select idref="V-220948" selected="true" /><select idref="V-220949" selected="true" /><select idref="V-220950" selected="true" /><select idref="V-220951" selected="true" /><select idref="V-220952" selected="true" /><select idref="V-220954" selected="true" /><select idref="V-220955" selected="true" /><select idref="V-220956" selected="true" /><select idref="V-220957" selected="true" /><select idref="V-220958" selected="true" /><select idref="V-220959" selected="true" /><select idref="V-220960" selected="true" /><select idref="V-220961" selected="true" /><select idref="V-220962" selected="true" /><select idref="V-220963" selected="true" /><select idref="V-220964" selected="true" /><select idref="V-220965" selected="true" /><select idref="V-220966" selected="true" /><select idref="V-220967" selected="true" /><select idref="V-220968" selected="true" /><select idref="V-220969" selected="true" /><select idref="V-220970" selected="true" /><select idref="V-220971" selected="true" /><select idref="V-220972" selected="true" /><select idref="V-220973" selected="true" /><select idref="V-220974" selected="true" /><select idref="V-220975" selected="true" /><select idref="V-220976" selected="true" /><select idref="V-220977" selected="true" /><select idref="V-220978" selected="true" /><select idref="V-220979" selected="true" /><select idref="V-220980" selected="true" /><select idref="V-220981" selected="true" /><select idref="V-220982" selected="true" /><select idref="V-220983" selected="true" /><select idref="V-250319" selected="true" /><select idref="V-252896" selected="true" /><select idref="V-252903" selected="true" /></Profile><Profile id="MAC-3_Public"><title>III - Administrative Public</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-220697" selected="true" /><select idref="V-220698" selected="true" /><select idref="V-220699" selected="true" /><select idref="V-220700" selected="true" /><select idref="V-220701" selected="true" /><select idref="V-220702" selected="true" /><select idref="V-220703" selected="true" /><select idref="V-220704" selected="true" /><select idref="V-220705" selected="true" /><select idref="V-220706" selected="true" /><select idref="V-220707" selected="true" /><select idref="V-220708" selected="true" /><select idref="V-220709" selected="true" /><select idref="V-220710" selected="true" /><select idref="V-220711" selected="true" /><select idref="V-220712" selected="true" /><select idref="V-220713" selected="true" /><select idref="V-220714" selected="true" /><select idref="V-220715" selected="true" /><select idref="V-220716" selected="true" /><select idref="V-220717" selected="true" /><select idref="V-220718" selected="true" /><select idref="V-220719" selected="true" /><select idref="V-220720" selected="true" /><select idref="V-220721" selected="true" /><select idref="V-220722" selected="true" /><select idref="V-220723" selected="true" /><select idref="V-220724" selected="true" /><select idref="V-220725" selected="true" /><select idref="V-220726" selected="true" /><select idref="V-220727" selected="true" /><select idref="V-220728" selected="true" /><select idref="V-220729" selected="true" /><select idref="V-220730" selected="true" /><select idref="V-220731" selected="true" /><select idref="V-220732" selected="true" /><select idref="V-220733" selected="true" /><select idref="V-220734" selected="true" /><select idref="V-220735" selected="true" /><select idref="V-220736" selected="true" /><select idref="V-220737" selected="true" /><select idref="V-220738" selected="true" /><select idref="V-220739" selected="true" /><select idref="V-220740" selected="true" /><select idref="V-220741" selected="true" /><select idref="V-220742" selected="true" /><select idref="V-220743" selected="true" /><select idref="V-220744" selected="true" /><select idref="V-220745" selected="true" /><select idref="V-220746" selected="true" /><select idref="V-220747" selected="true" /><select idref="V-220748" selected="true" /><select idref="V-220749" selected="true" /><select idref="V-220750" selected="true" /><select idref="V-220751" selected="true" /><select idref="V-220752" selected="true" /><select idref="V-220753" selected="true" /><select idref="V-220754" selected="true" /><select idref="V-220755" selected="true" /><select idref="V-220756" selected="true" /><select idref="V-220757" selected="true" /><select idref="V-220758" selected="true" /><select idref="V-220759" selected="true" /><select idref="V-220760" selected="true" /><select idref="V-220761" selected="true" /><select idref="V-220762" selected="true" /><select idref="V-220763" selected="true" /><select idref="V-220764" selected="true" /><select idref="V-220765" selected="true" /><select idref="V-220766" selected="true" /><select idref="V-220767" selected="true" /><select idref="V-220768" selected="true" /><select idref="V-220769" selected="true" /><select idref="V-220770" selected="true" /><select idref="V-220771" selected="true" /><select idref="V-220772" selected="true" /><select idref="V-220773" selected="true" /><select idref="V-220774" selected="true" /><select idref="V-220775" selected="true" /><select idref="V-220776" selected="true" /><select idref="V-220777" selected="true" /><select idref="V-220778" selected="true" /><select idref="V-220779" selected="true" /><select idref="V-220780" selected="true" /><select idref="V-220781" selected="true" /><select idref="V-220782" selected="true" /><select idref="V-220783" selected="true" /><select idref="V-220784" selected="true" /><select idref="V-220786" selected="true" /><select idref="V-220787" selected="true" /><select idref="V-220788" selected="true" /><select idref="V-220789" selected="true" /><select idref="V-220790" selected="true" /><select idref="V-220791" selected="true" /><select idref="V-220792" selected="true" /><select idref="V-220793" selected="true" /><select idref="V-220794" selected="true" /><select idref="V-220795" selected="true" /><select idref="V-220796" selected="true" /><select idref="V-220797" selected="true" /><select idref="V-220798" selected="true" /><select idref="V-220799" selected="true" /><select idref="V-220800" selected="true" /><select idref="V-220801" selected="true" /><select idref="V-220802" selected="true" /><select idref="V-220803" selected="true" /><select idref="V-220805" selected="true" /><select idref="V-220806" selected="true" /><select idref="V-220807" selected="true" /><select idref="V-220808" selected="true" /><select idref="V-220809" selected="true" /><select idref="V-220810" selected="true" /><select idref="V-220811" selected="true" /><select idref="V-220812" selected="true" /><select idref="V-220813" selected="true" /><select idref="V-220814" selected="true" /><select idref="V-220815" selected="true" /><select idref="V-220816" selected="true" /><select idref="V-220817" selected="true" /><select idref="V-220818" selected="true" /><select idref="V-220819" selected="true" /><select idref="V-220820" selected="true" /><select idref="V-220821" selected="true" /><select idref="V-220822" selected="true" /><select idref="V-220823" selected="true" /><select idref="V-220824" selected="true" /><select idref="V-220825" selected="true" /><select idref="V-220826" selected="true" /><select idref="V-220827" selected="true" /><select idref="V-220828" selected="true" /><select idref="V-220829" selected="true" /><select idref="V-220830" selected="true" /><select idref="V-220831" selected="true" /><select idref="V-220832" selected="true" /><select idref="V-220833" selected="true" /><select idref="V-220834" selected="true" /><select idref="V-220835" selected="true" /><select idref="V-220836" selected="true" /><select idref="V-220837" selected="true" /><select idref="V-220838" selected="true" /><select idref="V-220839" selected="true" /><select idref="V-220840" selected="true" /><select idref="V-220841" selected="true" /><select idref="V-220842" selected="true" /><select idref="V-220843" selected="true" /><select idref="V-220844" selected="true" /><select idref="V-220845" selected="true" /><select idref="V-220846" selected="true" /><select idref="V-220847" selected="true" /><select idref="V-220848" selected="true" /><select idref="V-220849" selected="true" /><select idref="V-220850" selected="true" /><select idref="V-220851" selected="true" /><select idref="V-220852" selected="true" /><select idref="V-220853" selected="true" /><select idref="V-220854" selected="true" /><select idref="V-220855" selected="true" /><select idref="V-220856" selected="true" /><select idref="V-220857" selected="true" /><select idref="V-220858" selected="true" /><select idref="V-220859" selected="true" /><select idref="V-220860" selected="true" /><select idref="V-220861" selected="true" /><select idref="V-220862" selected="true" /><select idref="V-220863" selected="true" /><select idref="V-220865" selected="true" /><select idref="V-220866" selected="true" /><select idref="V-220867" selected="true" /><select idref="V-220868" selected="true" /><select idref="V-220869" selected="true" /><select idref="V-220870" selected="true" /><select idref="V-220871" selected="true" /><select idref="V-220872" selected="true" /><select idref="V-220902" selected="true" /><select idref="V-220903" selected="true" /><select idref="V-220904" selected="true" /><select idref="V-220905" selected="true" /><select idref="V-220906" selected="true" /><select idref="V-220907" selected="true" /><select idref="V-220908" selected="true" /><select idref="V-220909" selected="true" /><select idref="V-220910" selected="true" /><select idref="V-220911" selected="true" /><select idref="V-220912" selected="true" /><select idref="V-220913" selected="true" /><select idref="V-220914" selected="true" /><select idref="V-220915" selected="true" /><select idref="V-220916" selected="true" /><select idref="V-220917" selected="true" /><select idref="V-220918" selected="true" /><select idref="V-220919" selected="true" /><select idref="V-220920" selected="true" /><select idref="V-220921" selected="true" /><select idref="V-220922" selected="true" /><select idref="V-220923" selected="true" /><select idref="V-220924" selected="true" /><select idref="V-220925" selected="true" /><select idref="V-220926" selected="true" /><select idref="V-220927" selected="true" /><select idref="V-220928" selected="true" /><select idref="V-220929" selected="true" /><select idref="V-220930" selected="true" /><select idref="V-220931" selected="true" /><select idref="V-220932" selected="true" /><select idref="V-220933" selected="true" /><select idref="V-220934" selected="true" /><select idref="V-220935" selected="true" /><select idref="V-220936" selected="true" /><select idref="V-220937" selected="true" /><select idref="V-220938" selected="true" /><select idref="V-220939" selected="true" /><select idref="V-220940" selected="true" /><select idref="V-220941" selected="true" /><select idref="V-220942" selected="true" /><select idref="V-220943" selected="true" /><select idref="V-220944" selected="true" /><select idref="V-220945" selected="true" /><select idref="V-220946" selected="true" /><select idref="V-220947" selected="true" /><select idref="V-220948" selected="true" /><select idref="V-220949" selected="true" /><select idref="V-220950" selected="true" /><select idref="V-220951" selected="true" /><select idref="V-220952" selected="true" /><select idref="V-220954" selected="true" /><select idref="V-220955" selected="true" /><select idref="V-220956" selected="true" /><select idref="V-220957" selected="true" /><select idref="V-220958" selected="true" /><select idref="V-220959" selected="true" /><select idref="V-220960" selected="true" /><select idref="V-220961" selected="true" /><select idref="V-220962" selected="true" /><select idref="V-220963" selected="true" /><select idref="V-220964" selected="true" /><select idref="V-220965" selected="true" /><select idref="V-220966" selected="true" /><select idref="V-220967" selected="true" /><select idref="V-220968" selected="true" /><select idref="V-220969" selected="true" /><select idref="V-220970" selected="true" /><select idref="V-220971" selected="true" /><select idref="V-220972" selected="true" /><select idref="V-220973" selected="true" /><select idref="V-220974" selected="true" /><select idref="V-220975" selected="true" /><select idref="V-220976" selected="true" /><select idref="V-220977" selected="true" /><select idref="V-220978" selected="true" /><select idref="V-220979" selected="true" /><select idref="V-220980" selected="true" /><select idref="V-220981" selected="true" /><select idref="V-220982" selected="true" /><select idref="V-220983" selected="true" /><select idref="V-250319" selected="true" /><select idref="V-252896" selected="true" /><select idref="V-252903" selected="true" /></Profile><Profile id="MAC-3_Sensitive"><title>III - Administrative Sensitive</title><description>&lt;ProfileDescription&gt;&lt;/ProfileDescription&gt;</description><select idref="V-220697" selected="true" /><select idref="V-220698" selected="true" /><select idref="V-220699" selected="true" /><select idref="V-220700" selected="true" /><select idref="V-220701" selected="true" /><select idref="V-220702" selected="true" /><select idref="V-220703" selected="true" /><select idref="V-220704" selected="true" /><select idref="V-220705" selected="true" /><select idref="V-220706" selected="true" /><select idref="V-220707" selected="true" /><select idref="V-220708" selected="true" /><select idref="V-220709" selected="true" /><select idref="V-220710" selected="true" /><select idref="V-220711" selected="true" /><select idref="V-220712" selected="true" /><select idref="V-220713" selected="true" /><select idref="V-220714" selected="true" /><select idref="V-220715" selected="true" /><select idref="V-220716" selected="true" /><select idref="V-220717" selected="true" /><select idref="V-220718" selected="true" /><select idref="V-220719" selected="true" /><select idref="V-220720" selected="true" /><select idref="V-220721" selected="true" /><select idref="V-220722" selected="true" /><select idref="V-220723" selected="true" /><select idref="V-220724" selected="true" /><select idref="V-220725" selected="true" /><select idref="V-220726" selected="true" /><select idref="V-220727" selected="true" /><select idref="V-220728" selected="true" /><select idref="V-220729" selected="true" /><select idref="V-220730" selected="true" /><select idref="V-220731" selected="true" /><select idref="V-220732" selected="true" /><select idref="V-220733" selected="true" /><select idref="V-220734" selected="true" /><select idref="V-220735" selected="true" /><select idref="V-220736" selected="true" /><select idref="V-220737" selected="true" /><select idref="V-220738" selected="true" /><select idref="V-220739" selected="true" /><select idref="V-220740" selected="true" /><select idref="V-220741" selected="true" /><select idref="V-220742" selected="true" /><select idref="V-220743" selected="true" /><select idref="V-220744" selected="true" /><select idref="V-220745" selected="true" /><select idref="V-220746" selected="true" /><select idref="V-220747" selected="true" /><select idref="V-220748" selected="true" /><select idref="V-220749" selected="true" /><select idref="V-220750" selected="true" /><select idref="V-220751" selected="true" /><select idref="V-220752" selected="true" /><select idref="V-220753" selected="true" /><select idref="V-220754" selected="true" /><select idref="V-220755" selected="true" /><select idref="V-220756" selected="true" /><select idref="V-220757" selected="true" /><select idref="V-220758" selected="true" /><select idref="V-220759" selected="true" /><select idref="V-220760" selected="true" /><select idref="V-220761" selected="true" /><select idref="V-220762" selected="true" /><select idref="V-220763" selected="true" /><select idref="V-220764" selected="true" /><select idref="V-220765" selected="true" /><select idref="V-220766" selected="true" /><select idref="V-220767" selected="true" /><select idref="V-220768" selected="true" /><select idref="V-220769" selected="true" /><select idref="V-220770" selected="true" /><select idref="V-220771" selected="true" /><select idref="V-220772" selected="true" /><select idref="V-220773" selected="true" /><select idref="V-220774" selected="true" /><select idref="V-220775" selected="true" /><select idref="V-220776" selected="true" /><select idref="V-220777" selected="true" /><select idref="V-220778" selected="true" /><select idref="V-220779" selected="true" /><select idref="V-220780" selected="true" /><select idref="V-220781" selected="true" /><select idref="V-220782" selected="true" /><select idref="V-220783" selected="true" /><select idref="V-220784" selected="true" /><select idref="V-220786" selected="true" /><select idref="V-220787" selected="true" /><select idref="V-220788" selected="true" /><select idref="V-220789" selected="true" /><select idref="V-220790" selected="true" /><select idref="V-220791" selected="true" /><select idref="V-220792" selected="true" /><select idref="V-220793" selected="true" /><select idref="V-220794" selected="true" /><select idref="V-220795" selected="true" /><select idref="V-220796" selected="true" /><select idref="V-220797" selected="true" /><select idref="V-220798" selected="true" /><select idref="V-220799" selected="true" /><select idref="V-220800" selected="true" /><select idref="V-220801" selected="true" /><select idref="V-220802" selected="true" /><select idref="V-220803" selected="true" /><select idref="V-220805" selected="true" /><select idref="V-220806" selected="true" /><select idref="V-220807" selected="true" /><select idref="V-220808" selected="true" /><select idref="V-220809" selected="true" /><select idref="V-220810" selected="true" /><select idref="V-220811" selected="true" /><select idref="V-220812" selected="true" /><select idref="V-220813" selected="true" /><select idref="V-220814" selected="true" /><select idref="V-220815" selected="true" /><select idref="V-220816" selected="true" /><select idref="V-220817" selected="true" /><select idref="V-220818" selected="true" /><select idref="V-220819" selected="true" /><select idref="V-220820" selected="true" /><select idref="V-220821" selected="true" /><select idref="V-220822" selected="true" /><select idref="V-220823" selected="true" /><select idref="V-220824" selected="true" /><select idref="V-220825" selected="true" /><select idref="V-220826" selected="true" /><select idref="V-220827" selected="true" /><select idref="V-220828" selected="true" /><select idref="V-220829" selected="true" /><select idref="V-220830" selected="true" /><select idref="V-220831" selected="true" /><select idref="V-220832" selected="true" /><select idref="V-220833" selected="true" /><select idref="V-220834" selected="true" /><select idref="V-220835" selected="true" /><select idref="V-220836" selected="true" /><select idref="V-220837" selected="true" /><select idref="V-220838" selected="true" /><select idref="V-220839" selected="true" /><select idref="V-220840" selected="true" /><select idref="V-220841" selected="true" /><select idref="V-220842" selected="true" /><select idref="V-220843" selected="true" /><select idref="V-220844" selected="true" /><select idref="V-220845" selected="true" /><select idref="V-220846" selected="true" /><select idref="V-220847" selected="true" /><select idref="V-220848" selected="true" /><select idref="V-220849" selected="true" /><select idref="V-220850" selected="true" /><select idref="V-220851" selected="true" /><select idref="V-220852" selected="true" /><select idref="V-220853" selected="true" /><select idref="V-220854" selected="true" /><select idref="V-220855" selected="true" /><select idref="V-220856" selected="true" /><select idref="V-220857" selected="true" /><select idref="V-220858" selected="true" /><select idref="V-220859" selected="true" /><select idref="V-220860" selected="true" /><select idref="V-220861" selected="true" /><select idref="V-220862" selected="true" /><select idref="V-220863" selected="true" /><select idref="V-220865" selected="true" /><select idref="V-220866" selected="true" /><select idref="V-220867" selected="true" /><select idref="V-220868" selected="true" /><select idref="V-220869" selected="true" /><select idref="V-220870" selected="true" /><select idref="V-220871" selected="true" /><select idref="V-220872" selected="true" /><select idref="V-220902" selected="true" /><select idref="V-220903" selected="true" /><select idref="V-220904" selected="true" /><select idref="V-220905" selected="true" /><select idref="V-220906" selected="true" /><select idref="V-220907" selected="true" /><select idref="V-220908" selected="true" /><select idref="V-220909" selected="true" /><select idref="V-220910" selected="true" /><select idref="V-220911" selected="true" /><select idref="V-220912" selected="true" /><select idref="V-220913" selected="true" /><select idref="V-220914" selected="true" /><select idref="V-220915" selected="true" /><select idref="V-220916" selected="true" /><select idref="V-220917" selected="true" /><select idref="V-220918" selected="true" /><select idref="V-220919" selected="true" /><select idref="V-220920" selected="true" /><select idref="V-220921" selected="true" /><select idref="V-220922" selected="true" /><select idref="V-220923" selected="true" /><select idref="V-220924" selected="true" /><select idref="V-220925" selected="true" /><select idref="V-220926" selected="true" /><select idref="V-220927" selected="true" /><select idref="V-220928" selected="true" /><select idref="V-220929" selected="true" /><select idref="V-220930" selected="true" /><select idref="V-220931" selected="true" /><select idref="V-220932" selected="true" /><select idref="V-220933" selected="true" /><select idref="V-220934" selected="true" /><select idref="V-220935" selected="true" /><select idref="V-220936" selected="true" /><select idref="V-220937" selected="true" /><select idref="V-220938" selected="true" /><select idref="V-220939" selected="true" /><select idref="V-220940" selected="true" /><select idref="V-220941" selected="true" /><select idref="V-220942" selected="true" /><select idref="V-220943" selected="true" /><select idref="V-220944" selected="true" /><select idref="V-220945" selected="true" /><select idref="V-220946" selected="true" /><select idref="V-220947" selected="true" /><select idref="V-220948" selected="true" /><select idref="V-220949" selected="true" /><select idref="V-220950" selected="true" /><select idref="V-220951" selected="true" /><select idref="V-220952" selected="true" /><select idref="V-220954" selected="true" /><select idref="V-220955" selected="true" /><select idref="V-220956" selected="true" /><select idref="V-220957" selected="true" /><select idref="V-220958" selected="true" /><select idref="V-220959" selected="true" /><select idref="V-220960" selected="true" /><select idref="V-220961" selected="true" /><select idref="V-220962" selected="true" /><select idref="V-220963" selected="true" /><select idref="V-220964" selected="true" /><select idref="V-220965" selected="true" /><select idref="V-220966" selected="true" /><select idref="V-220967" selected="true" /><select idref="V-220968" selected="true" /><select idref="V-220969" selected="true" /><select idref="V-220970" selected="true" /><select idref="V-220971" selected="true" /><select idref="V-220972" selected="true" /><select idref="V-220973" selected="true" /><select idref="V-220974" selected="true" /><select idref="V-220975" selected="true" /><select idref="V-220976" selected="true" /><select idref="V-220977" selected="true" /><select idref="V-220978" selected="true" /><select idref="V-220979" selected="true" /><select idref="V-220980" selected="true" /><select idref="V-220981" selected="true" /><select idref="V-220982" selected="true" /><select idref="V-220983" selected="true" /><select idref="V-250319" selected="true" /><select idref="V-252896" selected="true" /><select idref="V-252903" selected="true" /></Profile><Group id="V-220697"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220697r569187_rule" weight="10.0" severity="medium"><version>WN10-00-000005</version><title>Domain-joined systems must use Windows 10 Enterprise Edition 64-bit version.</title><description>&lt;VulnDiscussion&gt;Features such as Credential Guard use virtualization based security to protect information that could be used in credential theft attacks if compromised. There are a number of system requirements that must be met in order for Credential Guard to be configured and enabled properly. Virtualization based security and Credential Guard are only available with Windows 10 Enterprise 64-bit version.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63319</ident><ident system="http://cyber.mil/legacy">SV-77809</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22401r554577_fix">Use Windows 10 Enterprise 64-bit version for domain-joined systems.</fixtext><fix id="F-22401r554577_fix" /><check system="C-22412r554576_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify domain-joined systems are using Windows 10 Enterprise Edition 64-bit version.
 
For standalone systems, this is NA.
 
Open "Settings".
 
Select "System", then "About".
 
If "Edition" is not "Windows 10 Enterprise", this is a finding.
 
If "System type" is not "64-bit operating system…", this is a finding.</check-content></check></Rule></Group><Group id="V-220698"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220698r569187_rule" weight="10.0" severity="medium"><version>WN10-00-000010</version><title>Windows 10 domain-joined systems must have a Trusted Platform Module (TPM) enabled and ready for use.</title><description>&lt;VulnDiscussion&gt;Credential Guard uses virtualization based security to protect information that could be used in credential theft attacks if compromised. There are a number of system requirements that must be met in order for Credential Guard to be configured and enabled properly. Without a TPM enabled and ready for use, Credential Guard keys are stored in a less secure method using software.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63323</ident><ident system="http://cyber.mil/legacy">SV-77813</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22402r554580_fix">For standalone systems, this is NA.
 
Virtualization based security, including Credential Guard, currently cannot be implemented in virtual desktop implementations (VDI) due to specific supporting requirements including a TPM, UEFI with Secure Boot, and the capability to run the Hyper-V feature within the virtual desktop.
 
For VDIs where the virtual desktop instance is deleted or refreshed upon logoff, this is NA.
 
Ensure domain-joined systems must have a Trusted Platform Module (TPM) that is configured for use. (Versions 2.0 or 1.2 support Credential Guard.)
 
The TPM must be enabled in the firmware.
Run "tpm.msc" for configuration options in Windows.</fixtext><fix id="F-22402r554580_fix" /><check system="C-22413r554579_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify domain-joined systems have a TPM enabled and ready for use.
 
For standalone systems, this is NA.
 
Virtualization based security, including Credential Guard, currently cannot be implemented in virtual desktop implementations (VDI) due to specific supporting requirements including a TPM, UEFI with Secure Boot, and the capability to run the Hyper-V feature within the virtual desktop.
 
For VDIs where the virtual desktop instance is deleted or refreshed upon logoff, this is NA.
 
Verify the system has a TPM and is ready for use.
Run "tpm.msc".
Review the sections in the center pane.
"Status" must indicate it has been configured with a message such as "The TPM is ready for use" or "The TPM is on and ownership has been taken".
TPM Manufacturer Information - Specific Version = 2.0 or 1.2
 
If a TPM is not found or is not ready for use, this is a finding.</check-content></check></Rule></Group><Group id="V-220699"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220699r569187_rule" weight="10.0" severity="medium"><version>WN10-00-000015</version><title>Windows 10 systems must have Unified Extensible Firmware Interface (UEFI) firmware and be configured to run in UEFI mode, not Legacy BIOS.</title><description>&lt;VulnDiscussion&gt;UEFI provides additional security features in comparison to legacy BIOS firmware, including Secure Boot. UEFI is required to support additional security features in Windows 10, including Virtualization Based Security and Credential Guard. Systems with UEFI that are operating in Legacy BIOS mode will not support these security features.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-77083</ident><ident system="http://cyber.mil/legacy">SV-91779</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22403r554583_fix">Configure UEFI firmware to run in UEFI mode, not Legacy BIOS mode.</fixtext><fix id="F-22403r554583_fix" /><check system="C-22414r642137_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>For virtual desktop implementations (VDIs) where the virtual desktop instance is deleted or refreshed upon logoff, this is NA.
 
Verify the system firmware is configured to run in UEFI mode, not Legacy BIOS.
 
Run "System Information".
 
Under "System Summary", if "BIOS Mode" does not display "UEFI", this is a finding.</check-content></check></Rule></Group><Group id="V-220700"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220700r569187_rule" weight="10.0" severity="low"><version>WN10-00-000020</version><title>Secure Boot must be enabled on Windows 10 systems.</title><description>&lt;VulnDiscussion&gt;Secure Boot is a standard that ensures systems boot only to a trusted operating system. Secure Boot is required to support additional security features in Windows 10, including Virtualization Based Security and Credential Guard. If Secure Boot is turned off, these security features will not function.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-91781</ident><ident system="http://cyber.mil/legacy">V-77085</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22404r554586_fix">Enable Secure Boot in the system firmware.</fixtext><fix id="F-22404r554586_fix" /><check system="C-22415r554585_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Some older systems may not have UEFI firmware. This is currently a CAT III; it will be raised in severity at a future date when broad support of Windows 10 hardware and firmware requirements are expected to be met. Devices that have UEFI firmware must have Secure Boot enabled.
 
For virtual desktop implementations (VDIs) where the virtual desktop instance is deleted or refreshed upon logoff, this is NA.
 
Run "System Information".
 
Under "System Summary", if "Secure Boot State" does not display "On", this is finding.</check-content></check></Rule></Group><Group id="V-220701"><title>SRG-OS-000191-GPOS-00080</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220701r793197_rule" weight="10.0" severity="medium"><version>WN10-00-000025</version><title>Windows 10 must employ automated mechanisms to determine the state of system components with regard to flaw remediation using the following frequency: continuously, where ESS is used; 30 days, for any additional internal network scans not covered by ESS; and annually, for external scans by Computer Network Defense Service Provider (CNDSP).</title><description>&lt;VulnDiscussion&gt;An approved tool for continuous network scanning must be installed and configured to run.
 
Without the use of automated mechanisms to scan for security flaws on a continuous and/or periodic basis, the operating system or other system components may remain vulnerable to the exploits presented by undetected software flaws.
 
To support this requirement, the operating system may have an integrated solution incorporating continuous scanning using ESS and periodic scanning using other tools, as specified in the requirement.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-77833</ident><ident system="http://cyber.mil/legacy">V-63343</ident><ident system="http://cyber.mil/cci">CCI-001233</ident><fixtext fixref="F-22405r641865_fix">Install DoD-approved ESS software and ensure it is operating continuously.</fixtext><fix id="F-22405r641865_fix" /><check system="C-22416r641864_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify DoD-approved ESS software is installed and properly operating. Ask the site ISSM for documentation of the ESS software installation and configuration.
 
If the ISSM is not able to provide a documented configuration for an installed ESS or if the ESS software is not properly maintained or used, this is a finding.
 
Note: Example of documentation can be a copy of the site's CCB approved Software Baseline with version of software noted or a memo from the ISSM stating current ESS software and version.</check-content></check></Rule></Group><Group id="V-220702"><title>SRG-OS-000185-GPOS-00079</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220702r819651_rule" weight="10.0" severity="medium"><version>WN10-00-000030</version><title>Windows 10 information systems must use BitLocker to encrypt all disks to protect the confidentiality and integrity of all information at rest.</title><description>&lt;VulnDiscussion&gt;If data at rest is unencrypted, it is vulnerable to disclosure. Even if the operating system enforces permissions on data access, an adversary can remove non-volatile memory and read it directly, thereby circumventing operating system controls. Encrypting the data ensures that confidentiality is protected even when the operating system is not running.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-77827</ident><ident system="http://cyber.mil/legacy">V-63337</ident><ident system="http://cyber.mil/cci">CCI-001199</ident><ident system="http://cyber.mil/cci">CCI-002445</ident><ident system="http://cyber.mil/cci">CCI-002446</ident><fixtext fixref="F-22406r554592_fix">Enable full disk encryption on all information systems (including SIPRNet) using BitLocker.
 
BitLocker, included in Windows, can be enabled in the Control Panel under "BitLocker Drive Encryption" as well as other management tools.
 
NOTE: An alternate encryption application may be used in lieu of BitLocker providing it is configured for full disk encryption and satisfies the pre-boot authentication requirements (WN10-00-000031 and WN10-00-000032).</fixtext><fix id="F-22406r554592_fix" /><check system="C-22417r819650_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify all Windows 10 information systems (including SIPRNet) employ BitLocker for full disk encryption.
 
For virtual desktop implementations (VDIs) in which the virtual desktop instance is deleted or refreshed upon logoff, this is NA.
 
For Azure Virtual Desktop (AVD) implementations with no data at rest, this is NA.
 
If full disk encryption using BitLocker is not implemented, this is a finding.
 
Verify BitLocker is turned on for the operating system drive and any fixed data drives.
 
Open "BitLocker Drive Encryption" from the Control Panel.
 
If the operating system drive or any fixed data drives have "Turn on BitLocker", this is a finding.
 
NOTE: An alternate encryption application may be used in lieu of BitLocker providing it is configured for full disk encryption and satisfies the pre-boot authentication requirements (WN10-00-000031 and WN10-00-000032).</check-content></check></Rule></Group><Group id="V-220703"><title>SRG-OS-000185-GPOS-00079</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220703r819653_rule" weight="10.0" severity="medium"><version>WN10-00-000031</version><title>Windows 10 systems must use a BitLocker PIN for pre-boot authentication.</title><description>&lt;VulnDiscussion&gt;If data at rest is unencrypted, it is vulnerable to disclosure. Even if the operating system enforces permissions on data access, an adversary can remove non-volatile memory and read it directly, thereby circumventing operating system controls. Encrypting the data ensures that confidentiality is protected even when the operating system is not running. Pre-boot authentication prevents unauthorized users from accessing encrypted drives.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-104689</ident><ident system="http://cyber.mil/legacy">V-94859</ident><ident system="http://cyber.mil/cci">CCI-001199</ident><ident system="http://cyber.mil/cci">CCI-002445</ident><ident system="http://cyber.mil/cci">CCI-002446</ident><fixtext fixref="F-22407r554595_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; BitLocker Drive Encryption &gt;&gt; Operating System Drives "Require additional authentication at startup" to "Enabled" with "Configure TPM Startup PIN:" set to "Require startup PIN with TPM" or with "Configure TPM startup key and PIN:" set to "Require startup key and PIN with TPM".</fixtext><fix id="F-22407r554595_fix" /><check system="C-22418r819652_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding.
 
For virtual desktop implementations (VDIs) in which the virtual desktop instance is deleted or refreshed upon logoff, this is NA.
 
For Azure Virtual Desktop (AVD) implementations with no data at rest, this is NA.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\FVE\
 
Value Name: UseAdvancedStartup
Type: REG_DWORD
Value: 0x00000001 (1)
 
If one of the following registry values does not exist or is not configured as specified, this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\FVE\
 
Value Name: UseTPMPIN
Type: REG_DWORD
Value: 0x00000001 (1)
 
Value Name: UseTPMKeyPIN
Type: REG_DWORD
Value: 0x00000001 (1)
 
When BitLocker network unlock is used:
 
Value Name: UseTPMPIN
Type: REG_DWORD
Value: 0x00000002 (2)
 
Value Name: UseTPMKeyPIN
Type: REG_DWORD
Value: 0x00000002 (2)
 
BitLocker network unlock may be used in conjunction with a BitLocker PIN. Refer to the article at the link below for information about network unlock.
 
https://docs.microsoft.com/en-us/windows/security/information-protection/bitlocker/bitlocker-how-to-enable-network-unlock</check-content></check></Rule></Group><Group id="V-220704"><title>SRG-OS-000185-GPOS-00079</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220704r819655_rule" weight="10.0" severity="medium"><version>WN10-00-000032</version><title>Windows 10 systems must use a BitLocker PIN with a minimum length of six digits for pre-boot authentication.</title><description>&lt;VulnDiscussion&gt;If data at rest is unencrypted, it is vulnerable to disclosure. Even if the operating system enforces permissions on data access, an adversary can remove non-volatile memory and read it directly, thereby circumventing operating system controls. Encrypting the data ensures that confidentiality is protected even when the operating system is not running. Pre-boot authentication prevents unauthorized users from accessing encrypted drives. Increasing the PIN length requires a greater number of guesses for an attacker.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-104691</ident><ident system="http://cyber.mil/legacy">V-94861</ident><ident system="http://cyber.mil/cci">CCI-001199</ident><ident system="http://cyber.mil/cci">CCI-002445</ident><ident system="http://cyber.mil/cci">CCI-002446</ident><fixtext fixref="F-22408r554598_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; BitLocker Drive Encryption &gt;&gt; Operating System Drives "Configure minimum PIN length for startup" to "Enabled" with "Minimum characters:" set to "6" or greater.</fixtext><fix id="F-22408r554598_fix" /><check system="C-22419r819654_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding.
 
For virtual desktop implementations (VDIs) in which the virtual desktop instance is deleted or refreshed upon logoff, this is NA.
 
For Azure Virtual Desktop (AVD) implementations with no data at rest, this is NA.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\FVE\
 
Value Name: MinimumPIN
Type: REG_DWORD
Value: 0x00000006 (6) or greater</check-content></check></Rule></Group><Group id="V-220705"><title>SRG-OS-000370-GPOS-00155</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220705r569187_rule" weight="10.0" severity="medium"><version>WN10-00-000035</version><title>The operating system must employ a deny-all, permit-by-exception policy to allow the execution of authorized software programs.</title><description>&lt;VulnDiscussion&gt;Utilizing a whitelist provides a configuration management method for allowing the execution of only authorized software. Using only authorized software decreases risk by limiting the number of potential vulnerabilities.
 
The organization must identify authorized software programs and only permit execution of authorized software. The process used to identify software programs that are authorized to execute on organizational information systems is commonly referred to as whitelisting.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-77835</ident><ident system="http://cyber.mil/legacy">V-63345</ident><ident system="http://cyber.mil/cci">CCI-001774</ident><fixtext fixref="F-22409r554601_fix">Configure an application whitelisting program to employ a deny-all, permit-by-exception policy to allow the execution of authorized software programs.
 
Configuration of whitelisting applications will vary by the program. AppLocker is a whitelisting application built into Windows 10 Enterprise.
 
If AppLocker is used, it is configured through group policy in Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Application Control Policies &gt;&gt; AppLocker.
 
Implementation guidance for AppLocker is available in the NSA paper "Application Whitelisting using Microsoft AppLocker" at the following link:
 
https://www.iad.gov/iad/library/ia-guidance/tech-briefs/application-whitelisting-using-microsoft-applocker.cfm</fixtext><fix id="F-22409r554601_fix" /><check system="C-22420r554600_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>This is applicable to unclassified systems; for other systems this is NA.
 
Verify the operating system employs a deny-all, permit-by-exception policy to allow the execution of authorized software programs. This must include packaged apps such as the universals apps installed by default on systems.
 
If an application whitelisting program is not in use on the system, this is a finding.
 
Configuration of whitelisting applications will vary by the program.
 
AppLocker is a whitelisting application built into Windows 10 Enterprise. A deny-by-default implementation is initiated by enabling any AppLocker rules within a category, only allowing what is specified by defined rules.
 
If AppLocker is used, perform the following to view the configuration of AppLocker:
Run "PowerShell".
 
Execute the following command, substituting [c:\temp\file.xml] with a location and file name appropriate for the system:
Get-AppLockerPolicy -Effective -XML &gt; c:\temp\file.xml
 
This will produce an xml file with the effective settings that can be viewed in a browser or opened in a program such as Excel for review.
 
Implementation guidance for AppLocker is available in the NSA paper "Application Whitelisting using Microsoft AppLocker" at the following link:
 
https://www.iad.gov/iad/library/ia-guidance/tech-briefs/application-whitelisting-using-microsoft-applocker.cfm</check-content></check></Rule></Group><Group id="V-220706"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220706r823104_rule" weight="10.0" severity="high"><version>WN10-00-000040</version><title>Windows 10 systems must be maintained at a supported servicing level.</title><description>&lt;VulnDiscussion&gt;Windows 10 is maintained by Microsoft at servicing levels for specific periods of time to support Windows as a Service. Systems at unsupported servicing levels or releases will not receive security updates for new vulnerabilities, which leaves them subject to exploitation.
 
New versions with feature updates are planned to be released on a semi-annual basis with an estimated support timeframe of 18 to 30 months depending on the release. Support for previously released versions has been extended for Enterprise editions.
 
A separate servicing branch intended for special purpose systems is the Long-Term Servicing Channel (LTSC, formerly Branch - LTSB), which will receive security updates for 10 years but excludes feature updates.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63349</ident><ident system="http://cyber.mil/legacy">SV-77839</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22410r823103_fix">Update systems on the Semi-Annual Channel to "Microsoft Windows Version 20H2 (OS Build 190xx.x)" or greater.
 
It is recommended systems be upgraded to the most recently released version.
 
Special-purpose systems using the LTSC\B may be at the following versions:
 
v1507 (Build 10240)
v1607 (Build 14393)
v1809 (Build 17763)
v21H2 (Build 19044)</fixtext><fix id="F-22410r823103_fix" /><check system="C-22421r823102_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Run "winver.exe".
 
If the "About Windows" dialog box does not display the following or greater, this is a finding:
 
"Microsoft Windows Version 20H2 (OS Build 190xx.x)"
 
Note: Microsoft has extended support for previous versions, providing critical and important updates for Windows 10 Enterprise.
 
Microsoft scheduled end of support dates for current Semi-Annual Channel versions:
 
v1909 - 10 May 2022
v2004 - 14 December 2021
v20H2 – 9 May 2023
v21H1 -13 Dec 2022
v21H2 - 11 June 2024
 
No preview versions will be used in a production environment.
 
Special-purpose systems using the Long-Term Servicing Branch\Channel (LTSC\B) may be at the following versions, which is not a finding:
 
v1507 (Build 10240)
v1607 (Build 14393)
v1809 (Build 17763)
v21H2 (Build 19044)</check-content></check></Rule></Group><Group id="V-220707"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220707r793194_rule" weight="10.0" severity="high"><version>WN10-00-000045</version><title>The Windows 10 system must use an anti-virus program.</title><description>&lt;VulnDiscussion&gt;Malicious software can establish a base on individual desktops and servers. Employing an automated mechanism to detect this type of software will aid in elimination of the software from the operating system.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-77841</ident><ident system="http://cyber.mil/legacy">V-63351</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22411r793193_fix">If no anti-virus software is on the system and in use, install Windows Defender or a third-party anti-virus solution.</fixtext><fix id="F-22411r793193_fix" /><check system="C-22422r793192_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify an anti-virus solution is installed on the system and in use. The anti-virus solution may be bundled with an approved Endpoint Security Solution.
 
Verify if Windows Defender is in use or enabled:
 
Open "PowerShell".
 
Enter “get-service | where {$_.DisplayName -Like "*Defender*"} | Select Status,DisplayName”
 
Verify third-party antivirus is in use or enabled:
 
Open "PowerShell".
 
Enter “get-service | where {$_.DisplayName -Like "*mcafee*"} | Select Status,DisplayName”
 
Enter “get-service | where {$_.DisplayName -Like "*symantec*"} | Select Status,DisplayName”
 
If there is no anti-virus solution installed on the system, this is a finding.</check-content></check></Rule></Group><Group id="V-220708"><title>SRG-OS-000080-GPOS-00048</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220708r569187_rule" weight="10.0" severity="high"><version>WN10-00-000050</version><title>Local volumes must be formatted using NTFS.</title><description>&lt;VulnDiscussion&gt;The ability to set access permissions and auditing is critical to maintaining the security and proper access controls of a system. To support this, volumes must be formatted using the NTFS file system.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-77843</ident><ident system="http://cyber.mil/legacy">V-63353</ident><ident system="http://cyber.mil/cci">CCI-000213</ident><fixtext fixref="F-22412r554610_fix">Format all local volumes to use NTFS.</fixtext><fix id="F-22412r554610_fix" /><check system="C-22423r554609_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Run "Computer Management".
Navigate to Storage &gt;&gt; Disk Management.
 
If the "File System" column does not indicate "NTFS" for each volume assigned a drive letter, this is a finding.
 
This does not apply to system partitions such the Recovery and EFI System Partition.</check-content></check></Rule></Group><Group id="V-220709"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220709r569187_rule" weight="10.0" severity="medium"><version>WN10-00-000055</version><title>Alternate operating systems must not be permitted on the same system.</title><description>&lt;VulnDiscussion&gt;Allowing other operating systems to run on a secure system may allow security to be circumvented.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-77845</ident><ident system="http://cyber.mil/legacy">V-63355</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22413r554613_fix">Ensure Windows 10 is the only operating system on a device. Remove alternate operating systems.</fixtext><fix id="F-22413r554613_fix" /><check system="C-22424r554612_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the system does not include other operating system installations.
 
Run "Advanced System Settings".
Select the "Advanced" tab.
Click the "Settings" button in the "Startup and Recovery" section.
 
If the drop-down list box "Default operating system:" shows any operating system other than Windows 10, this is a finding.</check-content></check></Rule></Group><Group id="V-220710"><title>SRG-OS-000138-GPOS-00069</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220710r569187_rule" weight="10.0" severity="medium"><version>WN10-00-000060</version><title>Non system-created file shares on a system must limit access to groups that require it.</title><description>&lt;VulnDiscussion&gt;Shares which provide network access, should not typically exist on a workstation except for system-created administrative shares, and could potentially expose sensitive information. If a share is necessary, share permissions, as well as NTFS permissions, must be reconfigured to give the minimum access to those accounts that require it.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-77847</ident><ident system="http://cyber.mil/legacy">V-63357</ident><ident system="http://cyber.mil/cci">CCI-001090</ident><fixtext fixref="F-22414r554616_fix">If a non system-created share is required on a system, configure the share and NTFS permissions to limit access to the specific groups or accounts that require it.
 
Remove any unnecessary non-system created shares.</fixtext><fix id="F-22414r554616_fix" /><check system="C-22425r554615_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Non system-created shares should not typically exist on workstations.
 
If only system-created shares exist on the system this is NA.
 
Run "Computer Management".
Navigate to System Tools &gt;&gt; Shared Folders &gt;&gt; Shares.
 
If the only shares listed are "ADMIN$", "C$" and "IPC$", this is NA.
(Selecting Properties for system-created shares will display a message that it has been shared for administrative purposes.)
 
Right click any non-system-created shares.
Select "Properties".
Select the "Share Permissions" tab.
 
Verify the necessity of any shares found.
If the file shares have not been reconfigured to restrict permissions to the specific groups or accounts that require access, this is a finding.
 
Select the "Security" tab.
 
If the NTFS permissions have not been reconfigured to restrict permissions to the specific groups or accounts that require access, this is a finding.</check-content></check></Rule></Group><Group id="V-220711"><title>SRG-OS-000118-GPOS-00060</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220711r569187_rule" weight="10.0" severity="low"><version>WN10-00-000065</version><title>Unused accounts must be disabled or removed from the system after 35 days of inactivity.</title><description>&lt;VulnDiscussion&gt;Outdated or unused accounts provide penetration points that may go undetected. Inactive accounts must be deleted if no longer necessary or, if still required, disable until needed.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63359</ident><ident system="http://cyber.mil/legacy">SV-77849</ident><ident system="http://cyber.mil/cci">CCI-000795</ident><fixtext fixref="F-22415r554619_fix">Regularly review local accounts and verify their necessity. Disable or delete any active accounts that have not been used in the last 35 days.</fixtext><fix id="F-22415r554619_fix" /><check system="C-22426r554618_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Run "PowerShell".
Copy the lines below to the PowerShell window and enter.
 
"([ADSI]('WinNT://{0}' -f $env:COMPUTERNAME)).Children | Where { $_.SchemaClassName -eq 'user' } | ForEach {
   $user = ([ADSI]$_.Path)
   $lastLogin = $user.Properties.LastLogin.Value
   $enabled = ($user.Properties.UserFlags.Value -band 0x2) -ne 0x2
   if ($lastLogin -eq $null) {
      $lastLogin = 'Never'
   }
   Write-Host $user.Name $lastLogin $enabled
}"
 
This will return a list of local accounts with the account name, last logon, and if the account is enabled (True/False).
For example: User1 10/31/2015 5:49:56 AM True
 
Review the list to determine the finding validity for each account reported.
 
Exclude the following accounts:
Built-in administrator account (Disabled, SID ending in 500)
Built-in guest account (Disabled, SID ending in 501)
Built-in DefaultAccount (Disabled, SID ending in 503)
Local administrator account
 
If any enabled accounts have not been logged on to within the past 35 days, this is a finding.
 
Inactive accounts that have been reviewed and deemed to be required must be documented with the ISSO.</check-content></check></Rule></Group><Group id="V-220712"><title>SRG-OS-000324-GPOS-00125</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220712r569187_rule" weight="10.0" severity="high"><version>WN10-00-000070</version><title>Only accounts responsible for the administration of a system must have Administrator rights on the system.</title><description>&lt;VulnDiscussion&gt;An account that does not have Administrator duties must not have Administrator rights. Such rights would allow the account to bypass or modify required security restrictions on that machine and make it vulnerable to attack.
 
System administrators must log on to systems only using accounts with the minimum level of authority necessary.
 
For domain-joined workstations, the Domain Admins group must be replaced by a domain workstation administrator group (see V-36434 in the Active Directory Domain STIG). Restricting highly privileged accounts from the local Administrators group helps mitigate the risk of privilege escalation resulting from credential theft attacks.
 
Standard user accounts must not be members of the local administrators group.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-77851</ident><ident system="http://cyber.mil/legacy">V-63361</ident><ident system="http://cyber.mil/cci">CCI-002235</ident><fixtext fixref="F-22416r554622_fix">Configure the system to include only administrator groups or accounts that are responsible for the system in the local Administrators group.
 
For domain-joined workstations, the Domain Admins group must be replaced by a domain workstation administrator group.
 
Remove any standard user accounts.</fixtext><fix id="F-22416r554622_fix" /><check system="C-22427r554621_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Run "Computer Management".
Navigate to System Tools &gt;&gt; Local Users and Groups &gt;&gt; Groups.
Review the members of the Administrators group.
Only the appropriate administrator groups or accounts responsible for administration of the system may be members of the group.
 
For domain-joined workstations, the Domain Admins group must be replaced by a domain workstation administrator group.
 
Standard user accounts must not be members of the local administrator group.
 
If prohibited accounts are members of the local administrators group, this is a finding.
 
The built-in Administrator account or other required administrative accounts would not be a finding.</check-content></check></Rule></Group><Group id="V-220713"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220713r569187_rule" weight="10.0" severity="medium"><version>WN10-00-000075</version><title>Only accounts responsible for the backup operations must be members of the Backup Operators group.</title><description>&lt;VulnDiscussion&gt;Backup Operators are able to read and write to any file in the system, regardless of the rights assigned to it. Backup and restore rights permit users to circumvent the file access restrictions present on NTFS disk drives for backup and restore purposes. Members of the Backup Operators group must have separate logon accounts for performing backup duties.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63363</ident><ident system="http://cyber.mil/legacy">SV-77853</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22417r554625_fix">Create separate accounts for backup operations for users with this privilege.</fixtext><fix id="F-22417r554625_fix" /><check system="C-22428r554624_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Run "Computer Management".
Navigate to System Tools &gt;&gt; Local Users and Groups &gt;&gt; Groups.
Review the members of the Backup Operators group.
 
If the group contains no accounts, this is not a finding.
 
If the group contains any accounts, the accounts must be specifically for backup functions.
 
If the group contains any standard user accounts used for performing normal user tasks, this is a finding.</check-content></check></Rule></Group><Group id="V-220714"><title>SRG-OS-000095-GPOS-00049</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220714r569187_rule" weight="10.0" severity="medium"><version>WN10-00-000080</version><title>Only authorized user accounts must be allowed to create or run virtual machines on Windows 10 systems.</title><description>&lt;VulnDiscussion&gt;Allowing other operating systems to run on a secure system may allow users to circumvent security. For Hyper-V, preventing unauthorized users from being assigned to the Hyper-V Administrators group will prevent them from accessing or creating virtual machines on the system. The Hyper-V Hypervisor is used by Virtualization Based Security features such as Credential Guard on Windows 10; however, it is not the full Hyper-V installation.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-77855</ident><ident system="http://cyber.mil/legacy">V-63365</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-22418r554628_fix">For Hyper-V, remove any unauthorized groups or user accounts from the "Hyper-V Administrators" group.
 
For hosted hypervisors other than Hyper-V, restrict access to create or run virtual machines to authorized user accounts only.</fixtext><fix id="F-22418r554628_fix" /><check system="C-22429r554627_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If a hosted hypervisor (Hyper-V, VMware Workstation, etc.) is installed on the system, verify only authorized user accounts are allowed to run virtual machines.
 
For Hyper-V, Run "Computer Management".
Navigate to System Tools &gt;&gt; Local Users and Groups &gt;&gt; Groups.
Double click on "Hyper-V Administrators".
 
If any unauthorized groups or user accounts are listed in "Members:", this is a finding.
 
For hosted hypervisors other than Hyper-V, verify only authorized user accounts have access to run the virtual machines. Restrictions may be enforced by access to the physical system, software restriction policies, or access restrictions built in to the application.
 
If any unauthorized groups or user accounts have access to create or run virtual machines, this is a finding.
 
All users authorized to create or run virtual machines must be documented with the ISSM/ISSO. Accounts nested within group accounts must be documented as individual accounts and not the group accounts.</check-content></check></Rule></Group><Group id="V-220715"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220715r569187_rule" weight="10.0" severity="low"><version>WN10-00-000085</version><title>Standard local user accounts must not exist on a system in a domain.</title><description>&lt;VulnDiscussion&gt;To minimize potential points of attack, local user accounts, other than built-in accounts and local administrator accounts, must not exist on a workstation in a domain. Users must log onto workstations in a domain with their domain accounts.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-77857</ident><ident system="http://cyber.mil/legacy">V-63367</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22419r554631_fix">Limit local user accounts on domain-joined systems. Remove any unauthorized local accounts.</fixtext><fix id="F-22419r554631_fix" /><check system="C-22430r554630_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Run "Computer Management".
Navigate to System Tools &gt;&gt; Local Users and Groups &gt;&gt; Users.
 
If local users other than the accounts listed below exist on a workstation in a domain, this is a finding.
 
Built-in Administrator account (Disabled)
Built-in Guest account (Disabled)
Built-in DefaultAccount (Disabled)
Built-in defaultuser0 (Disabled)
Built-in WDAGUtilityAccount (Disabled)
Local administrator account(s)
 
All of the built-in accounts may not exist on a system, depending on the Windows 10 version.</check-content></check></Rule></Group><Group id="V-220716"><title>SRG-OS-000076-GPOS-00044</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220716r569187_rule" weight="10.0" severity="medium"><version>WN10-00-000090</version><title>Accounts must be configured to require password expiration.</title><description>&lt;VulnDiscussion&gt;Passwords that do not expire increase exposure with a greater probability of being discovered or cracked.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63371</ident><ident system="http://cyber.mil/legacy">SV-77861</ident><ident system="http://cyber.mil/cci">CCI-000199</ident><fixtext fixref="F-22420r554634_fix">Configure all passwords to expire.
Run "Computer Management".
Navigate to System Tools &gt;&gt; Local Users and Groups &gt;&gt; Users.
Double click each active account.
Ensure "Password never expires" is not checked on all active accounts.</fixtext><fix id="F-22420r554634_fix" /><check system="C-22431r554633_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Run "Computer Management".
Navigate to System Tools &gt;&gt; Local Users and Groups &gt;&gt; Users.
Double click each active account.
 
If "Password never expires" is selected for any account, this is a finding.</check-content></check></Rule></Group><Group id="V-220717"><title>SRG-OS-000312-GPOS-00122</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220717r569187_rule" weight="10.0" severity="medium"><version>WN10-00-000095</version><title>Permissions for system files and directories must conform to minimum requirements.</title><description>&lt;VulnDiscussion&gt;Changing the system's file and directory permissions allows the possibility of unauthorized and anonymous modification to the operating system and installed applications.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63373</ident><ident system="http://cyber.mil/legacy">SV-77863</ident><ident system="http://cyber.mil/cci">CCI-002165</ident><fixtext fixref="F-22421r554637_fix">Maintain the default file system permissions and configure the Security Option: "Network access: Let everyone permissions apply to anonymous users" to "Disabled" (WN10-SO-000160).</fixtext><fix id="F-22421r554637_fix" /><check system="C-22432r554636_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>The default file system permissions are adequate when the Security Option "Network access: Let Everyone permissions apply to anonymous users" is set to "Disabled" (WN10-SO-000160).
 
If the default file system permissions are maintained and the referenced option is set to "Disabled", this is not a finding.
 
Verify the default permissions for the sample directories below. Non-privileged groups such as Users or Authenticated Users must not have greater than Read &amp; execute permissions except where noted as defaults. (Individual accounts must not be used to assign permissions.)
 
Viewing in File Explorer:
Select the "Security" tab, and the "Advanced" button.
 
C:\
Type - "Allow" for all
Inherited from - "None" for all
Principal - Access - Applies to
Administrators - Full control - This folder, subfolders and files
SYSTEM - Full control - This folder, subfolders and files
Users - Read &amp; execute - This folder, subfolders and files
Authenticated Users - Modify - Subfolders and files only
Authenticated Users - Create folders / append data - This folder only
 
\Program Files
Type - "Allow" for all
Inherited from - "None" for all
Principal - Access - Applies to
TrustedInstaller - Full control - This folder and subfolders
SYSTEM - Modify - This folder only
SYSTEM - Full control - Subfolders and files only
Administrators - Modify - This folder only
Administrators - Full control - Subfolders and files only
Users - Read &amp; execute - This folder, subfolders and files
CREATOR OWNER - Full control - Subfolders and files only
ALL APPLICATION PACKAGES - Read &amp; execute - This folder, subfolders and files
ALL RESTRICTED APPLICATION PACKAGES - Read &amp; execute - This folder, subfolders and files
 
\Windows
Type - "Allow" for all
Inherited from - "None" for all
Principal - Access - Applies to
TrustedInstaller - Full control - This folder and subfolders
SYSTEM - Modify - This folder only
SYSTEM - Full control - Subfolders and files only
Administrators - Modify - This folder only
Administrators - Full control - Subfolders and files only
Users - Read &amp; execute - This folder, subfolders and files
CREATOR OWNER - Full control - Subfolders and files only
ALL APPLICATION PACKAGES - Read &amp; execute - This folder, subfolders and files
ALL RESTRICTED APPLICATION PACKAGES - Read &amp; execute - This folder, subfolders and files
 
Alternately use icacls.
 
Run "CMD" as administrator.
Enter "icacls" followed by the directory.
 
icacls c:\
icacls "c:\program files"
icacls c:\windows
 
The following results will be displayed as each is entered:
 
c:\
BUILTIN\Administrators:(OI)(CI)(F)
NT AUTHORITY\SYSTEM:(OI)(CI)(F)
BUILTIN\Users:(OI)(CI)(RX)
NT AUTHORITY\Authenticated Users:(OI)(CI)(IO)(M)
NT AUTHORITY\Authenticated Users:(AD)
Mandatory Label\High Mandatory Level:(OI)(NP)(IO)(NW)
Successfully processed 1 files; Failed processing 0 files
 
c:\program files
NT SERVICE\TrustedInstaller:(F)
NT SERVICE\TrustedInstaller:(CI)(IO)(F)
NT AUTHORITY\SYSTEM:(M)
NT AUTHORITY\SYSTEM:(OI)(CI)(IO)(F)
BUILTIN\Administrators:(M)
BUILTIN\Administrators:(OI)(CI)(IO)(F)
BUILTIN\Users:(RX)
BUILTIN\Users:(OI)(CI)(IO)(GR,GE)
CREATOR OWNER:(OI)(CI)(IO)(F)
APPLICATION PACKAGE AUTHORITY\ALL APPLICATION PACKAGES:(RX)
APPLICATION PACKAGE AUTHORITY\ALL APPLICATION PACKAGES:(OI)(CI)(IO)(GR,GE)
APPLICATION PACKAGE AUTHORITY\ALL RESTRICTED APPLICATION PACKAGES:(RX)
APPLICATION PACKAGE AUTHORITY\ALL RESTRICTED APPLICATION PACKAGES:(OI)(CI)(IO)(GR,GE)
Successfully processed 1 files; Failed processing 0 files
 
c:\windows
NT SERVICE\TrustedInstaller:(F)
NT SERVICE\TrustedInstaller:(CI)(IO)(F)
NT AUTHORITY\SYSTEM:(M)
NT AUTHORITY\SYSTEM:(OI)(CI)(IO)(F)
BUILTIN\Administrators:(M)
BUILTIN\Administrators:(OI)(CI)(IO)(F)
BUILTIN\Users:(RX)
BUILTIN\Users:(OI)(CI)(IO)(GR,GE)
CREATOR OWNER:(OI)(CI)(IO)(F)
APPLICATION PACKAGE AUTHORITY\ALL APPLICATION PACKAGES:(RX)
APPLICATION PACKAGE AUTHORITY\ALL APPLICATION PACKAGES:(OI)(CI)(IO)(GR,GE)
APPLICATION PACKAGE AUTHORITY\ALL RESTRICTED APPLICATION PACKAGES:(RX)
APPLICATION PACKAGE AUTHORITY\ALL RESTRICTED APPLICATION PACKAGES:(OI)(CI)(IO)(GR,GE)
Successfully processed 1 files; Failed processing 0 files</check-content></check></Rule></Group><Group id="V-220718"><title>SRG-OS-000095-GPOS-00049</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220718r569187_rule" weight="10.0" severity="high"><version>WN10-00-000100</version><title>Internet Information System (IIS) or its subcomponents must not be installed on a workstation.</title><description>&lt;VulnDiscussion&gt;Installation of Internet Information System (IIS) may allow unauthorized internet services to be hosted. Websites must only be hosted on servers that have been designed for that purpose and can be adequately secured.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63377</ident><ident system="http://cyber.mil/legacy">SV-77867</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-22422r554640_fix">Uninstall "Internet Information Services" or "Internet Information Services Hostable Web Core" from the system.</fixtext><fix id="F-22422r554640_fix" /><check system="C-22433r554639_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>IIS is not installed by default. Verify it has not been installed on the system.
 
Run "Programs and Features".
Select "Turn Windows features on or off".
 
If the entries for "Internet Information Services" or "Internet Information Services Hostable Web Core" are selected, this is a finding.
 
If an application requires IIS or a subset to be installed to function, this needs be documented with the ISSO. In addition, any applicable requirements from the IIS STIG must be addressed.</check-content></check></Rule></Group><Group id="V-220719"><title>SRG-OS-000096-GPOS-00050</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220719r569187_rule" weight="10.0" severity="medium"><version>WN10-00-000105</version><title>Simple Network Management Protocol (SNMP) must not be installed on the system.</title><description>&lt;VulnDiscussion&gt;Some protocols and services do not support required security features, such as encrypting passwords or traffic.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63381</ident><ident system="http://cyber.mil/legacy">SV-77871</ident><ident system="http://cyber.mil/cci">CCI-000382</ident><fixtext fixref="F-22423r554643_fix">Uninstall "Simple Network Management Protocol (SNMP)" from the system.
 
Run "Programs and Features".
Select "Turn Windows Features on or off".
De-select "Simple Network Management Protocol (SNMP)".</fixtext><fix id="F-22423r554643_fix" /><check system="C-22434r554642_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>"SNMP" is not installed by default. Verify it has not been installed.
 
Navigate to the Windows\System32 directory.
 
If the "SNMP" application exists, this is a finding.</check-content></check></Rule></Group><Group id="V-220720"><title>SRG-OS-000095-GPOS-00049</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220720r569187_rule" weight="10.0" severity="medium"><version>WN10-00-000110</version><title>Simple TCP/IP Services must not be installed on the system.</title><description>&lt;VulnDiscussion&gt;Some protocols and services do not support required security features, such as encrypting passwords or traffic.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63383</ident><ident system="http://cyber.mil/legacy">SV-77873</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-22424r554646_fix">Uninstall "Simple TCPIP Services (i.e. echo, daytime etc)" from the system.
 
Run "Programs and Features".
Select "Turn Windows Features on or off".
De-select "Simple TCPIP Services (i.e. echo, daytime etc)".</fixtext><fix id="F-22424r554646_fix" /><check system="C-22435r554645_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>"Simple TCP/IP Services" is not installed by default. Verify it has not been installed.
 
Run "Services.msc".
 
If "Simple TCP/IP Services" is listed, this is a finding.</check-content></check></Rule></Group><Group id="V-220721"><title>SRG-OS-000096-GPOS-00050</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220721r569187_rule" weight="10.0" severity="medium"><version>WN10-00-000115</version><title>The Telnet Client must not be installed on the system.</title><description>&lt;VulnDiscussion&gt;Some protocols and services do not support required security features, such as encrypting passwords or traffic.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-77875</ident><ident system="http://cyber.mil/legacy">V-63385</ident><ident system="http://cyber.mil/cci">CCI-000382</ident><fixtext fixref="F-22425r554649_fix">Uninstall "Telnet Client" from the system.
 
Run "Programs and Features".
Select "Turn Windows Features on or off".
 
De-select "Telnet Client".</fixtext><fix id="F-22425r554649_fix" /><check system="C-22436r554648_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>The "Telnet Client" is not installed by default. Verify it has not been installed.
 
Navigate to the Windows\System32 directory.
 
If the "telnet" application exists, this is a finding.</check-content></check></Rule></Group><Group id="V-220722"><title>SRG-OS-000096-GPOS-00050</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220722r569187_rule" weight="10.0" severity="medium"><version>WN10-00-000120</version><title>The TFTP Client must not be installed on the system.</title><description>&lt;VulnDiscussion&gt;Some protocols and services do not support required security features, such as encrypting passwords or traffic.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63389</ident><ident system="http://cyber.mil/legacy">SV-77879</ident><ident system="http://cyber.mil/cci">CCI-000382</ident><fixtext fixref="F-22426r554652_fix">Uninstall "TFTP Client" from the system.
 
Run "Programs and Features".
Select "Turn Windows Features on or off".
 
De-select "TFTP Client".</fixtext><fix id="F-22426r554652_fix" /><check system="C-22437r554651_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>The "TFTP Client" is not installed by default. Verify it has not been installed.
 
Navigate to the Windows\System32 directory.
 
If the "TFTP" application exists, this is a finding.</check-content></check></Rule></Group><Group id="V-220723"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220723r569187_rule" weight="10.0" severity="medium"><version>WN10-00-000130</version><title>Software certificate installation files must be removed from Windows 10.</title><description>&lt;VulnDiscussion&gt;Use of software certificates and their accompanying installation files for end users to access resources is less secure than the use of hardware-based certificates.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63393</ident><ident system="http://cyber.mil/legacy">SV-77883</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22427r554655_fix">Remove any certificate installation files (*.p12 and *.pfx) found on a system.
 
Note: This does not apply to server-based applications that have a requirement for .p12 certificate files (e.g., Oracle Wallet Manager) or Adobe PreFlight certificate files.</fixtext><fix id="F-22427r554655_fix" /><check system="C-22438r554654_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Search all drives for *.p12 and *.pfx files.
 
If any files with these extensions exist, this is a finding.
 
This does not apply to server-based applications that have a requirement for .p12 certificate files (e.g., Oracle Wallet Manager) or Adobe PreFlight certificate files. Some applications create files with extensions of .p12 that are not certificate installation files. Removal of non-certificate installation files from systems is not required. These must be documented with the ISSO.</check-content></check></Rule></Group><Group id="V-220724"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220724r569187_rule" weight="10.0" severity="medium"><version>WN10-00-000135</version><title>A host-based firewall must be installed and enabled on the system.</title><description>&lt;VulnDiscussion&gt;A firewall provides a line of defense against attack, allowing or blocking inbound and outbound connections based on a set of rules.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63399</ident><ident system="http://cyber.mil/legacy">SV-77889</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22428r554658_fix">Install and enable a host-based firewall on the system.</fixtext><fix id="F-22428r554658_fix" /><check system="C-22439r554657_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Determine if a host-based firewall is installed and enabled on the system. If a host-based firewall is not installed and enabled on the system, this is a finding.
 
The configuration requirements will be determined by the applicable firewall STIG.</check-content></check></Rule></Group><Group id="V-220725"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220725r569187_rule" weight="10.0" severity="medium"><version>WN10-00-000140</version><title>Inbound exceptions to the firewall on Windows 10 domain workstations must only allow authorized remote management hosts.</title><description>&lt;VulnDiscussion&gt;Allowing inbound access to domain workstations from other systems may allow lateral movement across systems if credentials are compromised. Limiting inbound connections only from authorized remote management systems will help limit this exposure.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63403</ident><ident system="http://cyber.mil/legacy">SV-77893</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22429r554661_fix">Configure firewall exceptions to inbound connections on domain workstations to include only authorized remote management hosts.
 
Configure only inbound connection exceptions for authorized remote management hosts.
Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Windows Defender Firewall with Advanced Security &gt;&gt; Windows Defender Firewall with Advanced Security &gt;&gt; Inbound Rules (this link will be in the right pane)
 
For any inbound rules that allow connections, configure the Scope for Remote IP address to those of authorized remote management hosts. This may be defined as an IP address, subnet or range. Apply the rule to all firewall profiles.
 
If a third-party firewall is used, configure inbound exceptions to only include authorized remote management hosts.</fixtext><fix id="F-22429r554661_fix" /><check system="C-22440r554660_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify firewall exceptions to inbound connections on domain workstations include only authorized remote management hosts.
 
If allowed inbound exceptions are not limited to authorized remote management hosts, this is a finding.
 
Review inbound firewall exceptions.
Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Windows Defender Firewall with Advanced Security &gt;&gt; Windows Defender Firewall with Advanced Security &gt;&gt; Inbound Rules (this link will be in the right pane)
 
For any inbound rules that allow connections view the Scope for Remote IP address. This may be defined as an IP address, subnet, or range. The rule must apply to all firewall profiles.
 
If a third-party firewall is used, ensure comparable settings are in place.</check-content></check></Rule></Group><Group id="V-220726"><title>SRG-OS-000433-GPOS-00192</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220726r569187_rule" weight="10.0" severity="high"><version>WN10-00-000145</version><title>Data Execution Prevention (DEP) must be configured to at least OptOut.</title><description>&lt;VulnDiscussion&gt;Attackers are constantly looking for vulnerabilities in systems and applications. Data Execution Prevention (DEP) prevents harmful code from running in protected memory locations reserved for Windows and other programs.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-83439</ident><ident system="http://cyber.mil/legacy">V-68845</ident><ident system="http://cyber.mil/cci">CCI-002824</ident><fixtext fixref="F-22430r554664_fix">Configure DEP to at least OptOut.
 
Note: Suspend BitLocker before making changes to the DEP configuration.
 
Open a command prompt (cmd.exe) or PowerShell with elevated privileges (Run as administrator).
Enter "BCDEDIT /set {current} nx OptOut". (If using PowerShell "{current}" must be enclosed in quotes.)
"AlwaysOn", a more restrictive selection, is also valid but does not allow applications that do not function properly to be opted out of DEP.
 
Opted out exceptions can be configured in the "System Properties".
 
Open "System" in Control Panel.
Select "Advanced system settings".
Click "Settings" in the "Performance" section.
Select the "Data Execution Prevention" tab.
Applications that are opted out are configured in the window below the selection "Turn on DEP for all programs and services except those I select:".</fixtext><fix id="F-22430r554664_fix" /><check system="C-22441r554663_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the DEP configuration.
Open a command prompt (cmd.exe) or PowerShell with elevated privileges (Run as administrator).
Enter "BCDEdit /enum {current}". (If using PowerShell "{current}" must be enclosed in quotes.)
If the value for "nx" is not "OptOut", this is a finding.
(The more restrictive configuration of "AlwaysOn" would not be a finding.)</check-content></check></Rule></Group><Group id="V-220727"><title>SRG-OS-000433-GPOS-00192</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220727r569187_rule" weight="10.0" severity="high"><version>WN10-00-000150</version><title>Structured Exception Handling Overwrite Protection (SEHOP) must be enabled.</title><description>&lt;VulnDiscussion&gt;Attackers are constantly looking for vulnerabilities in systems and applications. Structured Exception Handling Overwrite Protection (SEHOP) blocks exploits that use the Structured Exception Handling overwrite technique, a common buffer overflow attack.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-83445</ident><ident system="http://cyber.mil/legacy">V-68849</ident><ident system="http://cyber.mil/cci">CCI-002824</ident><fixtext fixref="F-22431r554667_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; MS Security Guide &gt;&gt; "Enable Structured Exception Handling Overwrite Protection (SEHOP)" to "Enabled".
 
This policy setting requires the installation of the SecGuide custom templates included with the STIG package. "SecGuide.admx" and "SecGuide.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.</fixtext><fix id="F-22431r554667_fix" /><check system="C-22442r554666_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>This is applicable to Windows 10 prior to v1709.
 
Verify SEHOP is turned on.
 
If the following registry value does not exist or is not configured as specified, this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Control\Session Manager\kernel\
 
Value Name: DisableExceptionChainValidation
 
Value Type: REG_DWORD
Value: 0x00000000 (0)</check-content></check></Rule></Group><Group id="V-220728"><title>SRG-OS-000095-GPOS-00049</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220728r569187_rule" weight="10.0" severity="medium"><version>WN10-00-000155</version><title>The Windows PowerShell 2.0 feature must be disabled on the system.</title><description>&lt;VulnDiscussion&gt;Windows PowerShell 5.0 added advanced logging features which can provide additional detail when malware has been run on a system. Disabling the Windows PowerShell 2.0 mitigates against a downgrade attack that evades the Windows PowerShell 5.0 script block logging feature.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-70637</ident><ident system="http://cyber.mil/legacy">SV-85259</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-22432r554670_fix">Disable "Windows PowerShell 2.0" on the system.
 
Run "Windows PowerShell" with elevated privileges (run as administrator).
Enter the following:
Disable-WindowsOptionalFeature -Online -FeatureName MicrosoftWindowsPowerShellV2Root
 
This command should disable both "MicrosoftWindowsPowerShellV2Root" and "MicrosoftWindowsPowerShellV2" which correspond to "Windows PowerShell 2.0" and "Windows PowerShell 2.0 Engine" respectively in "Turn Windows features on or off".
 
Alternately:
Search for "Features".
Select "Turn Windows features on or off".
De-select "Windows PowerShell 2.0".</fixtext><fix id="F-22432r554670_fix" /><check system="C-22443r554669_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Run "Windows PowerShell" with elevated privileges (run as administrator).
 
Enter the following:
Get-WindowsOptionalFeature -Online | Where FeatureName -like *PowerShellv2*
 
If either of the following have a "State" of "Enabled", this is a finding.
 
FeatureName : MicrosoftWindowsPowerShellV2
State : Enabled
FeatureName : MicrosoftWindowsPowerShellV2Root
State : Enabled
 
Alternately:
Search for "Features".
 
Select "Turn Windows features on or off".
 
If "Windows PowerShell 2.0" (whether the subcategory of "Windows PowerShell 2.0 Engine" is selected or not) is selected, this is a finding.</check-content></check></Rule></Group><Group id="V-220729"><title>SRG-OS-000095-GPOS-00049</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220729r793187_rule" weight="10.0" severity="medium"><version>WN10-00-000160</version><title>The Server Message Block (SMB) v1 protocol must be disabled on the system.</title><description>&lt;VulnDiscussion&gt;SMBv1 is a legacy protocol that uses the MD5 algorithm as part of SMB. MD5 is known to be vulnerable to a number of attacks such as collision and preimage attacks as well as not being FIPS compliant.
 
Disabling SMBv1 support may prevent access to file or print sharing resources with systems or devices that only support SMBv1. File shares and print services hosted on Windows Server 2003 are an example, however Windows Server 2003 is no longer a supported operating system. Some older Network Attached Storage (NAS) devices may only support SMBv1.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-70639</ident><ident system="http://cyber.mil/legacy">SV-85261</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-22433r554673_fix">Disable the SMBv1 protocol.
 
Run "Windows PowerShell" with elevated privileges (run as administrator).
 
Enter the following:
Disable-WindowsOptionalFeature -Online -FeatureName SMB1Protocol
 
Alternately:
Search for "Features".
 
Select "Turn Windows features on or off".
 
De-select "SMB 1.0/CIFS File Sharing Support".</fixtext><fix id="F-22433r554673_fix" /><check system="C-22444r793186_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Different methods are available to disable SMBv1 on Windows 10. This is the preferred method, however if V-220730 and V-220731 are configured, this is NA.
 
Run "Windows PowerShell" with elevated privileges (run as administrator).
 
Enter the following:
Get-WindowsOptionalFeature -Online | Where FeatureName -eq SMB1Protocol
 
If "State : Enabled" is returned, this is a finding.
 
Alternately:
Search for "Features".
 
Select "Turn Windows features on or off".
 
If "SMB 1.0/CIFS File Sharing Support" is selected, this is a finding.</check-content></check></Rule></Group><Group id="V-220730"><title>SRG-OS-000095-GPOS-00049</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220730r793189_rule" weight="10.0" severity="medium"><version>WN10-00-000165</version><title>The Server Message Block (SMB) v1 protocol must be disabled on the SMB server.</title><description>&lt;VulnDiscussion&gt;SMBv1 is a legacy protocol that uses the MD5 algorithm as part of SMB. MD5 is known to be vulnerable to a number of attacks such as collision and preimage attacks as well as not being FIPS compliant.
 
Disabling SMBv1 support may prevent access to file or print sharing resources with systems or devices that only support SMBv1. File shares and print services hosted on Windows Server 2003 are an example, however Windows Server 2003 is no longer a supported operating system. Some older network attached devices may only support SMBv1.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-74723</ident><ident system="http://cyber.mil/legacy">SV-89397</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-22434r554676_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; MS Security Guide &gt;&gt; "Configure SMBv1 Server" to "Disabled".
 
This policy setting requires the installation of the SecGuide custom templates included with the STIG package. "SecGuide.admx" and "SecGuide.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.
 
The system must be restarted for the change to take effect.</fixtext><fix id="F-22434r554676_fix" /><check system="C-22445r793188_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Different methods are available to disable SMBv1 on Windows 10, if V-220729 is configured, this is NA.
 
If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Services\LanmanServer\Parameters\
 
Value Name: SMB1
 
Type: REG_DWORD
Value: 0x00000000 (0)</check-content></check></Rule></Group><Group id="V-220731"><title>SRG-OS-000095-GPOS-00049</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220731r793191_rule" weight="10.0" severity="medium"><version>WN10-00-000170</version><title>The Server Message Block (SMB) v1 protocol must be disabled on the SMB client.</title><description>&lt;VulnDiscussion&gt;SMBv1 is a legacy protocol that uses the MD5 algorithm as part of SMB. MD5 is known to be vulnerable to a number of attacks such as collision and preimage attacks as well as not being FIPS compliant.
 
Disabling SMBv1 support may prevent access to file or print sharing resources with systems or devices that only support SMBv1. File shares and print services hosted on Windows Server 2003 are an example, however Windows Server 2003 is no longer a supported operating system. Some older network attached devices may only support SMBv1.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-74725</ident><ident system="http://cyber.mil/legacy">SV-89399</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-22435r554679_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; MS Security Guide &gt;&gt; "Configure SMBv1 client driver" to "Enabled" with "Disable driver (recommended)" selected for "Configure MrxSmb10 driver".
 
This policy setting requires the installation of the SecGuide custom templates included with the STIG package. "SecGuide.admx" and "SecGuide.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.
 
The system must be restarted for the changes to take effect. </fixtext><fix id="F-22435r554679_fix" /><check system="C-22446r793190_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Different methods are available to disable SMBv1 on Windows 10, if V-220729 is configured, this is NA.
 
If the following registry value is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Services\mrxsmb10\
 
Value Name: Start
 
Type: REG_DWORD
Value: 0x00000004 (4)</check-content></check></Rule></Group><Group id="V-220732"><title>SRG-OS-000095-GPOS-00049</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220732r569187_rule" weight="10.0" severity="medium"><version>WN10-00-000175</version><title>The Secondary Logon service must be disabled on Windows 10.</title><description>&lt;VulnDiscussion&gt;The Secondary Logon service provides a means for entering alternate credentials, typically used to run commands with elevated privileges. Using privileged credentials in a standard user session can expose those credentials to theft.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-74719</ident><ident system="http://cyber.mil/legacy">SV-89393</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-22436r554682_fix">Configure the "Secondary Logon" service "Startup Type" to "Disabled".</fixtext><fix id="F-22436r554682_fix" /><check system="C-22447r554681_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Run "Services.msc".
 
Locate the "Secondary Logon" service.
 
If the "Startup Type" is not "Disabled" or the "Status" is "Running", this is a finding.</check-content></check></Rule></Group><Group id="V-220733"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220733r569187_rule" weight="10.0" severity="medium"><version>WN10-00-000190</version><title>Orphaned security identifiers (SIDs) must be removed from user rights on Windows 10.</title><description>&lt;VulnDiscussion&gt;Accounts or groups given rights on a system may show up as unresolved SIDs for various reasons including deletion of the accounts or groups. If the account or group objects are reanimated, there is a potential they may still have rights no longer intended. Valid domain accounts or groups may also show up as unresolved SIDs if a connection to the domain cannot be established for some reason.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-91201</ident><ident system="http://cyber.mil/legacy">V-76505</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22437r554685_fix">Remove any unresolved SIDs found in User Rights assignments and determined to not be for currently valid accounts or groups by removing the accounts or groups from the appropriate group policy.</fixtext><fix id="F-22437r554685_fix" /><check system="C-22448r554684_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Review the effective User Rights setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment.
 
Review each User Right listed for any unresolved SIDs to determine whether they are valid, such as due to being temporarily disconnected from the domain. (Unresolved SIDs have the format of "*S-1-…".)
 
If any unresolved SIDs exist and are not for currently valid accounts or groups, this is a finding.</check-content></check></Rule></Group><Group id="V-220734"><title>SRG-OS-000095-GPOS-00049</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220734r569187_rule" weight="10.0" severity="medium"><version>WN10-00-000210</version><title>Bluetooth must be turned off unless approved by the organization.</title><description>&lt;VulnDiscussion&gt;If not configured properly, Bluetooth may allow rogue devices to communicate with a system. If a rogue device is paired with a system, there is potential for sensitive information to be compromised.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-87403</ident><ident system="http://cyber.mil/legacy">V-72765</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-22438r554688_fix">Turn off Bluetooth radios not organizationally approved. Establish an organizational policy for the use of Bluetooth.</fixtext><fix id="F-22438r554688_fix" /><check system="C-22449r554687_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>This is NA if the system does not have Bluetooth.
 
Verify the Bluetooth radio is turned off unless approved by the organization. If it is not, this is a finding.
 
Approval must be documented with the ISSO.</check-content></check></Rule></Group><Group id="V-220735"><title>SRG-OS-000095-GPOS-00049</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220735r569187_rule" weight="10.0" severity="medium"><version>WN10-00-000220</version><title>Bluetooth must be turned off when not in use.</title><description>&lt;VulnDiscussion&gt;If not configured properly, Bluetooth may allow rogue devices to communicate with a system. If a rogue device is paired with a system, there is potential for sensitive information to be compromised.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-72767</ident><ident system="http://cyber.mil/legacy">SV-87405</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-22439r554691_fix">Turn off Bluetooth radios when not in use. Establish an organizational policy for the use of Bluetooth to include training of personnel.</fixtext><fix id="F-22439r554691_fix" /><check system="C-22450r554690_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>This is NA if the system does not have Bluetooth.
 
Verify the organization has a policy to turn off Bluetooth when not in use and personnel are trained. If it does not, this is a finding.</check-content></check></Rule></Group><Group id="V-220736"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220736r569187_rule" weight="10.0" severity="medium"><version>WN10-00-000230</version><title>The system must notify the user when a Bluetooth device attempts to connect.</title><description>&lt;VulnDiscussion&gt;If not configured properly, Bluetooth may allow rogue devices to communicate with a system. If a rogue device is paired with a system, there is potential for sensitive information to be compromised&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-87407</ident><ident system="http://cyber.mil/legacy">V-72769</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22440r554694_fix">Configure Bluetooth to notify users if devices attempt to connect.
View Bluetooth Settings.
Ensure "Alert me when a new Bluetooth device wants to connect" is checked.</fixtext><fix id="F-22440r554694_fix" /><check system="C-22451r554693_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>This is NA if the system does not have Bluetooth, or if Bluetooth is turned off per the organizations policy.
 
Search for "Bluetooth".
View Bluetooth Settings.
Select "More Bluetooth Options"
If "Alert me when a new Bluetooth device wants to connect" is not checked, this is a finding.</check-content></check></Rule></Group><Group id="V-220737"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220737r569187_rule" weight="10.0" severity="high"><version>WN10-00-000240</version><title>Administrative accounts must not be used with applications that access the Internet, such as web browsers, or with potential Internet sources, such as email.</title><description>&lt;VulnDiscussion&gt;Using applications that access the Internet or have potential Internet sources using administrative privileges exposes a system to compromise. If a flaw in an application is exploited while running as a privileged user, the entire system could be compromised. Web browsers and email are common attack vectors for introducing malicious code and must not be run with an administrative account.
 
Since administrative accounts may generally change or work around technical restrictions for running a web browser or other applications, it is essential that policy requires administrative accounts to not access the Internet or use applications, such as email.
 
The policy should define specific exceptions for local service administration. These exceptions may include HTTP(S)-based tools that are used for the administration of the local system, services, or attached devices.
 
Technical means such as application whitelisting can be used to enforce the policy to ensure compliance.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-78129</ident><ident system="http://cyber.mil/legacy">SV-92835</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22441r554697_fix">Establish and enforce a policy that prohibits administrative accounts from using applications that access the Internet, such as web browsers, or with potential Internet sources, such as email. Define specific exceptions for local service administration. These exceptions may include HTTP(S)-based tools that are used for the administration of the local system, services, or attached devices.
 
Implement technical measures where feasible such as removal of applications or use of application whitelisting to restrict the use of applications that can access the Internet.</fixtext><fix id="F-22441r554697_fix" /><check system="C-22452r554696_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Determine whether administrative accounts are prevented from using applications that access the Internet, such as web browsers, or with potential Internet sources, such as email, except as necessary for local service administration.
 
The organization must have a policy that prohibits administrative accounts from using applications that access the Internet, such as web browsers, or with potential Internet sources, such as email, except as necessary for local service administration. The policy should define specific exceptions for local service administration. These exceptions may include HTTP(S)-based tools that are used for the administration of the local system, services, or attached devices.
 
Technical measures such as the removal of applications or application whitelisting must be used where feasible to prevent the use of applications that access the Internet.
 
If accounts with administrative privileges are not prevented from using applications that access the Internet or with potential Internet sources, this is a finding.</check-content></check></Rule></Group><Group id="V-220738"><title>SRG-OS-000185-GPOS-00079</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220738r569187_rule" weight="10.0" severity="medium"><version>WN10-00-000250</version><title>Windows 10 non-persistent VM sessions should not exceed 24 hours. </title><description>&lt;VulnDiscussion&gt;For virtual desktop implementations (VDIs) where the virtual desktop instance is deleted or refreshed upon logoff, the organization should enforce that sessions be terminated within 24 hours. This would ensure any data stored on the VM that is not encrypted or covered by Credential Guard is deleted.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-102611</ident><ident system="http://cyber.mil/legacy">SV-111557</ident><ident system="http://cyber.mil/cci">CCI-001199</ident><fixtext fixref="F-22442r554700_fix">Set non-persistent VM sessions to not exceed 24 hours. </fixtext><fix id="F-22442r554700_fix" /><check system="C-22453r554699_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Ensure there is a documented policy or procedure in place that non-persistent VM sessions do not exceed 24 hours.
 
If there is no such documented policy or procedure in place, this is a finding.</check-content></check></Rule></Group><Group id="V-220739"><title>SRG-OS-000329-GPOS-00128</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220739r569187_rule" weight="10.0" severity="medium"><version>WN10-AC-000005</version><title>Windows 10 account lockout duration must be configured to 15 minutes or greater.</title><description>&lt;VulnDiscussion&gt;The account lockout feature, when enabled, prevents brute-force password attacks on the system. This parameter specifies the amount of time that an account will remain locked after the specified number of failed logon attempts.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-77895</ident><ident system="http://cyber.mil/legacy">V-63405</ident><ident system="http://cyber.mil/cci">CCI-002238</ident><fixtext fixref="F-22443r554703_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Account Policies &gt;&gt; Account Lockout Policy &gt;&gt; "Account lockout duration" to "15" minutes or greater.
 
A value of "0" is also acceptable, requiring an administrator to unlock the account.</fixtext><fix id="F-22443r554703_fix" /><check system="C-22454r554702_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Account Policies &gt;&gt; Account Lockout Policy.
 
If the "Account lockout duration" is less than "15" minutes (excluding "0"), this is a finding.
 
Configuring this to "0", requiring an administrator to unlock the account, is more restrictive and is not a finding.</check-content></check></Rule></Group><Group id="V-220740"><title>SRG-OS-000021-GPOS-00005</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220740r569187_rule" weight="10.0" severity="medium"><version>WN10-AC-000010</version><title>The number of allowed bad logon attempts must be configured to 3 or less.</title><description>&lt;VulnDiscussion&gt;The account lockout feature, when enabled, prevents brute-force password attacks on the system. The higher this value is, the less effective the account lockout feature will be in protecting the local system. The number of bad logon attempts must be reasonably small to minimize the possibility of a successful password attack, while allowing for honest errors made during a normal user logon.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-77899</ident><ident system="http://cyber.mil/legacy">V-63409</ident><ident system="http://cyber.mil/cci">CCI-000044</ident><fixtext fixref="F-22444r554706_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Account Policies &gt;&gt; Account Lockout Policy &gt;&gt; "Account lockout threshold" to "3" or less invalid logon attempts (excluding "0" which is unacceptable).</fixtext><fix id="F-22444r554706_fix" /><check system="C-22455r554705_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Account Policies &gt;&gt; Account Lockout Policy.
 
If the "Account lockout threshold" is "0" or more than "3" attempts, this is a finding.</check-content></check></Rule></Group><Group id="V-220741"><title>SRG-OS-000021-GPOS-00005</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220741r569187_rule" weight="10.0" severity="medium"><version>WN10-AC-000015</version><title>The period of time before the bad logon counter is reset must be configured to 15 minutes.</title><description>&lt;VulnDiscussion&gt;The account lockout feature, when enabled, prevents brute-force password attacks on the system. This parameter specifies the period of time that must pass after failed logon attempts before the counter is reset to 0. The smaller this value is, the less effective the account lockout feature will be in protecting the local system.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63413</ident><ident system="http://cyber.mil/legacy">SV-77903</ident><ident system="http://cyber.mil/cci">CCI-000044</ident><ident system="http://cyber.mil/cci">CCI-002238</ident><fixtext fixref="F-22445r554709_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Account Policies &gt;&gt; Account Lockout Policy &gt;&gt; "Reset account lockout counter after" to "15" minutes.</fixtext><fix id="F-22445r554709_fix" /><check system="C-22456r554708_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Account Policies &gt;&gt; Account Lockout Policy.
 
If the "Reset account lockout counter after" value is less than "15" minutes, this is a finding.</check-content></check></Rule></Group><Group id="V-220742"><title>SRG-OS-000077-GPOS-00045</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220742r569187_rule" weight="10.0" severity="medium"><version>WN10-AC-000020</version><title>The password history must be configured to 24 passwords remembered.</title><description>&lt;VulnDiscussion&gt;A system is more vulnerable to unauthorized access when system users recycle the same password several times without being required to change a password to a unique password on a regularly scheduled basis. This enables users to effectively negate the purpose of mandating periodic password changes. The default value is 24 for Windows domain systems. DoD has decided this is the appropriate value for all Windows systems.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63415</ident><ident system="http://cyber.mil/legacy">SV-77905</ident><ident system="http://cyber.mil/cci">CCI-000200</ident><fixtext fixref="F-22446r554712_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Account Policies &gt;&gt; Password Policy &gt;&gt; "Enforce password history" to "24" passwords remembered.</fixtext><fix id="F-22446r554712_fix" /><check system="C-22457r554711_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Account Policies &gt;&gt; Password Policy.
 
If the value for "Enforce password history" is less than "24" passwords remembered, this is a finding.</check-content></check></Rule></Group><Group id="V-220743"><title>SRG-OS-000076-GPOS-00044</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220743r569187_rule" weight="10.0" severity="medium"><version>WN10-AC-000025</version><title>The maximum password age must be configured to 60 days or less.</title><description>&lt;VulnDiscussion&gt;The longer a password is in use, the greater the opportunity for someone to gain unauthorized knowledge of the passwords. Scheduled changing of passwords hinders the ability of unauthorized system users to crack passwords and gain access to a system.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63419</ident><ident system="http://cyber.mil/legacy">SV-77909</ident><ident system="http://cyber.mil/cci">CCI-000199</ident><fixtext fixref="F-22447r554715_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Account Policies &gt;&gt; Password Policy &gt;&gt; "Maximum Password Age" to "60" days or less (excluding "0" which is unacceptable).</fixtext><fix id="F-22447r554715_fix" /><check system="C-22458r554714_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Account Policies &gt;&gt; Password Policy.
 
If the value for the "Maximum password age" is greater than "60" days, this is a finding. If the value is set to "0" (never expires), this is a finding.</check-content></check></Rule></Group><Group id="V-220744"><title>SRG-OS-000075-GPOS-00043</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220744r569187_rule" weight="10.0" severity="medium"><version>WN10-AC-000030</version><title>The minimum password age must be configured to at least 1 day.</title><description>&lt;VulnDiscussion&gt;Permitting passwords to be changed in immediate succession within the same day allows users to cycle passwords through their history database. This enables users to effectively negate the purpose of mandating periodic password changes.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63421</ident><ident system="http://cyber.mil/legacy">SV-77911</ident><ident system="http://cyber.mil/cci">CCI-000198</ident><fixtext fixref="F-22448r554718_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Account Policies &gt;&gt; Password Policy &gt;&gt; "Minimum Password Age" to at least "1" day.</fixtext><fix id="F-22448r554718_fix" /><check system="C-22459r554717_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Account Policies &gt;&gt; Password Policy.
 
If the value for the "Minimum password age" is less than "1" day, this is a finding.</check-content></check></Rule></Group><Group id="V-220745"><title>SRG-OS-000078-GPOS-00046</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220745r569187_rule" weight="10.0" severity="medium"><version>WN10-AC-000035</version><title>Passwords must, at a minimum, be 14 characters.</title><description>&lt;VulnDiscussion&gt;Information systems not protected with strong password schemes (including passwords of minimum length) provide the opportunity for anyone to crack the password, thus gaining access to the system and compromising the device, information, or the local network.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-77913</ident><ident system="http://cyber.mil/legacy">V-63423</ident><ident system="http://cyber.mil/cci">CCI-000205</ident><fixtext fixref="F-22449r554721_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Account Policies &gt;&gt; Password Policy &gt;&gt; "Minimum password length" to "14" characters.</fixtext><fix id="F-22449r554721_fix" /><check system="C-22460r554720_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Account Policies &gt;&gt; Password Policy.
 
If the value for the "Minimum password length," is less than "14" characters, this is a finding.</check-content></check></Rule></Group><Group id="V-220746"><title>SRG-OS-000069-GPOS-00037</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220746r569187_rule" weight="10.0" severity="medium"><version>WN10-AC-000040</version><title>The built-in Microsoft password complexity filter must be enabled.</title><description>&lt;VulnDiscussion&gt;The use of complex passwords increases their strength against guessing and brute-force attacks. This setting configures the system to verify that newly created passwords conform to the Windows password complexity policy.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-77917</ident><ident system="http://cyber.mil/legacy">V-63427</ident><ident system="http://cyber.mil/cci">CCI-000192</ident><ident system="http://cyber.mil/cci">CCI-000193</ident><ident system="http://cyber.mil/cci">CCI-000194</ident><ident system="http://cyber.mil/cci">CCI-001619</ident><fixtext fixref="F-22450r554724_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Account Policies &gt;&gt; Password Policy &gt;&gt; "Password must meet complexity requirements" to "Enabled".</fixtext><fix id="F-22450r554724_fix" /><check system="C-22461r554723_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Account Policies &gt;&gt; Password Policy.
 
If the value for "Password must meet complexity requirements" is not set to "Enabled", this is a finding.
 
If the site is using a password filter that requires this setting be set to "Disabled" for the filter to be used, this would not be considered a finding.</check-content></check></Rule></Group><Group id="V-220747"><title>SRG-OS-000073-GPOS-00041</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220747r569187_rule" weight="10.0" severity="high"><version>WN10-AC-000045</version><title>Reversible password encryption must be disabled.</title><description>&lt;VulnDiscussion&gt;Storing passwords using reversible encryption is essentially the same as storing clear-text versions of the passwords. For this reason, this policy must never be enabled.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-77919</ident><ident system="http://cyber.mil/legacy">V-63429</ident><ident system="http://cyber.mil/cci">CCI-000196</ident><fixtext fixref="F-22451r554727_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Account Policies &gt;&gt; Password Policy &gt;&gt; "Store passwords using reversible encryption" to "Disabled".</fixtext><fix id="F-22451r554727_fix" /><check system="C-22462r554726_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Account Policies &gt;&gt; Password Policy.
 
If the value for "Store password using reversible encryption" is not set to "Disabled", this is a finding.</check-content></check></Rule></Group><Group id="V-220748"><title>SRG-OS-000470-GPOS-00214</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220748r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000005</version><title>The system must be configured to audit Account Logon - Credential Validation failures.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Credential validation records events related to validation tests on credentials for a user account logon.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-77921</ident><ident system="http://cyber.mil/legacy">V-63431</ident><ident system="http://cyber.mil/cci">CCI-000172</ident><fixtext fixref="F-22452r554730_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; Account Logon &gt;&gt; "Audit Credential Validation" with "Failure" selected.</fixtext><fix id="F-22452r554730_fix" /><check system="C-22463r554729_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
Open a Command Prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*".
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
Account Logon &gt;&gt; Credential Validation - Failure</check-content></check></Rule></Group><Group id="V-220749"><title>SRG-OS-000470-GPOS-00214</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220749r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000010</version><title>The system must be configured to audit Account Logon - Credential Validation successes.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Credential validation records events related to validation tests on credentials for a user account logon.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-77925</ident><ident system="http://cyber.mil/legacy">V-63435</ident><ident system="http://cyber.mil/cci">CCI-000172</ident><fixtext fixref="F-22453r554733_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; Account Logon &gt;&gt; "Audit Credential Validation" with "Success" selected.</fixtext><fix id="F-22453r554733_fix" /><check system="C-22464r554732_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
Open a Command Prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*".
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
Account Logon &gt;&gt; Credential Validation - Success</check-content></check></Rule></Group><Group id="V-220750"><title>SRG-OS-000004-GPOS-00004</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220750r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000030</version><title>The system must be configured to audit Account Management - Security Group Management successes.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Security Group Management records events such as creating, deleting or changing of security groups, including changes in group members.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-77935</ident><ident system="http://cyber.mil/legacy">V-63445</ident><ident system="http://cyber.mil/cci">CCI-000018</ident><ident system="http://cyber.mil/cci">CCI-000172</ident><ident system="http://cyber.mil/cci">CCI-001403</ident><ident system="http://cyber.mil/cci">CCI-001404</ident><ident system="http://cyber.mil/cci">CCI-001405</ident><ident system="http://cyber.mil/cci">CCI-002130</ident><ident system="http://cyber.mil/cci">CCI-002234</ident><fixtext fixref="F-22454r554736_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; Account Management &gt;&gt; "Audit Security Group Management" with "Success" selected.</fixtext><fix id="F-22454r554736_fix" /><check system="C-22465r554735_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
Open a Command Prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*".
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
Account Management &gt;&gt; Security Group Management - Success</check-content></check></Rule></Group><Group id="V-220751"><title>SRG-OS-000004-GPOS-00004</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220751r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000035</version><title>The system must be configured to audit Account Management - User Account Management failures.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
User Account Management records events such as creating, changing, deleting, renaming, disabling, or enabling user accounts.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-77937</ident><ident system="http://cyber.mil/legacy">V-63447</ident><ident system="http://cyber.mil/cci">CCI-000018</ident><ident system="http://cyber.mil/cci">CCI-000172</ident><ident system="http://cyber.mil/cci">CCI-001403</ident><ident system="http://cyber.mil/cci">CCI-001404</ident><ident system="http://cyber.mil/cci">CCI-001405</ident><ident system="http://cyber.mil/cci">CCI-002130</ident><ident system="http://cyber.mil/cci">CCI-002234</ident><fixtext fixref="F-22455r554739_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; Account Management &gt;&gt; "Audit User Account Management" with "Failure" selected.</fixtext><fix id="F-22455r554739_fix" /><check system="C-22466r554738_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
Open a Command Prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*".
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
Account Management &gt;&gt; User Account Management - Failure</check-content></check></Rule></Group><Group id="V-220752"><title>SRG-OS-000004-GPOS-00004</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220752r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000040</version><title>The system must be configured to audit Account Management - User Account Management successes.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
User Account Management records events such as creating, changing, deleting, renaming, disabling, or enabling user accounts.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-77939</ident><ident system="http://cyber.mil/legacy">V-63449</ident><ident system="http://cyber.mil/cci">CCI-000018</ident><ident system="http://cyber.mil/cci">CCI-000172</ident><ident system="http://cyber.mil/cci">CCI-001403</ident><ident system="http://cyber.mil/cci">CCI-001404</ident><ident system="http://cyber.mil/cci">CCI-001405</ident><ident system="http://cyber.mil/cci">CCI-002130</ident><ident system="http://cyber.mil/cci">CCI-002234</ident><fixtext fixref="F-22456r554742_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; Account Management &gt;&gt; "Audit User Account Management" with "Success" selected.</fixtext><fix id="F-22456r554742_fix" /><check system="C-22467r554741_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
Open a Command Prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*".
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
Account Management &gt;&gt; User Account Management - Success</check-content></check></Rule></Group><Group id="V-220753"><title>SRG-OS-000365-GPOS-00152</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220753r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000045</version><title>The system must be configured to audit Detailed Tracking - PNP Activity successes.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Plug and Play activity records events related to the successful connection of external devices.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-77941</ident><ident system="http://cyber.mil/legacy">V-63451</ident><ident system="http://cyber.mil/cci">CCI-000172</ident><ident system="http://cyber.mil/cci">CCI-001814</ident><fixtext fixref="F-22457r554745_fix">Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; Detailed Tracking &gt;&gt; "Audit PNP Activity" with "Success" selected.</fixtext><fix id="F-22457r554745_fix" /><check system="C-22468r554744_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
Open a Command Prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*"
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
Detailed Tracking &gt;&gt; Plug and Play Events - Success</check-content></check></Rule></Group><Group id="V-220754"><title>SRG-OS-000365-GPOS-00152</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220754r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000050</version><title>The system must be configured to audit Detailed Tracking - Process Creation successes.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Process creation records events related to the creation of a process and the source.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63453</ident><ident system="http://cyber.mil/legacy">SV-77943</ident><ident system="http://cyber.mil/cci">CCI-000172</ident><ident system="http://cyber.mil/cci">CCI-001814</ident><fixtext fixref="F-22458r554748_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; Detailed Tracking &gt;&gt; "Audit Process Creation" with "Success" selected.</fixtext><fix id="F-22458r554748_fix" /><check system="C-22469r554747_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
Open a Command Prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*".
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
Detailed Tracking &gt;&gt; Process Creation - Success</check-content></check></Rule></Group><Group id="V-220755"><title>SRG-OS-000470-GPOS-00214</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220755r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000054</version><title>The system must be configured to audit Logon/Logoff - Account Lockout failures.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Account Lockout events can be used to identify potentially malicious logon attempts.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-71759</ident><ident system="http://cyber.mil/legacy">SV-86383</ident><ident system="http://cyber.mil/cci">CCI-000172</ident><fixtext fixref="F-22459r554751_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; Logon/Logoff &gt;&gt; "Audit Account Lockout" with "Failure" selected.</fixtext><fix id="F-22459r554751_fix" /><check system="C-22470r554750_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
 
Open a Command Prompt with elevated privileges ("Run as Administrator").
 
Enter "AuditPol /get /category:*"
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
Logon/Logoff &gt;&gt; Account Lockout - Failure</check-content></check></Rule></Group><Group id="V-220756"><title>SRG-OS-000470-GPOS-00214</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220756r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000060</version><title>The system must be configured to audit Logon/Logoff - Group Membership successes.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Audit Group Membership records information related to the group membership of a user's logon token.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-77947</ident><ident system="http://cyber.mil/legacy">V-63457</ident><ident system="http://cyber.mil/cci">CCI-000172</ident><fixtext fixref="F-22460r554754_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; Logon/Logoff &gt;&gt; "Audit Group Membership" with "Success" selected.</fixtext><fix id="F-22460r554754_fix" /><check system="C-22471r554753_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
Open a Command Prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*"
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
Logon/Logoff &gt;&gt; Group Membership - Success</check-content></check></Rule></Group><Group id="V-220757"><title>SRG-OS-000032-GPOS-00013</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220757r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000065</version><title>The system must be configured to audit Logon/Logoff - Logoff successes.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Logoff records user logoffs. If this is an interactive logoff, it is recorded on the local system. If it is to a network share, it is recorded on the system accessed.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63459</ident><ident system="http://cyber.mil/legacy">SV-77951</ident><ident system="http://cyber.mil/cci">CCI-000067</ident><ident system="http://cyber.mil/cci">CCI-000172</ident><fixtext fixref="F-22461r554757_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; Logon/Logoff &gt;&gt; "Audit Logoff" with "Success" selected.</fixtext><fix id="F-22461r554757_fix" /><check system="C-22472r554756_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
Open a Command Prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*".
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
Logon/Logoff &gt;&gt; Logoff - Success</check-content></check></Rule></Group><Group id="V-220758"><title>SRG-OS-000032-GPOS-00013</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220758r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000070</version><title>The system must be configured to audit Logon/Logoff - Logon failures.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Logon records user logons. If this is an interactive logon, it is recorded on the local system. If it is to a network share, it is recorded on the system accessed.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63463</ident><ident system="http://cyber.mil/legacy">SV-77953</ident><ident system="http://cyber.mil/cci">CCI-000067</ident><ident system="http://cyber.mil/cci">CCI-000172</ident><fixtext fixref="F-22462r554760_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; Logon/Logoff &gt;&gt; "Audit Logon" with "Failure" selected.</fixtext><fix id="F-22462r554760_fix" /><check system="C-22473r554759_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
Open a Command Prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*".
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
Logon/Logoff &gt;&gt; Logon - Failure</check-content></check></Rule></Group><Group id="V-220759"><title>SRG-OS-000032-GPOS-00013</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220759r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000075</version><title>The system must be configured to audit Logon/Logoff - Logon successes.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Logon records user logons. If this is an interactive logon, it is recorded on the local system. If it is to a network share, it is recorded on the system accessed.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63467</ident><ident system="http://cyber.mil/legacy">SV-77957</ident><ident system="http://cyber.mil/cci">CCI-000067</ident><ident system="http://cyber.mil/cci">CCI-000172</ident><fixtext fixref="F-22463r554763_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; Logon/Logoff &gt;&gt; "Audit Logon" with "Success" selected.</fixtext><fix id="F-22463r554763_fix" /><check system="C-22474r554762_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
Open a Command Prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*".
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
Logon/Logoff &gt;&gt; Logon - Success</check-content></check></Rule></Group><Group id="V-220760"><title>SRG-OS-000470-GPOS-00214</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220760r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000080</version><title>The system must be configured to audit Logon/Logoff - Special Logon successes.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Special Logon records special logons which have administrative privileges and can be used to elevate processes.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63469</ident><ident system="http://cyber.mil/legacy">SV-77959</ident><ident system="http://cyber.mil/cci">CCI-000172</ident><fixtext fixref="F-22464r554766_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; Logon/Logoff &gt;&gt; "Audit Special Logon" with "Success" selected.</fixtext><fix id="F-22464r554766_fix" /><check system="C-22475r554765_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
Open a Command Prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*".
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
Logon/Logoff &gt;&gt; Special Logon - Success</check-content></check></Rule></Group><Group id="V-220761"><title>SRG-OS-000474-GPOS-00219</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220761r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000081</version><title>Windows 10 must be configured to audit Object Access - File Share failures.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Auditing file shares records events related to connection to shares on a system including system shares such as C$.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-89701</ident><ident system="http://cyber.mil/legacy">V-75027</ident><ident system="http://cyber.mil/cci">CCI-000172</ident><fixtext fixref="F-22465r554769_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; Object Access &gt;&gt; "Audit File Share" with "Failure" selected.</fixtext><fix id="F-22465r554769_fix" /><check system="C-22476r554768_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
 
Open PowerShell or a Command Prompt with elevated privileges ("Run as Administrator").
 
Enter "AuditPol /get /category:*"
 
Compare the AuditPol settings with the following:
 
Object Access &gt;&gt; File Share - Failure
 
If the system does not audit the above, this is a finding.</check-content></check></Rule></Group><Group id="V-220762"><title>SRG-OS-000474-GPOS-00219</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220762r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000082</version><title>Windows 10 must be configured to audit Object Access - File Share successes.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Auditing file shares records events related to connection to shares on a system including system shares such as C$.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-74721</ident><ident system="http://cyber.mil/legacy">SV-89395</ident><ident system="http://cyber.mil/cci">CCI-000172</ident><fixtext fixref="F-22466r554772_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; Object Access &gt;&gt; "Audit File Share" with "Success" selected.</fixtext><fix id="F-22466r554772_fix" /><check system="C-22477r554771_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
 
Open PowerShell or a Command Prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*"
 
Compare the AuditPol settings with the following:
 
Object Access &gt;&gt; File Share - Success
 
If the system does not audit the above, this is a finding.</check-content></check></Rule></Group><Group id="V-220763"><title>SRG-OS-000474-GPOS-00219</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220763r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000083</version><title>Windows 10 must be configured to audit Object Access - Other Object Access Events successes.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Auditing for other object access records events related to the management of task scheduler jobs and COM+ objects.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-74411</ident><ident system="http://cyber.mil/legacy">SV-89085</ident><ident system="http://cyber.mil/cci">CCI-000172</ident><fixtext fixref="F-22467r554775_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; Object Access &gt;&gt; "Audit Other Object Access Events" with "Success" selected.</fixtext><fix id="F-22467r554775_fix" /><check system="C-22478r554774_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
 
Open PowerShell or a Command Prompt with elevated privileges ("Run as Administrator").
 
Enter "AuditPol /get /category:*"
 
Compare the AuditPol settings with the following:
 
Object Access &gt;&gt; Other Object Access Events - Success
 
If the system does not audit the above, this is a finding.</check-content></check></Rule></Group><Group id="V-220764"><title>SRG-OS-000474-GPOS-00219</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220764r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000084</version><title>Windows 10 must be configured to audit Object Access - Other Object Access Events failures.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Auditing for other object access records events related to the management of task scheduler jobs and COM+ objects.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-89083</ident><ident system="http://cyber.mil/legacy">V-74409</ident><ident system="http://cyber.mil/cci">CCI-000172</ident><fixtext fixref="F-22468r554778_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; Object Access &gt;&gt; "Audit Other Object Access Events" with "Failure" selected.</fixtext><fix id="F-22468r554778_fix" /><check system="C-22479r554777_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
 
Open PowerShell or a Command Prompt with elevated privileges ("Run as Administrator").
 
Enter "AuditPol /get /category:*"
 
Compare the AuditPol settings with the following:
 
Object Access &gt;&gt; Other Object Access Events - Failure
 
If the system does not audit the above, this is a finding.</check-content></check></Rule></Group><Group id="V-220765"><title>SRG-OS-000474-GPOS-00219</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220765r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000085</version><title>The system must be configured to audit Object Access - Removable Storage failures.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Auditing object access for removable media records events related to access attempts on file system objects on removable storage devices.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-77961</ident><ident system="http://cyber.mil/legacy">V-63471</ident><ident system="http://cyber.mil/cci">CCI-000172</ident><fixtext fixref="F-22469r554781_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; Object Access &gt;&gt; "Audit Removable Storage" with "Failure" selected.</fixtext><fix id="F-22469r554781_fix" /><check system="C-22480r554780_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
Open a Command Prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*"
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
Object Access &gt;&gt; Removable Storage - Failure
 
Some virtual machines may generate excessive audit events for access to the virtual hard disk itself when this setting is enabled. This may be set to Not Configured in such cases and would not be a finding. This must be documented with the ISSO to include mitigations such as monitoring or restricting any actual removable storage connected to the VM.</check-content></check></Rule></Group><Group id="V-220766"><title>SRG-OS-000474-GPOS-00219</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220766r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000090</version><title>The system must be configured to audit Object Access - Removable Storage successes.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Auditing object access for removable media records events related to access attempts on file system objects on removable storage devices.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63473</ident><ident system="http://cyber.mil/legacy">SV-77963</ident><ident system="http://cyber.mil/cci">CCI-000172</ident><fixtext fixref="F-22470r554784_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; Object Access &gt;&gt; "Audit Removable Storage" with "Success" selected.</fixtext><fix id="F-22470r554784_fix" /><check system="C-22481r554783_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
Open a Command Prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*"
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
Object Access &gt;&gt; Removable Storage - Success
 
Some virtual machines may generate excessive audit events for access to the virtual hard disk itself when this setting is enabled. This may be set to Not Configured in such cases and would not be a finding. This must be documented with the ISSO to include mitigations such as monitoring or restricting any actual removable storage connected to the VM.</check-content></check></Rule></Group><Group id="V-220767"><title>SRG-OS-000471-GPOS-00215</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220767r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000100</version><title>The system must be configured to audit Policy Change - Audit Policy Change successes.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Audit Policy Change records events related to changes in audit policy.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-77969</ident><ident system="http://cyber.mil/legacy">V-63479</ident><ident system="http://cyber.mil/cci">CCI-000172</ident><fixtext fixref="F-22471r554787_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; Policy Change &gt;&gt; "Audit Audit Policy Change" with "Success" selected.</fixtext><fix id="F-22471r554787_fix" /><check system="C-22482r554786_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
Open a Command Prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*".
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
Policy Change &gt;&gt; Audit Policy Change - Success</check-content></check></Rule></Group><Group id="V-220768"><title>SRG-OS-000327-GPOS-00127</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220768r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000105</version><title>The system must be configured to audit Policy Change - Authentication Policy Change successes.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Authentication Policy Change records events related to changes in authentication policy including Kerberos policy and Trust changes.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63481</ident><ident system="http://cyber.mil/legacy">SV-77971</ident><ident system="http://cyber.mil/cci">CCI-000172</ident><ident system="http://cyber.mil/cci">CCI-002234</ident><fixtext fixref="F-22472r554790_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; Policy Change &gt;&gt; "Audit Authentication Policy Change" with "Success" selected.</fixtext><fix id="F-22472r554790_fix" /><check system="C-22483r554789_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
Open a Command Prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*".
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
Policy Change &gt;&gt; Authentication Policy Change - Success</check-content></check></Rule></Group><Group id="V-220769"><title>SRG-OS-000471-GPOS-00215</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220769r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000107</version><title>The system must be configured to audit Policy Change - Authorization Policy Change successes.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Authorization Policy Change records events related to changes in user rights, such as Create a token object.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-86385</ident><ident system="http://cyber.mil/legacy">V-71761</ident><ident system="http://cyber.mil/cci">CCI-000172</ident><fixtext fixref="F-22473r554793_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; Policy Change &gt;&gt; "Audit Authorization Policy Change" with "Success" selected.</fixtext><fix id="F-22473r554793_fix" /><check system="C-22484r554792_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
-Open a Command Prompt with elevated privileges ("Run as Administrator").
-Enter "AuditPol /get /category:*".
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding.
 
Policy Change &gt;&gt; Authorization Policy Change - Success</check-content></check></Rule></Group><Group id="V-220770"><title>SRG-OS-000327-GPOS-00127</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220770r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000110</version><title>The system must be configured to audit Privilege Use - Sensitive Privilege Use failures.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Sensitive Privilege Use records events related to use of sensitive privileges, such as "Act as part of the operating system" or "Debug programs".&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-77973</ident><ident system="http://cyber.mil/legacy">V-63483</ident><ident system="http://cyber.mil/cci">CCI-000172</ident><ident system="http://cyber.mil/cci">CCI-002234</ident><fixtext fixref="F-22474r554796_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; Privilege Use &gt;&gt; "Audit Sensitive Privilege Use" with "Failure" selected.</fixtext><fix id="F-22474r554796_fix" /><check system="C-22485r554795_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
Open a Command Prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*".
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
Privilege Use &gt;&gt; Sensitive Privilege Use - Failure</check-content></check></Rule></Group><Group id="V-220771"><title>SRG-OS-000327-GPOS-00127</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220771r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000115</version><title>The system must be configured to audit Privilege Use - Sensitive Privilege Use successes.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Sensitive Privilege Use records events related to use of sensitive privileges, such as "Act as part of the operating system" or "Debug programs".&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-77977</ident><ident system="http://cyber.mil/legacy">V-63487</ident><ident system="http://cyber.mil/cci">CCI-000172</ident><ident system="http://cyber.mil/cci">CCI-002234</ident><fixtext fixref="F-22475r554799_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; Privilege Use &gt;&gt; "Audit Sensitive Privilege Use" with "Success" selected.</fixtext><fix id="F-22475r554799_fix" /><check system="C-22486r554798_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
Open a Command Prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*".
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
Privilege Use &gt;&gt; Sensitive Privilege Use - Success</check-content></check></Rule></Group><Group id="V-220772"><title>SRG-OS-000477-GPOS-00222</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220772r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000120</version><title>The system must be configured to audit System - IPSec Driver failures.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
IPSec Driver records events related to the IPSec Driver such as dropped packets.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63491</ident><ident system="http://cyber.mil/legacy">SV-77981</ident><ident system="http://cyber.mil/cci">CCI-000172</ident><fixtext fixref="F-22476r554802_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; System &gt;&gt; "Audit IPSec Driver" with "Failure" selected.</fixtext><fix id="F-22476r554802_fix" /><check system="C-22487r554801_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
Open a Command Prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*".
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
System &gt;&gt; IPSec Driver - Failure</check-content></check></Rule></Group><Group id="V-220773"><title>SRG-OS-000471-GPOS-00215</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220773r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000130</version><title>The system must be configured to audit System - Other System Events successes.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Audit Other System Events records information related to cryptographic key operations and the Windows Firewall service.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63499</ident><ident system="http://cyber.mil/legacy">SV-77989</ident><ident system="http://cyber.mil/cci">CCI-000172</ident><fixtext fixref="F-22477r554805_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; System &gt;&gt; "Audit Other System Events" with "Success" selected.</fixtext><fix id="F-22477r554805_fix" /><check system="C-22488r554804_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
Open a Command Prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*"
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
System &gt;&gt; Other System Events - Success</check-content></check></Rule></Group><Group id="V-220774"><title>SRG-OS-000471-GPOS-00215</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220774r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000135</version><title>The system must be configured to audit System - Other System Events failures.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Audit Other System Events records information related to cryptographic key operations and the Windows Firewall service.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-77993</ident><ident system="http://cyber.mil/legacy">V-63503</ident><ident system="http://cyber.mil/cci">CCI-000172</ident><fixtext fixref="F-22478r554808_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; System &gt;&gt; "Audit Other System Events" with "Failure" selected.</fixtext><fix id="F-22478r554808_fix" /><check system="C-22489r554807_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
Open a Command Prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*"
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
System &gt;&gt; Other System Events - Failure</check-content></check></Rule></Group><Group id="V-220775"><title>SRG-OS-000327-GPOS-00127</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220775r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000140</version><title>The system must be configured to audit System - Security State Change successes.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Security State Change records events related to changes in the security state, such as startup and shutdown of the system.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63507</ident><ident system="http://cyber.mil/legacy">SV-77997</ident><ident system="http://cyber.mil/cci">CCI-000172</ident><ident system="http://cyber.mil/cci">CCI-002234</ident><fixtext fixref="F-22479r554811_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; System &gt;&gt; "Audit Security State Change" with "Success" selected.</fixtext><fix id="F-22479r554811_fix" /><check system="C-22490r554810_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
Open a Command Prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*".
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
System &gt;&gt; Security State Change - Success</check-content></check></Rule></Group><Group id="V-220776"><title>SRG-OS-000327-GPOS-00127</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220776r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000150</version><title>The system must be configured to audit System - Security System Extension successes.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Security System Extension records events related to extension code being loaded by the security subsystem.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78003</ident><ident system="http://cyber.mil/legacy">V-63513</ident><ident system="http://cyber.mil/cci">CCI-000172</ident><ident system="http://cyber.mil/cci">CCI-002234</ident><fixtext fixref="F-22480r554814_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; System &gt;&gt; "Audit Security System Extension" with "Success" selected.</fixtext><fix id="F-22480r554814_fix" /><check system="C-22491r554813_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
Open a Command Prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*".
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
System &gt;&gt; Security System Extension - Success</check-content></check></Rule></Group><Group id="V-220777"><title>SRG-OS-000327-GPOS-00127</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220777r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000155</version><title>The system must be configured to audit System - System Integrity failures.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
System Integrity records events related to violations of integrity to the security subsystem.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63515</ident><ident system="http://cyber.mil/legacy">SV-78005</ident><ident system="http://cyber.mil/cci">CCI-000172</ident><ident system="http://cyber.mil/cci">CCI-002234</ident><fixtext fixref="F-22481r554817_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; System &gt;&gt; "Audit System Integrity" with "Failure" selected.</fixtext><fix id="F-22481r554817_fix" /><check system="C-22492r554816_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
Open a Command Prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*".
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
System &gt;&gt; System Integrity - Failure</check-content></check></Rule></Group><Group id="V-220778"><title>SRG-OS-000327-GPOS-00127</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220778r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000160</version><title>The system must be configured to audit System - System Integrity successes.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
System Integrity records events related to violations of integrity to the security subsystem.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78007</ident><ident system="http://cyber.mil/legacy">V-63517</ident><ident system="http://cyber.mil/cci">CCI-000172</ident><ident system="http://cyber.mil/cci">CCI-002234</ident><fixtext fixref="F-22482r554820_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; System &gt;&gt; "Audit System Integrity" with "Success" selected.</fixtext><fix id="F-22482r554820_fix" /><check system="C-22493r554819_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
Open a Command Prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*".
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
System &gt;&gt; System Integrity - Success</check-content></check></Rule></Group><Group id="V-220779"><title>SRG-OS-000341-GPOS-00132</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220779r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000500</version><title>The Application event log size must be configured to 32768 KB or greater.</title><description>&lt;VulnDiscussion&gt;Inadequate log size will cause the log to fill up quickly. This may prevent audit events from being recorded properly and require frequent attention by administrative personnel.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63519</ident><ident system="http://cyber.mil/legacy">SV-78009</ident><ident system="http://cyber.mil/cci">CCI-001849</ident><fixtext fixref="F-22483r554823_fix">If the system is configured to send audit records directly to an audit server, this is NA. This must be documented with the ISSO.
 
Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Event Log Service &gt;&gt; Application &gt;&gt; "Specify the maximum log file size (KB)" to "Enabled" with a "Maximum Log Size (KB)" of "32768" or greater.</fixtext><fix id="F-22483r554823_fix" /><check system="C-22494r554822_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the system is configured to send audit records directly to an audit server, this is NA. This must be documented with the ISSO.
 
If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\EventLog\Application\
 
Value Name: MaxSize
 
Value Type: REG_DWORD
Value: 0x00008000 (32768) (or greater)</check-content></check></Rule></Group><Group id="V-220780"><title>SRG-OS-000341-GPOS-00132</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220780r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000505</version><title>The Security event log size must be configured to 1024000 KB or greater.</title><description>&lt;VulnDiscussion&gt;Inadequate log size will cause the log to fill up quickly. This may prevent audit events from being recorded properly and require frequent attention by administrative personnel.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63523</ident><ident system="http://cyber.mil/legacy">SV-78013</ident><ident system="http://cyber.mil/cci">CCI-001849</ident><fixtext fixref="F-22484r554826_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Event Log Service &gt;&gt; Security &gt;&gt; "Specify the maximum log file size (KB)" to "Enabled" with a "Maximum Log Size (KB)" of "1024000" or greater.
 
If the system is configured to send audit records directly to an audit server, documented with the ISSO.</fixtext><fix id="F-22484r554826_fix" /><check system="C-22495r554825_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the system is configured to send audit records directly to an audit server, this is NA. This must be documented with the ISSO.
 
If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\EventLog\Security\
 
Value Name: MaxSize
 
Value Type: REG_DWORD
Value: 0x000fa000 (1024000) (or greater)</check-content></check></Rule></Group><Group id="V-220781"><title>SRG-OS-000341-GPOS-00132</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220781r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000510</version><title>The System event log size must be configured to 32768 KB or greater.</title><description>&lt;VulnDiscussion&gt;Inadequate log size will cause the log to fill up quickly. This may prevent audit events from being recorded properly and require frequent attention by administrative personnel.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78017</ident><ident system="http://cyber.mil/legacy">V-63527</ident><ident system="http://cyber.mil/cci">CCI-001849</ident><fixtext fixref="F-22485r554829_fix">If the system is configured to send audit records directly to an audit server, this is NA. This must be documented with the ISSO.
 
Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Event Log Service &gt;&gt; System &gt;&gt; "Specify the maximum log file size (KB)" to "Enabled" with a "Maximum Log Size (KB)" of "32768" or greater.</fixtext><fix id="F-22485r554829_fix" /><check system="C-22496r554828_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the system is configured to send audit records directly to an audit server, this is NA. This must be documented with the ISSO.
 
If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\EventLog\System\
 
Value Name: MaxSize
 
Value Type: REG_DWORD
Value: 0x00008000 (32768) (or greater)</check-content></check></Rule></Group><Group id="V-220782"><title>SRG-OS-000057-GPOS-00027</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220782r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000515</version><title>Windows 10 permissions for the Application event log must prevent access by non-privileged accounts.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. The Application event log may be susceptible to tampering if proper permissions are not applied.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63533</ident><ident system="http://cyber.mil/legacy">SV-78023</ident><ident system="http://cyber.mil/cci">CCI-000162</ident><ident system="http://cyber.mil/cci">CCI-000163</ident><ident system="http://cyber.mil/cci">CCI-000164</ident><fixtext fixref="F-22486r554832_fix">Ensure the permissions on the Application event log (Application.evtx) are configured to prevent standard user accounts or groups from having access. The default permissions listed below satisfy this requirement.
 
Eventlog - Full Control
SYSTEM - Full Control
Administrators - Full Control
 
The default location is the "%SystemRoot%\SYSTEM32\WINEVT\LOGS" directory.
 
If the location of the logs has been changed, when adding Eventlog to the permissions, it must be entered as "NT Service\Eventlog".</fixtext><fix id="F-22486r554832_fix" /><check system="C-22497r554831_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the permissions on the Application event log (Application.evtx). Standard user accounts or groups must not have access. The default permissions listed below satisfy this requirement.
 
Eventlog - Full Control
SYSTEM - Full Control
Administrators - Full Control
 
The default location is the "%SystemRoot%\SYSTEM32\WINEVT\LOGS" directory. They may have been moved to another folder.
 
If the permissions for these files are not as restrictive as the ACLs listed, this is a finding.
 
NOTE: If "APPLICATION PACKAGE AUTHORITY\ALL APPLICATION PACKAGES" has Special Permissions, this would not be a finding.</check-content></check></Rule></Group><Group id="V-220783"><title>SRG-OS-000057-GPOS-00027</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220783r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000520</version><title>Windows 10 permissions for the Security event log must prevent access by non-privileged accounts.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. The Security event log may disclose sensitive information or be susceptible to tampering if proper permissions are not applied.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63537</ident><ident system="http://cyber.mil/legacy">SV-78027</ident><ident system="http://cyber.mil/cci">CCI-000162</ident><ident system="http://cyber.mil/cci">CCI-000163</ident><ident system="http://cyber.mil/cci">CCI-000164</ident><fixtext fixref="F-22487r554835_fix">Ensure the permissions on the Security event log (Security.evtx) are configured to prevent standard user accounts or groups from having access. The default permissions listed below satisfy this requirement.
 
Eventlog - Full Control
SYSTEM - Full Control
Administrators - Full Control
 
The default location is the "%SystemRoot%\SYSTEM32\WINEVT\LOGS" directory.
 
If the location of the logs has been changed, when adding Eventlog to the permissions, it must be entered as "NT Service\Eventlog".</fixtext><fix id="F-22487r554835_fix" /><check system="C-22498r554834_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the permissions on the Security event log (Security.evtx). Standard user accounts or groups must not have access. The default permissions listed below satisfy this requirement.
 
Eventlog - Full Control
SYSTEM - Full Control
Administrators - Full Control
 
The default location is the "%SystemRoot%\SYSTEM32\WINEVT\LOGS" directory. They may have been moved to another folder.
 
If the permissions for these files are not as restrictive as the ACLs listed, this is a finding.
 
NOTE: If "APPLICATION PACKAGE AUTHORITY\ALL APPLICATION PACKAGES" has Special Permissions, this would not be a finding.</check-content></check></Rule></Group><Group id="V-220784"><title>SRG-OS-000057-GPOS-00027</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220784r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000525</version><title>Windows 10 permissions for the System event log must prevent access by non-privileged accounts.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. The System event log may be susceptible to tampering if proper permissions are not applied.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63541</ident><ident system="http://cyber.mil/legacy">SV-78031</ident><ident system="http://cyber.mil/cci">CCI-000162</ident><ident system="http://cyber.mil/cci">CCI-000163</ident><ident system="http://cyber.mil/cci">CCI-000164</ident><fixtext fixref="F-22488r554838_fix">Ensure the permissions on the System event log (System.evtx) are configured to prevent standard user accounts or groups from having access. The default permissions listed below satisfy this requirement.
 
Eventlog - Full Control
SYSTEM - Full Control
Administrators - Full Control
 
The default location is the "%SystemRoot%\SYSTEM32\WINEVT\LOGS" directory.
 
If the location of the logs has been changed, when adding Eventlog to the permissions, it must be entered as "NT Service\Eventlog".</fixtext><fix id="F-22488r554838_fix" /><check system="C-22499r554837_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the permissions on the System event log (System.evtx). Standard user accounts or groups must not have access. The default permissions listed below satisfy this requirement.
 
Eventlog - Full Control
SYSTEM - Full Control
Administrators - Full Control
 
The default location is the "%SystemRoot%\SYSTEM32\WINEVT\LOGS" directory. They may have been moved to another folder.
 
If the permissions for these files are not as restrictive as the ACLs listed, this is a finding.
 
NOTE: If "APPLICATION PACKAGE AUTHORITY\ALL APPLICATION PACKAGES" has Special Permissions, this would not be a finding.</check-content></check></Rule></Group><Group id="V-220786"><title>SRG-OS-000037-GPOS-00015</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220786r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000555</version><title>Windows 10 must be configured to audit Other Policy Change Events Failures.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Audit Other Policy Change Events contains events about EFS Data Recovery Agent policy changes, changes in Windows Filtering Platform filter, status on Security policy settings updates for local Group Policy settings, Central Access Policy changes, and detailed troubleshooting events for Cryptographic Next Generation (CNG) operations.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-99553</ident><ident system="http://cyber.mil/legacy">SV-108657</ident><ident system="http://cyber.mil/cci">CCI-000130</ident><fixtext fixref="F-22490r554844_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; Policy Change&gt;&gt; "Audit Other Policy Change Events" with "Failure" selected.</fixtext><fix id="F-22490r554844_fix" /><check system="C-22501r554843_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
Open a Command Prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*".
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
Policy Change &gt;&gt; Other Policy Change Events - Failure
</check-content></check></Rule></Group><Group id="V-220787"><title>SRG-OS-000037-GPOS-00015</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220787r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000560</version><title>Windows 10 must be configured to audit other Logon/Logoff Events Successes.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Audit Other Logon/Logoff Events determines whether Windows generates audit events for other logon or logoff events. Logon events are essential to understanding user activity and detecting potential attacks.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-99543</ident><ident system="http://cyber.mil/legacy">SV-108647</ident><ident system="http://cyber.mil/cci">CCI-000130</ident><fixtext fixref="F-22491r554847_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; Logon/Logoff &gt;&gt; "Audit Other Logon/Logoff Events" with "Success" selected.</fixtext><fix id="F-22491r554847_fix" /><check system="C-22502r554846_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
Open a Command Prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*".
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
Logon/Logoff &gt;&gt; Other Logon/Logoff Events - Success
</check-content></check></Rule></Group><Group id="V-220788"><title>SRG-OS-000037-GPOS-00015</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220788r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000565</version><title>Windows 10 must be configured to audit other Logon/Logoff Events Failures.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Audit Other Logon/Logoff Events determines whether Windows generates audit events for other logon or logoff events. Logon events are essential to understanding user activity and detecting potential attacks.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-99541</ident><ident system="http://cyber.mil/legacy">SV-108645</ident><ident system="http://cyber.mil/cci">CCI-000130</ident><fixtext fixref="F-22492r554850_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; Logon/Logoff &gt;&gt; "Audit Other Logon/Logoff Events" with "Failure" selected.</fixtext><fix id="F-22492r554850_fix" /><check system="C-22503r554849_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
Open a Command Prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*".
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
Logon/Logoff &gt;&gt; Other Logon/Logoff Events - Failure
</check-content></check></Rule></Group><Group id="V-220789"><title>SRG-OS-000037-GPOS-00015</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220789r819664_rule" weight="10.0" severity="medium"><version>WN10-AU-000570</version><title>Windows 10 must be configured to audit Detailed File Share Failures.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Audit Detailed File Share allows the auditing of attempts to access files and folders on a shared folder.
 
The Detailed File Share setting logs an event every time a file or folder is accessed, whereas the File Share setting only records one event for any connection established between a client and file share. Detailed File Share audit events include detailed information about the permissions or other criteria used to grant or deny access.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108649</ident><ident system="http://cyber.mil/legacy">V-99545</ident><ident system="http://cyber.mil/cci">CCI-000130</ident><fixtext fixref="F-22493r819663_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; Object Access &gt;&gt; “Audit Detailed File Share" with "Failure" selected.</fixtext><fix id="F-22493r819663_fix" /><check system="C-22504r819662_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
Open a command prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*".
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
Object Access &gt;&gt; Detailed File Share - Failure</check-content></check></Rule></Group><Group id="V-220790"><title>SRG-OS-000037-GPOS-00015</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220790r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000575</version><title>Windows 10 must be configured to audit MPSSVC Rule-Level Policy Change Successes.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Audit MPSSVC Rule-Level Policy Change determines whether the operating system generates audit events when changes are made to policy rules for the Microsoft Protection Service (MPSSVC.exe). &lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108651</ident><ident system="http://cyber.mil/legacy">V-99547</ident><ident system="http://cyber.mil/cci">CCI-000130</ident><fixtext fixref="F-22494r554856_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; Policy Change &gt;&gt; “Audit MPSSVC Rule-Level Policy Change" with "Success" selected.</fixtext><fix id="F-22494r554856_fix" /><check system="C-22505r554855_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
Open a Command Prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*".
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
Policy Change &gt;&gt; MPSSVC Rule-Level Policy Change - Success
</check-content></check></Rule></Group><Group id="V-220791"><title>SRG-OS-000037-GPOS-00015</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220791r569187_rule" weight="10.0" severity="medium"><version>WN10-AU-000580</version><title>Windows 10 must be configured to audit MPSSVC Rule-Level Policy Change Failures.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Audit MPSSVC Rule-Level Policy Change determines whether the operating system generates audit events when changes are made to policy rules for the Microsoft Protection Service (MPSSVC.exe). &lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-99549</ident><ident system="http://cyber.mil/legacy">SV-108653</ident><ident system="http://cyber.mil/cci">CCI-000130</ident><fixtext fixref="F-22495r554859_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Advanced Audit Policy Configuration &gt;&gt; System Audit Policies &gt;&gt; Policy Change &gt;&gt; “Audit MPSSVC Rule-Level Policy Change" with "Failure" selected.</fixtext><fix id="F-22495r554859_fix" /><check system="C-22506r554858_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Security Option "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" must be set to "Enabled" (WN10-SO-000030) for the detailed auditing subcategories to be effective.
 
Use the AuditPol tool to review the current Audit Policy configuration:
Open a Command Prompt with elevated privileges ("Run as Administrator").
Enter "AuditPol /get /category:*".
 
Compare the AuditPol settings with the following. If the system does not audit the following, this is a finding:
 
Policy Change &gt;&gt; MPSSVC Rule-Level Policy Change - Failure
</check-content></check></Rule></Group><Group id="V-220792"><title>SRG-OS-000095-GPOS-00049</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220792r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000005</version><title>Camera access from the lock screen must be disabled.</title><description>&lt;VulnDiscussion&gt;Enabling camera access from the lock screen could allow for unauthorized use. Requiring logon will ensure the device is only used by authorized personnel.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78035</ident><ident system="http://cyber.mil/legacy">V-63545</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-22496r554862_fix">If the device does not have a camera, this is NA.
 
Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Control Panel &gt;&gt; Personalization &gt;&gt; "Prevent enabling lock screen camera" to "Enabled".</fixtext><fix id="F-22496r554862_fix" /><check system="C-22507r554861_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the device does not have a camera, this is NA.
 
If the following registry value does not exist or is not configured as specified, this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\Personalization\
 
Value Name: NoLockScreenCamera
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220793"><title>SRG-OS-000095-GPOS-00049</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220793r819667_rule" weight="10.0" severity="medium"><version>WN10-CC-000007</version><title>Windows 10 must cover or disable the built-in or attached camera when not in use.</title><description>&lt;VulnDiscussion&gt;It is detrimental for operating systems to provide, or install by default, functionality exceeding requirements or mission objectives. These unnecessary capabilities or services are often overlooked and therefore may remain unsecured. They increase the risk to the platform by providing additional attack vectors.
 
Failing to disconnect from collaborative computing devices (i.e., cameras) can result in subsequent compromises of organizational information. Providing easy methods to physically disconnect from such devices after a collaborative computing session helps to ensure that participants actually carry out the disconnect activity without having to go through complex and tedious procedures.
 
Satisfies: SRG-OS-000095-GPOS-00049, SRG-OS-000370-GPOS-00155&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-109197</ident><ident system="http://cyber.mil/legacy">V-100093</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-22497r819666_fix">If the camera is not disconnected or covered, the following registry entry is required:
  
Registry Hive: HKEY_LOCAL_MACHINE
RegistryPath\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\webcam
 
Value Name: Value
Value Data: Deny</fixtext><fix id="F-22497r819666_fix" /><check system="C-22508r819665_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the device or operating system does not have a camera installed, this requirement is not applicable.
 
This requirement is not applicable to mobile devices (smartphones and tablets) where the use of the camera is a local AO decision.
 
This requirement is not applicable to dedicated VTC suites located in approved VTC locations that are centrally managed.
 
For an external camera, if there is not a method for the operator to manually disconnect the camera at the end of collaborative computing sessions, this is a finding.
 
For a built-in camera, the camera must be protected by a camera cover (e.g., laptop camera cover slide) when not in use.
 
If the built-in camera is not protected with a camera cover, or if the built-in camera is not disabled in the bios, this is a finding.
 
If the camera is not disconnected or covered, the following registry entry is required:
 
Registry Hive: HKEY_LOCAL_MACHINE
RegistryPath\SOFTWARE\Microsoft\Windows\CurrentVersion\CapabilityAccessManager\ConsentStore\webcam
 
Value Name: Value
Value Data: Deny
 
If "Value" is set to a value other than "Deny" and the collaborative computing device has not been authorized for use, this is a finding.</check-content></check></Rule></Group><Group id="V-220794"><title>SRG-OS-000095-GPOS-00049</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220794r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000010</version><title>The display of slide shows on the lock screen must be disabled.</title><description>&lt;VulnDiscussion&gt;Slide shows that are displayed on the lock screen could display sensitive information to unauthorized personnel. Turning off this feature will limit access to the information to a logged on user.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78039</ident><ident system="http://cyber.mil/legacy">V-63549</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-22498r554868_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Control Panel &gt;&gt; Personalization &gt;&gt; "Prevent enabling lock screen slide show" to "Enabled".</fixtext><fix id="F-22498r554868_fix" /><check system="C-22509r554867_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\Personalization\
 
Value Name: NoLockScreenSlideshow
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220795"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220795r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000020</version><title>IPv6 source routing must be configured to highest protection.</title><description>&lt;VulnDiscussion&gt;Configuring the system to disable IPv6 source routing protects against spoofing.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78045</ident><ident system="http://cyber.mil/legacy">V-63555</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22499r554871_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; MSS (Legacy) &gt;&gt; "MSS: (DisableIPSourceRouting IPv6) IP source routing protection level (protects against packet spoofing)" to "Highest protection, source routing is completely disabled".
 
This policy setting requires the installation of the MSS-Legacy custom templates included with the STIG package. "MSS-Legacy.admx" and " MSS-Legacy.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.</fixtext><fix id="F-22499r554871_fix" /><check system="C-22510r554870_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Services\Tcpip6\Parameters\
 
Value Name: DisableIpSourceRouting
 
Value Type: REG_DWORD
Value: 2</check-content></check></Rule></Group><Group id="V-220796"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220796r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000025</version><title>The system must be configured to prevent IP source routing.</title><description>&lt;VulnDiscussion&gt;Configuring the system to disable IP source routing protects against spoofing.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78049</ident><ident system="http://cyber.mil/legacy">V-63559</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22500r554874_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; MSS (Legacy) &gt;&gt; "MSS: (DisableIPSourceRouting) IP source routing protection level (protects against packet spoofing)" to "Highest protection, source routing is completely disabled".
 
This policy setting requires the installation of the MSS-Legacy custom templates included with the STIG package. "MSS-Legacy.admx" and " MSS-Legacy.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.</fixtext><fix id="F-22500r554874_fix" /><check system="C-22511r554873_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\
 
Value Name: DisableIPSourceRouting
 
Value Type: REG_DWORD
Value: 2</check-content></check></Rule></Group><Group id="V-220797"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220797r569187_rule" weight="10.0" severity="low"><version>WN10-CC-000030</version><title>The system must be configured to prevent Internet Control Message Protocol (ICMP) redirects from overriding Open Shortest Path First (OSPF) generated routes.</title><description>&lt;VulnDiscussion&gt;Allowing ICMP redirect of routes can lead to traffic not being routed properly. When disabled, this forces ICMP to be routed via shortest path first.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63563</ident><ident system="http://cyber.mil/legacy">SV-78053</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22501r554877_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; MSS (Legacy) &gt;&gt; "MSS: (EnableICMPRedirect) Allow ICMP redirects to override OSPF generated routes" to "Disabled".
 
This policy setting requires the installation of the MSS-Legacy custom templates included with the STIG package. "MSS-Legacy.admx" and " MSS-Legacy.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.</fixtext><fix id="F-22501r554877_fix" /><check system="C-22512r554876_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Services\Tcpip\Parameters\
 
Value Name: EnableICMPRedirect
 
Value Type: REG_DWORD
Value: 0</check-content></check></Rule></Group><Group id="V-220798"><title>SRG-OS-000420-GPOS-00186</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220798r569187_rule" weight="10.0" severity="low"><version>WN10-CC-000035</version><title>The system must be configured to ignore NetBIOS name release requests except from WINS servers.</title><description>&lt;VulnDiscussion&gt;Configuring the system to ignore name release requests, except from WINS servers, prevents a denial of service (DoS) attack. The DoS consists of sending a NetBIOS name release request to the server for each entry in the server's cache, causing a response delay in the normal operation of the servers WINS resolution capability.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63567</ident><ident system="http://cyber.mil/legacy">SV-78057</ident><ident system="http://cyber.mil/cci">CCI-002385</ident><fixtext fixref="F-22502r554880_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; MSS (Legacy) &gt;&gt; "MSS: (NoNameReleaseOnDemand) Allow the computer to ignore NetBIOS name release requests except from WINS servers" to "Enabled".
 
This policy setting requires the installation of the MSS-Legacy custom templates included with the STIG package. "MSS-Legacy.admx" and " MSS-Legacy.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.</fixtext><fix id="F-22502r554880_fix" /><check system="C-22513r554879_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Services\Netbt\Parameters\
 
Value Name: NoNameReleaseOnDemand
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220799"><title>SRG-OS-000134-GPOS-00068</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220799r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000037</version><title>Local administrator accounts must have their privileged token filtered to prevent elevated privileges from being used over the network on domain systems.</title><description>&lt;VulnDiscussion&gt;A compromised local administrator account can provide means for an attacker to move laterally between domain systems.
 
With User Account Control enabled, filtering the privileged token for built-in administrator accounts will prevent the elevated privileges of these accounts from being used over the network.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63597</ident><ident system="http://cyber.mil/legacy">SV-78087</ident><ident system="http://cyber.mil/cci">CCI-001084</ident><fixtext fixref="F-22503r554883_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; MS Security Guide &gt;&gt; "Apply UAC restrictions to local accounts on network logons" to "Enabled".
 
This policy setting requires the installation of the SecGuide custom templates included with the STIG package. "SecGuide.admx" and "SecGuide.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.</fixtext><fix id="F-22503r554883_fix" /><check system="C-22514r554882_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the system is not a member of a domain, this is NA.
 
If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\
 
Value Name: LocalAccountTokenFilterPolicy
 
Value Type: REG_DWORD
Value: 0x00000000 (0)</check-content></check></Rule></Group><Group id="V-220800"><title>SRG-OS-000095-GPOS-00049</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220800r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000038</version><title>WDigest Authentication must be disabled.</title><description>&lt;VulnDiscussion&gt;When the WDigest Authentication protocol is enabled, plain text passwords are stored in the Local Security Authority Subsystem Service (LSASS) exposing them to theft. WDigest is disabled by default in Windows 10. This setting ensures this is enforced.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-71763</ident><ident system="http://cyber.mil/legacy">SV-86387</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-22504r554886_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; MS Security Guide &gt;&gt; "WDigest Authentication (disabling may require KB2871997)" to "Disabled".
 
The patch referenced in the policy title is not required for Windows 10.
 
This policy setting requires the installation of the SecGuide custom templates included with the STIG package. "SecGuide.admx" and "SecGuide.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.</fixtext><fix id="F-22504r554886_fix" /><check system="C-22515r554885_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Control\SecurityProviders\Wdigest\
 
Value Name: UseLogonCredential
 
Type: REG_DWORD
Value: 0x00000000 (0)</check-content></check></Rule></Group><Group id="V-220801"><title>SRG-OS-000095-GPOS-00049</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220801r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000039</version><title>Run as different user must be removed from context menus.</title><description>&lt;VulnDiscussion&gt;The "Run as different user" selection from context menus allows the use of credentials other than the currently logged on user. Using privileged credentials in a standard user session can expose those credentials to theft. Removing this option from context menus helps prevent this from occurring.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-86953</ident><ident system="http://cyber.mil/legacy">V-72329</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-22505r554889_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; MS Security Guide &gt;&gt; "Remove "Run as Different User" from context menus" to "Enabled".
 
This policy setting requires the installation of the SecGuide custom templates included with the STIG package. "SecGuide.admx" and "SecGuide.adml" must be copied to the \Windows\PolicyDefinitions and \Windows\PolicyDefinitions\en-US directories respectively.</fixtext><fix id="F-22505r554889_fix" /><check system="C-22516r554888_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry values do not exist or are not configured as specified, this is a finding.
The policy configures the same Value Name, Type and Value under four different registry paths.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Paths:
\SOFTWARE\Classes\batfile\shell\runasuser\
\SOFTWARE\Classes\cmdfile\shell\runasuser\
\SOFTWARE\Classes\exefile\shell\runasuser\
\SOFTWARE\Classes\mscfile\shell\runasuser\
 
Value Name: SuppressionPolicy
 
Type: REG_DWORD
Value: 0x00001000 (4096)</check-content></check></Rule></Group><Group id="V-220802"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220802r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000040</version><title>Insecure logons to an SMB server must be disabled.</title><description>&lt;VulnDiscussion&gt;Insecure guest logons allow unauthenticated access to shared folders. Shared resources on a system must require authentication to establish proper access.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63569</ident><ident system="http://cyber.mil/legacy">SV-78059</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22506r554892_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Network &gt;&gt; Lanman Workstation &gt;&gt; "Enable insecure guest logons" to "Disabled".</fixtext><fix id="F-22506r554892_fix" /><check system="C-22517r554891_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Windows 10 v1507 LTSB version does not include this setting; it is NA for those systems.
 
If the following registry value does not exist or is not configured as specified, this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\LanmanWorkstation\
 
Value Name: AllowInsecureGuestAuth
 
Type: REG_DWORD
Value: 0x00000000 (0)</check-content></check></Rule></Group><Group id="V-220803"><title>SRG-OS-000095-GPOS-00049</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220803r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000044</version><title>Internet connection sharing must be disabled.</title><description>&lt;VulnDiscussion&gt;Internet connection sharing makes it possible for an existing internet connection, such as through wireless, to be shared and used by other systems essentially creating a mobile hotspot. This exposes the system sharing the connection to others with potentially malicious purpose.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-86389</ident><ident system="http://cyber.mil/legacy">V-71765</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-22507r554895_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Network &gt;&gt; Network Connections &gt;&gt; "Prohibit use of Internet Connection Sharing on your DNS domain network" to "Enabled".</fixtext><fix id="F-22507r554895_fix" /><check system="C-22518r554894_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\Network Connections\
 
Value Name: NC_ShowSharedAccessUI
 
Type: REG_DWORD
Value: 0x00000000 (0)</check-content></check></Rule></Group><Group id="V-220805"><title>SRG-OS-000120-GPOS-00061</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220805r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000052</version><title>Windows 10 must be configured to prioritize ECC Curves with longer key lengths first.</title><description>&lt;VulnDiscussion&gt;Use of weak or untested encryption algorithms undermines the purposes of utilizing encryption to protect data. By default Windows uses ECC curves with shorter key lengths first. Requiring ECC curves with longer key lengths to be prioritized first helps ensure more secure algorithms are used.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-74413</ident><ident system="http://cyber.mil/legacy">SV-89087</ident><ident system="http://cyber.mil/cci">CCI-000803</ident><fixtext fixref="F-22509r554901_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Network &gt;&gt; SSL Configuration Settings &gt;&gt; "ECC Curve Order" to "Enabled" with "ECC Curve Order:" including the following in the order listed:
 
NistP384
NistP256</fixtext><fix id="F-22509r554901_fix" /><check system="C-22520r554900_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Cryptography\Configuration\SSL\00010002\
 
Value Name: EccCurves
 
Value Type: REG_MULTI_SZ
Value: NistP384 NistP256</check-content></check></Rule></Group><Group id="V-220806"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220806r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000055</version><title>Simultaneous connections to the Internet or a Windows domain must be limited.</title><description>&lt;VulnDiscussion&gt;Multiple network connections can provide additional attack vectors to a system and must be limited. The "Minimize the number of simultaneous connections to the Internet or a Windows Domain" setting prevents systems from automatically establishing multiple connections. When both wired and wireless connections are available, for example, the less preferred connection (typically wireless) will be disconnected.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78071</ident><ident system="http://cyber.mil/legacy">V-63581</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22510r554904_fix">The default behavior for "Minimize the number of simultaneous connections to the Internet or a Windows Domain" is "Enabled".
 
If this needs to be corrected, configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Network &gt;&gt; Windows Connection Manager &gt;&gt; "Minimize the number of simultaneous connections to the Internet or a Windows Domain" to "Enabled".</fixtext><fix id="F-22510r554904_fix" /><check system="C-22521r554903_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>The default behavior for "Minimize the number of simultaneous connections to the Internet or a Windows Domain" is "Enabled".
 
If the registry value name below does not exist, this is not a finding.
 
If it exists and is configured with a value of "1", this is not a finding.
 
If it exists and is configured with a value of "0", this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\WcmSvc\GroupPolicy\
 
Value Name: fMinimizeConnections
 
Value Type: REG_DWORD
Value: 1 (or if the Value Name does not exist)</check-content></check></Rule></Group><Group id="V-220807"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220807r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000060</version><title>Connections to non-domain networks when connected to a domain authenticated network must be blocked.</title><description>&lt;VulnDiscussion&gt;Multiple network connections can provide additional attack vectors to a system and should be limited. When connected to a domain, communication must go through the domain connection.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63585</ident><ident system="http://cyber.mil/legacy">SV-78075</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22511r554907_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Network &gt;&gt; Windows Connection Manager &gt;&gt; "Prohibit connection to non-domain networks when connected to domain authenticated network" to "Enabled".</fixtext><fix id="F-22511r554907_fix" /><check system="C-22522r554906_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\WcmSvc\GroupPolicy\
 
Value Name: fBlockNonDomain
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220808"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220808r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000065</version><title>Wi-Fi Sense must be disabled.</title><description>&lt;VulnDiscussion&gt;Wi-Fi Sense automatically connects the system to known hotspots and networks that contacts have shared. It also allows the sharing of the system's known networks to contacts. Automatically connecting to hotspots and shared networks can expose a system to unsecured or potentially malicious systems.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63591</ident><ident system="http://cyber.mil/legacy">SV-78081</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22512r554910_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Network &gt;&gt; WLAN Service &gt;&gt; WLAN Settings&gt;&gt; "Allow Windows to automatically connect to suggested open hotspots, to networks shared by contacts, and to hotspots offering paid services" to "Disabled".
 
v1507 LTSB does not include this group policy setting. It may be configured through other means such as using group policy from a later version of Windows 10 or a registry update.</fixtext><fix id="F-22512r554910_fix" /><check system="C-22523r554909_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>This is NA as of v1803 of Windows 10; Wi-Fi sense is no longer available.
 
If the following registry value does not exist or is not configured as specified, this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Microsoft\WcmSvc\wifinetworkmanager\config\
 
Value Name: AutoConnectAllowedOEM
 
Type: REG_DWORD
Value: 0x00000000 (0)</check-content></check></Rule></Group><Group id="V-220809"><title>SRG-OS-000042-GPOS-00020</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220809r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000066</version><title>Command line data must be included in process creation events.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Enabling "Include command line data for process creation events" will record the command line information with the process creation events in the log. This can provide additional detail when malware has run on a system.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-68817</ident><ident system="http://cyber.mil/legacy">SV-83409</ident><ident system="http://cyber.mil/cci">CCI-000135</ident><fixtext fixref="F-22513r554913_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; System &gt;&gt; Audit Process Creation &gt;&gt; "Include command line in process creation events" to "Enabled".</fixtext><fix id="F-22513r554913_fix" /><check system="C-22524r554912_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\Audit\
 
Value Name: ProcessCreationIncludeCmdLine_Enabled
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220810"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220810r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000068</version><title>Windows 10 must be configured to enable Remote host allows delegation of non-exportable credentials.</title><description>&lt;VulnDiscussion&gt;An exportable version of credentials is provided to remote hosts when using credential delegation which exposes them to theft on the remote host. Restricted Admin mode or Remote Credential Guard allow delegation of non-exportable credentials providing additional protection of the credentials. Enabling this configures the host to support Restricted Admin mode or Remote Credential Guard.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-89373</ident><ident system="http://cyber.mil/legacy">V-74699</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22514r554916_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; System &gt;&gt; Credentials Delegation &gt;&gt; "Remote host allows delegation of non-exportable credentials" to "Enabled".</fixtext><fix id="F-22514r554916_fix" /><check system="C-22525r554915_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>This is NA for Windows 10 LTSC\B versions 1507 and 1607.
 
If the following registry value does not exist or is not configured as specified, this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\CredentialsDelegation\
 
Value Name: AllowProtectedCreds
 
Type: REG_DWORD
Value: 0x00000001 (1)</check-content></check></Rule></Group><Group id="V-220811"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220811r569187_rule" weight="10.0" severity="low"><version>WN10-CC-000070</version><title>Virtualization Based Security must be enabled on Windows 10 with the platform security level configured to Secure Boot or Secure Boot with DMA Protection.</title><description>&lt;VulnDiscussion&gt;Virtualization Based Security (VBS) provides the platform for the additional security features, Credential Guard and Virtualization based protection of code integrity. Secure Boot is the minimum security level with DMA protection providing additional memory protection. DMA Protection requires a CPU that supports input/output memory management unit (IOMMU).&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63595</ident><ident system="http://cyber.mil/legacy">SV-78085</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22515r554919_fix">Virtualization based security, including Credential Guard, currently cannot be implemented in virtual desktop implementations (VDI) due to specific supporting requirements including a TPM, UEFI with Secure Boot, and the capability to run the Hyper-V feature within the virtual desktop.
 
For VDIs where the virtual desktop instance is deleted or refreshed upon logoff, this is NA.
 
Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; System &gt;&gt; Device Guard &gt;&gt; "Turn On Virtualization Based Security" to "Enabled" with "Secure Boot" or "Secure Boot and DMA Protection" selected for "Select Platform Security Level:".
 
A Microsoft article on Credential Guard system requirement can be found at the following link.
https://technet.microsoft.com/en-us/itpro/windows/keep-secure/credential-guard-requirements</fixtext><fix id="F-22515r554919_fix" /><check system="C-22526r554918_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Confirm Virtualization Based Security is enabled and running with Secure Boot or Secure Boot and DMA Protection.
 
For those devices that support virtualization based security (VBS) features, including Credential Guard or protection of code integrity, this must be enabled. If the system meets the hardware and firmware dependencies for enabling VBS but it is not enabled, this is a CAT III finding.
 
Virtualization based security, including Credential Guard, currently cannot be implemented in virtual desktop implementations (VDI) due to specific supporting requirements including a TPM, UEFI with Secure Boot, and the capability to run the Hyper-V feature within the virtual desktop.
 
For VDIs where the virtual desktop instance is deleted or refreshed upon logoff, this is NA.
 
Run "PowerShell" with elevated privileges (run as administrator).
 
Enter the following:
 
"Get-CimInstance -ClassName Win32_DeviceGuard -Namespace root\Microsoft\Windows\DeviceGuard"
 
If "RequiredSecurityProperties" does not include a value of "2" indicating "Secure Boot" (e.g., "{1, 2}"), this is a finding.
 
If "Secure Boot and DMA Protection" is configured, "3" will also be displayed in the results (e.g., "{1, 2, 3}").
 
If "VirtualizationBasedSecurityStatus" is not a value of "2" indicating "Running", this is a finding.
 
Alternately:
 
Run "System Information".
 
Under "System Summary", verify the following:
 
If "Device Guard Virtualization based security" does not display "Running", this is finding.
 
If "Device Guard Required Security Properties" does not display "Base Virtualization Support, Secure Boot", this is finding.
 
If "Secure Boot and DMA Protection" is configured, "DMA Protection" will also be displayed (e.g., "Base Virtualization Support, Secure Boot, DMA Protection").
 
The policy settings referenced in the Fix section will configure the following registry values. However due to hardware requirements, the registry values alone do not ensure proper function.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\DeviceGuard\
 
Value Name: EnableVirtualizationBasedSecurity
Value Type: REG_DWORD
Value: 1
 
Value Name: RequirePlatformSecurityFeatures
Value Type: REG_DWORD
Value: 1 (Secure Boot only) or 3 (Secure Boot and DMA Protection)
 
A Microsoft article on Credential Guard system requirement can be found at the following link:
 
https://technet.microsoft.com/en-us/itpro/windows/keep-secure/credential-guard-requirements
 
NOTE: The severity level for the requirement will be upgraded to CAT II starting January 2020.</check-content></check></Rule></Group><Group id="V-220812"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220812r569187_rule" weight="10.0" severity="high"><version>WN10-CC-000075</version><title>Credential Guard must be running on Windows 10 domain-joined systems.</title><description>&lt;VulnDiscussion&gt;Credential Guard uses virtualization based security to protect information that could be used in credential theft attacks if compromised. This authentication information, which was stored in the Local Security Authority (LSA) in previous versions of Windows, is isolated from the rest of operating system and can only be accessed by privileged system software.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78089</ident><ident system="http://cyber.mil/legacy">V-63599</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22516r554922_fix">Virtualization based security, including Credential Guard, currently cannot be implemented in virtual desktop implementations (VDI) due to specific supporting requirements including a TPM, UEFI with Secure Boot, and the capability to run the Hyper-V feature within the virtual desktop.
 
For VDIs where the virtual desktop instance is deleted or refreshed upon logoff, this is NA.
 
For VDIs with persistent desktops, this may be downgraded to a CAT II only where administrators have specific tokens for the VDI. Administrator accounts on virtual desktops must only be used on systems in the VDI; they may not have administrative privileges on any other systems such as servers and physical workstations.
 
Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; System &gt;&gt; Device Guard &gt;&gt; "Turn On Virtualization Based Security" to "Enabled" with "Enabled with UEFI lock" selected for "Credential Guard Configuration:".
 
v1507 LTSB does not include selection options; select "Enable Credential Guard".
 
A Microsoft TechNet article on Credential Guard, including system requirement details, can be found at the following link:
 
https://docs.microsoft.com/en-us/windows/access-protection/credential-guard/credential-guard</fixtext><fix id="F-22516r554922_fix" /><check system="C-22527r554921_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Confirm Credential Guard is running on domain-joined systems.
 
For those devices that support Credential Guard, this feature must be enabled. Organizations need to take the appropriate action to acquire and implement compatible hardware with Credential Guard enabled.
 
Virtualization based security, including Credential Guard, currently cannot be implemented in virtual desktop implementations (VDI) due to specific supporting requirements including a TPM, UEFI with Secure Boot, and the capability to run the Hyper-V feature within the virtual desktop.
 
For VDIs where the virtual desktop instance is deleted or refreshed upon logoff, this is NA.
 
Run "PowerShell" with elevated privileges (run as administrator).
Enter the following:
"Get-CimInstance -ClassName Win32_DeviceGuard -Namespace root\Microsoft\Windows\DeviceGuard"
 
If "SecurityServicesRunning" does not include a value of "1" (e.g., "{1, 2}"), this is a finding.
 
Alternately:
 
Run "System Information".
Under "System Summary", verify the following:
If "Device Guard Security Services Running" does not list "Credential Guard", this is finding.
 
The policy settings referenced in the Fix section will configure the following registry value. However, due to hardware requirements, the registry value alone does not ensure proper function.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\DeviceGuard\
 
Value Name: LsaCfgFlags
Value Type: REG_DWORD
Value: 0x00000001 (1) (Enabled with UEFI lock)
 
</check-content></check></Rule></Group><Group id="V-220813"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220813r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000085</version><title>Early Launch Antimalware, Boot-Start Driver Initialization Policy must prevent boot drivers.</title><description>&lt;VulnDiscussion&gt;By being launched first by the kernel, ELAM ( Early Launch Antimalware) is ensured to be launched before any third-party software, and is therefore able to detect malware in the boot process and prevent it from initializing.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78097</ident><ident system="http://cyber.mil/legacy">V-63607</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22517r554925_fix">Ensure that Early Launch Antimalware - Boot-Start Driver Initialization policy is set to enforce "Good, unknown and bad but critical" (preventing "bad").
 
If this needs to be corrected configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; System &gt;&gt; Early Launch Antimalware &gt;&gt; "Boot-Start Driver Initialization Policy" to "Enabled” with "Good, unknown and bad but critical" selected.</fixtext><fix id="F-22517r554925_fix" /><check system="C-22528r554924_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>The default behavior is for Early Launch Antimalware - Boot-Start Driver Initialization policy is to enforce "Good, unknown and bad but critical" (preventing "bad").
 
If the registry value name below does not exist, this a finding.
 
If it exists and is configured with a value of "7", this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Policies\EarlyLaunch\
 
Value Name: DriverLoadPolicy
 
Value Type: REG_DWORD
Value: 1, 3, or 8
 
Possible values for this setting are:
8 - Good only
1 - Good and unknown
3 - Good, unknown and bad but critical
7 - All (which includes "Bad" and would be a finding)
</check-content></check></Rule></Group><Group id="V-220814"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220814r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000090</version><title>Group Policy objects must be reprocessed even if they have not changed.</title><description>&lt;VulnDiscussion&gt;Enabling this setting and then selecting the "Process even if the Group Policy objects have not changed" option ensures that the policies will be reprocessed even if none have been changed. This way, any unauthorized changes are forced to match the domain-based group policy settings again.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78099</ident><ident system="http://cyber.mil/legacy">V-63609</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22518r554928_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; System &gt;&gt; Group Policy &gt;&gt; "Configure registry policy processing" to "Enabled" and select the option "Process even if the Group Policy objects have not changed".</fixtext><fix id="F-22518r554928_fix" /><check system="C-22529r554927_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\Group Policy\{35378EAC-683F-11D2-A89A-00C04FBBCFA2}
 
Value Name: NoGPOListChanges
 
Value Type: REG_DWORD
Value: 0</check-content></check></Rule></Group><Group id="V-220815"><title>SRG-OS-000095-GPOS-00049</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220815r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000100</version><title>Downloading print driver packages over HTTP must be prevented.</title><description>&lt;VulnDiscussion&gt;Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. This setting prevents the computer from downloading print driver packages over HTTP.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63615</ident><ident system="http://cyber.mil/legacy">SV-78105</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-22519r554931_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; System &gt;&gt; Internet Communication Management &gt;&gt; Internet Communication settings &gt;&gt; "Turn off downloading of print drivers over HTTP" to "Enabled".</fixtext><fix id="F-22519r554931_fix" /><check system="C-22530r554930_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows NT\Printers\
 
Value Name: DisableWebPnPDownload
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220816"><title>SRG-OS-000095-GPOS-00049</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220816r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000105</version><title>Web publishing and online ordering wizards must be prevented from downloading a list of providers.</title><description>&lt;VulnDiscussion&gt;Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. This setting prevents Windows from downloading a list of providers for the Web publishing and online ordering wizards.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63621</ident><ident system="http://cyber.mil/legacy">SV-78111</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-22520r554934_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; System &gt;&gt; Internet Communication Management &gt;&gt; Internet Communication settings &gt;&gt; "Turn off Internet download for Web publishing and online ordering wizards" to "Enabled".</fixtext><fix id="F-22520r554934_fix" /><check system="C-22531r554933_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\
 
Value Name: NoWebServices
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220817"><title>SRG-OS-000095-GPOS-00049</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220817r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000110</version><title>Printing over HTTP must be prevented.</title><description>&lt;VulnDiscussion&gt;Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. This setting prevents the client computer from printing over HTTP, which allows the computer to print to printers on the intranet as well as the Internet.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63623</ident><ident system="http://cyber.mil/legacy">SV-78113</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-22521r554937_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; System &gt;&gt; Internet Communication Management &gt;&gt; Internet Communication settings &gt;&gt; "Turn off printing over HTTP" to "Enabled".</fixtext><fix id="F-22521r554937_fix" /><check system="C-22532r554936_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows NT\Printers\
 
Value Name: DisableHTTPPrinting
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220818"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220818r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000115</version><title>Systems must at least attempt device authentication using certificates.</title><description>&lt;VulnDiscussion&gt;Using certificates to authenticate devices to the domain provides increased security over passwords. By default systems will attempt to authenticate using certificates and fall back to passwords if the domain controller does not support certificates for devices. This may also be configured to always use certificates for device authentication.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63627</ident><ident system="http://cyber.mil/legacy">SV-78117</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22522r554940_fix">This requirement is applicable to domain-joined systems, for standalone systems this is NA.
 
The default behavior for "Support device authentication using certificate" is "Automatic".
 
If this needs to be corrected, configured the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; System &gt;&gt; Kerberos &gt;&gt; "Support device authentication using certificate" to "Not Configured or "Enabled" with either option selected in "Device authentication behavior using certificate:".</fixtext><fix id="F-22522r554940_fix" /><check system="C-22533r554939_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>This requirement is applicable to domain-joined systems, for standalone systems this is NA.
 
The default behavior for "Support device authentication using certificate" is "Automatic".
 
If the registry value name below does not exist, this is not a finding.
 
If it exists and is configured with a value of "1", this is not a finding.
 
If it exists and is configured with a value of "0", this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\Kerberos\Parameters\
 
Value Name: DevicePKInitEnabled
Value Type: REG_DWORD
Value: 1 (or if the Value Name does not exist)</check-content></check></Rule></Group><Group id="V-220819"><title>SRG-OS-000095-GPOS-00049</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220819r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000120</version><title>The network selection user interface (UI) must not be displayed on the logon screen.</title><description>&lt;VulnDiscussion&gt;Enabling interaction with the network selection UI allows users to change connections to available networks without signing into Windows.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78119</ident><ident system="http://cyber.mil/legacy">V-63629</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-22523r554943_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; System &gt;&gt; Logon &gt;&gt; "Do not display network selection UI" to "Enabled".</fixtext><fix id="F-22523r554943_fix" /><check system="C-22534r554942_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\System\
 
Value Name: DontDisplayNetworkSelectionUI
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220820"><title>SRG-OS-000095-GPOS-00049</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220820r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000130</version><title>Local users on domain-joined computers must not be enumerated.</title><description>&lt;VulnDiscussion&gt;The username is one part of logon credentials that could be used to gain access to a system. Preventing the enumeration of users limits this information to authorized personnel.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78123</ident><ident system="http://cyber.mil/legacy">V-63633</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-22524r554946_fix">This requirement is applicable to domain-joined systems, for standalone systems this is NA.
 
Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; System &gt;&gt; Logon &gt;&gt; "Enumerate local users on domain-joined computers" to "Disabled".</fixtext><fix id="F-22524r554946_fix" /><check system="C-22535r554945_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>This requirement is applicable to domain-joined systems, for standalone systems this is NA.
 
If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\System\
 
Value Name: EnumerateLocalUsers
 
Value Type: REG_DWORD
Value: 0</check-content></check></Rule></Group><Group id="V-220821"><title>SRG-OS-000373-GPOS-00156</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220821r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000145</version><title>Users must be prompted for a password on resume from sleep (on battery).</title><description>&lt;VulnDiscussion&gt;Authentication must always be required when accessing a system. This setting ensures the user is prompted for a password on resume from sleep (on battery).&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78135</ident><ident system="http://cyber.mil/legacy">V-63645</ident><ident system="http://cyber.mil/cci">CCI-002038</ident><fixtext fixref="F-22525r554949_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; System &gt;&gt; Power Management &gt;&gt; Sleep Settings &gt;&gt; "Require a password when a computer wakes (on battery)" to "Enabled".</fixtext><fix id="F-22525r554949_fix" /><check system="C-22536r554948_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Power\PowerSettings\0e796bdb-100d-47d6-a2d5-f7d2daa51f51\
 
Value Name: DCSettingIndex
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220822"><title>SRG-OS-000373-GPOS-00156</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220822r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000150</version><title>The user must be prompted for a password on resume from sleep (plugged in).</title><description>&lt;VulnDiscussion&gt;Authentication must always be required when accessing a system. This setting ensures the user is prompted for a password on resume from sleep (plugged in).&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78139</ident><ident system="http://cyber.mil/legacy">V-63649</ident><ident system="http://cyber.mil/cci">CCI-002038</ident><fixtext fixref="F-22526r554952_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; System &gt;&gt; Power Management &gt;&gt; Sleep Settings &gt;&gt; "Require a password when a computer wakes (plugged in)" to "Enabled".</fixtext><fix id="F-22526r554952_fix" /><check system="C-22537r554951_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Power\PowerSettings\0e796bdb-100d-47d6-a2d5-f7d2daa51f51\
 
Value Name: ACSettingIndex
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220823"><title>SRG-OS-000138-GPOS-00069</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220823r569187_rule" weight="10.0" severity="high"><version>WN10-CC-000155</version><title>Solicited Remote Assistance must not be allowed.</title><description>&lt;VulnDiscussion&gt;Remote assistance allows another user to view or take control of the local session of a user. Solicited assistance is help that is specifically requested by the local user. This may allow unauthorized parties access to the resources on the computer.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78141</ident><ident system="http://cyber.mil/legacy">V-63651</ident><ident system="http://cyber.mil/cci">CCI-001090</ident><fixtext fixref="F-22527r554955_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; System &gt;&gt; Remote Assistance &gt;&gt; "Configure Solicited Remote Assistance" to "Disabled".</fixtext><fix id="F-22527r554955_fix" /><check system="C-22538r554954_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services\
 
Value Name: fAllowToGetHelp
  
Value Type: REG_DWORD
Value: 0</check-content></check></Rule></Group><Group id="V-220824"><title>SRG-OS-000379-GPOS-00164</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220824r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000165</version><title>Unauthenticated RPC clients must be restricted from connecting to the RPC server.</title><description>&lt;VulnDiscussion&gt;Configuring RPC to restrict unauthenticated RPC clients from connecting to the RPC server will prevent anonymous connections.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63657</ident><ident system="http://cyber.mil/legacy">SV-78147</ident><ident system="http://cyber.mil/cci">CCI-001967</ident><fixtext fixref="F-22528r554958_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; System &gt;&gt; Remote Procedure Call &gt;&gt; "Restrict Unauthenticated RPC clients" to "Enabled" and "Authenticated".</fixtext><fix id="F-22528r554958_fix" /><check system="C-22539r554957_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows NT\Rpc\
 
Value Name: RestrictRemoteClients
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220825"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220825r569187_rule" weight="10.0" severity="low"><version>WN10-CC-000170</version><title>The setting to allow Microsoft accounts to be optional for modern style apps must be enabled.</title><description>&lt;VulnDiscussion&gt;Control of credentials and the system must be maintained within the enterprise. Enabling this setting allows enterprise credentials to be used with modern style apps that support this, instead of Microsoft accounts.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63659</ident><ident system="http://cyber.mil/legacy">SV-78149</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22529r554961_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; App Runtime &gt;&gt; "Allow Microsoft accounts to be optional" to "Enabled".</fixtext><fix id="F-22529r554961_fix" /><check system="C-22540r554960_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Windows 10 LTSC\B versions do not support the Microsoft Store and modern apps; this is NA for those systems.
 
If the following registry value does not exist or is not configured as specified, this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\
 
Value Name: MSAOptional
 
Value Type: REG_DWORD
Value: 0x00000001 (1)</check-content></check></Rule></Group><Group id="V-220826"><title>SRG-OS-000095-GPOS-00049</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220826r569187_rule" weight="10.0" severity="low"><version>WN10-CC-000175</version><title>The Application Compatibility Program Inventory must be prevented from collecting data and sending the information to Microsoft.</title><description>&lt;VulnDiscussion&gt;Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Turning off this capability will prevent potentially sensitive information from being sent outside the enterprise and uncontrolled updates to the system. This setting will prevent the Program Inventory from collecting data about a system and sending the information to Microsoft.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63663</ident><ident system="http://cyber.mil/legacy">SV-78153</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-22530r554964_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Application Compatibility &gt;&gt; "Turn off Inventory Collector" to "Enabled".</fixtext><fix id="F-22530r554964_fix" /><check system="C-22541r554963_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\AppCompat\
 
Value Name: DisableInventory
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220827"><title>SRG-OS-000368-GPOS-00154</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220827r569187_rule" weight="10.0" severity="high"><version>WN10-CC-000180</version><title>Autoplay must be turned off for non-volume devices.</title><description>&lt;VulnDiscussion&gt;Allowing autoplay to execute may introduce malicious code to a system. Autoplay begins reading from a drive as soon as you insert media in the drive. As a result, the setup file of programs or music on audio media may start. This setting will disable autoplay for non-volume devices (such as Media Transfer Protocol (MTP) devices).&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78157</ident><ident system="http://cyber.mil/legacy">V-63667</ident><ident system="http://cyber.mil/cci">CCI-001764</ident><fixtext fixref="F-22531r554967_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; AutoPlay Policies &gt;&gt; "Disallow Autoplay for non-volume devices" to "Enabled".</fixtext><fix id="F-22531r554967_fix" /><check system="C-22542r554966_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\Explorer\
 
Value Name: NoAutoplayfornonVolume
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220828"><title>SRG-OS-000368-GPOS-00154</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220828r569187_rule" weight="10.0" severity="high"><version>WN10-CC-000185</version><title>The default autorun behavior must be configured to prevent autorun commands.</title><description>&lt;VulnDiscussion&gt;Allowing autorun commands to execute may introduce malicious code to a system. Configuring this setting prevents autorun commands from executing.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63671</ident><ident system="http://cyber.mil/legacy">SV-78161</ident><ident system="http://cyber.mil/cci">CCI-001764</ident><fixtext fixref="F-22532r554970_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; AutoPlay Policies &gt;&gt; "Set the default behavior for AutoRun" to "Enabled:Do not execute any autorun commands".</fixtext><fix id="F-22532r554970_fix" /><check system="C-22543r554969_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\
 
Value Name: NoAutorun
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220829"><title>SRG-OS-000368-GPOS-00154</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220829r569187_rule" weight="10.0" severity="high"><version>WN10-CC-000190</version><title>Autoplay must be disabled for all drives.</title><description>&lt;VulnDiscussion&gt;Allowing autoplay to execute may introduce malicious code to a system. Autoplay begins reading from a drive as soon as you insert media in the drive. As a result, the setup file of programs or music on audio media may start. By default, autoplay is disabled on removable drives, such as the floppy disk drive (but not the CD-ROM drive) and on network drives. If you enable this policy, you can also disable autoplay on all drives.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63673</ident><ident system="http://cyber.mil/legacy">SV-78163</ident><ident system="http://cyber.mil/cci">CCI-001764</ident><fixtext fixref="F-22533r554973_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; AutoPlay Policies &gt;&gt; "Turn off AutoPlay" to "Enabled:All Drives".</fixtext><fix id="F-22533r554973_fix" /><check system="C-22544r554972_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\policies\Explorer\
 
Value Name: NoDriveTypeAutoRun
 
Value Type: REG_DWORD
Value: 0x000000ff (255)
 
Note: If the value for NoDriveTypeAutorun is entered manually, it must be entered as "ff" when Hexadecimal is selected, or "255" with Decimal selected. Using the policy value specified in the Fix section will enter it correctly.</check-content></check></Rule></Group><Group id="V-220830"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220830r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000195</version><title>Enhanced anti-spoofing for facial recognition must be enabled on Window 10.</title><description>&lt;VulnDiscussion&gt;Enhanced anti-spoofing provides additional protections when using facial recognition with devices that support it.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78167</ident><ident system="http://cyber.mil/legacy">V-63677</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22534r554976_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Biometrics &gt;&gt; Facial Features &gt;&gt; "Configure enhanced anti-spoofing" to "Enabled".
 
v1607:
The policy name is "Use enhanced anti-spoofing when available".</fixtext><fix id="F-22534r554976_fix" /><check system="C-22545r554975_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Windows 10 v1507 LTSB version does not include this setting; it is NA for those systems.
 
If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Biometrics\FacialFeatures\
 
Value Name: EnhancedAntiSpoofing
 
Value Type: REG_DWORD
Value: 0x00000001 (1)</check-content></check></Rule></Group><Group id="V-220831"><title>SRG-OS-000095-GPOS-00049</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220831r569187_rule" weight="10.0" severity="low"><version>WN10-CC-000197</version><title>Microsoft consumer experiences must be turned off.</title><description>&lt;VulnDiscussion&gt;Microsoft consumer experiences provides suggestions and notifications to users, which may include the installation of Windows Store apps. Organizations may control the execution of applications through other means such as whitelisting. Turning off Microsoft consumer experiences will help prevent the unwanted installation of suggested applications.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-71771</ident><ident system="http://cyber.mil/legacy">SV-86395</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-22535r554979_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Cloud Content &gt;&gt; "Turn off Microsoft consumer experiences" to "Enabled".</fixtext><fix id="F-22535r554979_fix" /><check system="C-22546r554978_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Windows 10 v1507 LTSB version does not include this setting; it is NA for those systems.
 
If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\CloudContent\
 
Value Name: DisableWindowsConsumerFeatures
 
Type: REG_DWORD
Value: 0x00000001 (1)</check-content></check></Rule></Group><Group id="V-220832"><title>SRG-OS-000134-GPOS-00068</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220832r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000200</version><title>Administrator accounts must not be enumerated during elevation.</title><description>&lt;VulnDiscussion&gt;Enumeration of administrator accounts when elevating can provide part of the logon information to an unauthorized user. This setting configures the system to always require users to type in a username and password to elevate a running application.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63679</ident><ident system="http://cyber.mil/legacy">SV-78169</ident><ident system="http://cyber.mil/cci">CCI-001084</ident><fixtext fixref="F-22536r554982_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Credential User Interface &gt;&gt; "Enumerate administrator accounts on elevation" to "Disabled".</fixtext><fix id="F-22536r554982_fix" /><check system="C-22547r554981_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\CredUI\
 
Value Name: EnumerateAdministrators
 
Value Type: REG_DWORD
Value: 0</check-content></check></Rule></Group><Group id="V-220833"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220833r793250_rule" weight="10.0" severity="medium"><version>WN10-CC-000204</version><title>If Enhanced diagnostic data is enabled it must be limited to the minimum required to support Windows Analytics.</title><description>&lt;VulnDiscussion&gt;Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Limiting this capability will prevent potentially sensitive information from being sent outside the enterprise. The "Enhanced" level for telemetry includes additional information beyond "Security" and "Basic" on how Windows and apps are used and advanced reliability data. Windows Analytics can use a "limited enhanced" level to provide information such as health data for devices.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-96859</ident><ident system="http://cyber.mil/legacy">V-82145</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22537r554985_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Data Collection and Preview Builds &gt;&gt; "Limit Enhanced diagnostic data to the minimum required by Windows Analytics" to "Enabled" with "Enable Windows Analytics collection" selected in "Options:".</fixtext><fix id="F-22537r554985_fix" /><check system="C-22548r793249_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>This setting requires v1709 or later of Windows 10; it is NA for prior versions.
 
If "Enhanced" level is enabled for telemetry, this must be configured. If "Security" or "Basic" are configured, this is NA. (See V-220834).
 
If the following registry value does not exist or is not configured as specified, this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\DataCollection\
 
Value Name: LimitEnhancedDiagnosticDataWindowsAnalytics
 
Type: REG_DWORD
Value: 0x00000001 (1)</check-content></check></Rule></Group><Group id="V-220834"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220834r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000205</version><title>Windows Telemetry must not be configured to Full.</title><description>&lt;VulnDiscussion&gt;Some features may communicate with the vendor, sending system information or downloading data or components for the feature. Limiting this capability will prevent potentially sensitive information from being sent outside the enterprise. The "Security" option for Telemetry configures the lowest amount of data, effectively none outside of the Malicious Software Removal Tool (MSRT), Defender and telemetry client settings. "Basic" sends basic diagnostic and usage data and may be required to support some Microsoft services. "Enhanced" includes additional information on how Windows and apps are used and advanced reliability data. Windows Analytics can use a "limited enhanced" level to provide information such as health data for devices. This requires the configuration of an additional setting available with v1709 and later of Windows 10. &lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63683</ident><ident system="http://cyber.mil/legacy">SV-78173</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22538r554988_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Data Collection and Preview Builds &gt;&gt; "Allow Telemetry" to "Enabled" with "0 - Security [Enterprise Only]" or "1 - Basic" selected in "Options:".
 
If an organization is using v1709 or later of Windows 10 this may be configured to "2 - Enhanced" to support Windows Analytics. V-82145 must also be configured to limit the Enhanced diagnostic data to the minimum required by Windows Analytics.</fixtext><fix id="F-22538r554988_fix" /><check system="C-22549r554987_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\DataCollection\
 
Value Name: AllowTelemetry
 
Type: REG_DWORD
Value: 0x00000000 (0) (Security)
0x00000001 (1) (Basic)
 
If an organization is using v1709 or later of Windows 10 this may be configured to "Enhanced" to support Windows Analytics. V-82145 must also be configured to limit the Enhanced diagnostic data to the minimum required by Windows Analytics. This registry value will then be 0x00000002 (2).</check-content></check></Rule></Group><Group id="V-220835"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220835r569187_rule" weight="10.0" severity="low"><version>WN10-CC-000206</version><title>Windows Update must not obtain updates from other PCs on the Internet.</title><description>&lt;VulnDiscussion&gt;Windows 10 allows Windows Update to obtain updates from additional sources instead of Microsoft. In addition to Microsoft, updates can be obtained from and sent to PCs on the local network as well as on the Internet. This is part of the Windows Update trusted process, however to minimize outside exposure, obtaining updates from or sending to systems on the Internet must be prevented.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-80171</ident><ident system="http://cyber.mil/legacy">V-65681</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22539r554991_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Delivery Optimization &gt;&gt; "Download Mode" to "Enabled" with any option except "Internet" selected.
 
Acceptable selections include:
Bypass (100)
Group (2)
HTTP only (0)
LAN (1)
Simple (99)
 
v1507 (LTSB) does not include this group policy setting locally. For domain joined systems, configure through domain group policy as "HTTP only (0)" or "Lan (1)". Standalone systems configure using Settings &gt;&gt; Update &amp; Security &gt;&gt; Windows Update &gt;&gt; Advanced Options &gt;&gt; "Choose how updates are delivered" with either "Off" or "PCs on my local network" selected.</fixtext><fix id="F-22539r554991_fix" /><check system="C-22550r554990_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\DeliveryOptimization\
 
Value Name: DODownloadMode
 
Value Type: REG_DWORD
Value: 0x00000000 (0) - No peering (HTTP Only)
0x00000001 (1) - Peers on same NAT only (LAN)
0x00000002 (2) - Local Network / Private group peering (Group)
0x00000063 (99) - Simple download mode, no peering (Simple)
0x00000064 (100) - Bypass mode, Delivery Optimization not used (Bypass)
 
A value of 0x00000003 (3), Internet, is a finding.
 
v1507 LTSB:
Domain joined systems:
Verify the registry value above.
If the value is not 0x00000000 (0) or 0x00000001 (1), this is a finding.
 
Standalone systems (configured in Settings):
If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\DeliveryOptimization\Config\
 
Value Name: DODownloadMode
 
Value Type: REG_DWORD
Value: 0x00000000 (0) - Off
0x00000001 (1) - LAN</check-content></check></Rule></Group><Group id="V-220836"><title>SRG-OS-000095-GPOS-00049</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220836r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000210</version><title>The Windows Defender SmartScreen for Explorer must be enabled.</title><description>&lt;VulnDiscussion&gt;Windows Defender SmartScreen helps protect systems from programs downloaded from the internet that may be malicious. Enabling Windows Defender SmartScreen will warn or prevent users from running potentially malicious programs.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63685</ident><ident system="http://cyber.mil/legacy">SV-78175</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-22540r554994_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; File Explorer &gt;&gt; "Configure Windows Defender SmartScreen" to "Enabled" with "Warn and prevent bypass" selected.
 
Windows 10 includes duplicate policies for this setting. It can also be configured under Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Windows Defender SmartScreen &gt;&gt; Explorer.
 
v1607 LTSB:
Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; File Explorer &gt;&gt; "Configure Windows SmartScreen" to "Enabled". (Selection options are not available.)
 
v1507 LTSB:
Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; File Explorer &gt;&gt; "Configure Windows SmartScreen" to "Enabled" with "Require approval from an administrator before running downloaded unknown software" selected.</fixtext><fix id="F-22540r554994_fix" /><check system="C-22551r554993_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>This is applicable to unclassified systems, for other systems this is NA.
 
If the following registry values do not exist or are not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\System\
 
Value Name: EnableSmartScreen
 
Value Type: REG_DWORD
Value: 0x00000001 (1)
 
And
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\System\
 
Value Name: ShellSmartScreenLevel
 
Value Type: REG_SZ
Value: Block
 
v1607 LTSB:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\System\
 
Value Name: EnableSmartScreen
 
Value Type: REG_DWORD
Value: 0x00000001 (1)
 
v1507 LTSB:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\System\
 
Value Name: EnableSmartScreen
 
Value Type: REG_DWORD
Value: 0x00000002 (2)</check-content></check></Rule></Group><Group id="V-220837"><title>SRG-OS-000433-GPOS-00192</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220837r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000215</version><title>Explorer Data Execution Prevention must be enabled.</title><description>&lt;VulnDiscussion&gt;Data Execution Prevention (DEP) provides additional protection by performing checks on memory to help prevent malicious code from running. This setting will prevent Data Execution Prevention from being turned off for File Explorer.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63689</ident><ident system="http://cyber.mil/legacy">SV-78179</ident><ident system="http://cyber.mil/cci">CCI-002824</ident><fixtext fixref="F-22541r554997_fix">The default behavior is for data execution prevention to be turned on for file explorer.
 
If this needs to be corrected, configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; File Explorer &gt;&gt; "Turn off Data Execution Prevention for Explorer" to "Not Configured" or "Disabled".</fixtext><fix id="F-22541r554997_fix" /><check system="C-22552r554996_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>The default behavior is for data execution prevention to be turned on for file explorer.
 
If the registry value name below does not exist, this is not a finding.
 
If it exists and is configured with a value of "0", this is not a finding.
 
If it exists and is configured with a value of "1", this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\Explorer\
 
Value Name: NoDataExecutionPrevention
 
Value Type: REG_DWORD
Value: 0 (or if the Value Name does not exist)</check-content></check></Rule></Group><Group id="V-220838"><title>SRG-OS-000420-GPOS-00186</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220838r569187_rule" weight="10.0" severity="low"><version>WN10-CC-000220</version><title>Turning off File Explorer heap termination on corruption must be disabled.</title><description>&lt;VulnDiscussion&gt;Legacy plug-in applications may continue to function when a File Explorer session has become corrupt. Disabling this feature will prevent this.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78181</ident><ident system="http://cyber.mil/legacy">V-63691</ident><ident system="http://cyber.mil/cci">CCI-002385</ident><fixtext fixref="F-22542r555000_fix">The default behavior is for File Explorer heap termination on corruption to be enabled.
 
If this needs to be corrected, configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; File Explorer &gt;&gt; "Turn off heap termination on corruption" to "Not Configured" or "Disabled".</fixtext><fix id="F-22542r555000_fix" /><check system="C-22553r554999_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>The default behavior is for File Explorer heap termination on corruption to be enabled.
 
If the registry Value Name below does not exist, this is not a finding.
 
If it exists and is configured with a value of "0", this is not a finding.
 
If it exists and is configured with a value of "1", this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\Explorer\
 
Value Name: NoHeapTerminationOnCorruption
 
Value Type: REG_DWORD
Value: 0x00000000 (0) (or if the Value Name does not exist)</check-content></check></Rule></Group><Group id="V-220839"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220839r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000225</version><title>File Explorer shell protocol must run in protected mode.</title><description>&lt;VulnDiscussion&gt;The shell protocol will limit the set of folders applications can open when run in protected mode. Restricting files an application can open, to a limited set of folders, increases the security of Windows.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78185</ident><ident system="http://cyber.mil/legacy">V-63695</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22543r555003_fix">The default behavior is for shell protected mode to be turned on for file explorer.
 
If this needs to be corrected, configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; File Explorer &gt;&gt; "Turn off shell protocol protected mode" to "Not Configured" or "Disabled".</fixtext><fix id="F-22543r555003_fix" /><check system="C-22554r555002_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>The default behavior is for shell protected mode to be turned on for file explorer.
 
If the registry value name below does not exist, this is not a finding.
 
If it exists and is configured with a value of "0", this is not a finding.
 
If it exists and is configured with a value of "1", this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\
 
Value Name: PreXPSP2ShellProtocolBehavior
 
Value Type: REG_DWORD
Value: 0 (or if the Value Name does not exist)</check-content></check></Rule></Group><Group id="V-220840"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220840r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000230</version><title>Users must not be allowed to ignore Windows Defender SmartScreen filter warnings for malicious websites in Microsoft Edge.</title><description>&lt;VulnDiscussion&gt;The Windows Defender SmartScreen filter in Microsoft Edge provides warning messages and blocks potentially malicious websites and file downloads. If users are allowed to ignore warnings from the Windows Defender SmartScreen filter they could still access malicious websites.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63699</ident><ident system="http://cyber.mil/legacy">SV-78189</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22544r555006_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Microsoft Edge &gt;&gt; "Prevent bypassing Windows Defender SmartScreen prompts for sites" to "Enabled".
 
Windows 10 includes duplicate policies for this setting. It can also be configured under Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Windows Defender SmartScreen &gt;&gt; Microsoft Edge.</fixtext><fix id="F-22544r555006_fix" /><check system="C-22555r555005_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>This is applicable to unclassified systems, for other systems this is NA.
 
Windows 10 LTSC\B versions do not include Microsoft Edge, this is NA for those systems.
 
If the following registry value does not exist or is not configured as specified, this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\MicrosoftEdge\PhishingFilter\
 
Value Name: PreventOverride
 
Type: REG_DWORD
Value: 0x00000001 (1)</check-content></check></Rule></Group><Group id="V-220841"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220841r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000235</version><title>Users must not be allowed to ignore Windows Defender SmartScreen filter warnings for unverified files in Microsoft Edge.</title><description>&lt;VulnDiscussion&gt;The Windows Defender SmartScreen filter in Microsoft Edge provides warning messages and blocks potentially malicious websites and file downloads. If users are allowed to ignore warnings from the Windows Defender SmartScreen filter they could still download potentially malicious files.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78191</ident><ident system="http://cyber.mil/legacy">V-63701</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22545r555009_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Microsoft Edge &gt;&gt; "Prevent bypassing Windows Defender SmartScreen prompts for files" to "Enabled".
 
Windows 10 includes duplicate policies for this setting. It can also be configured under Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Windows Defender SmartScreen &gt;&gt; Microsoft Edge.</fixtext><fix id="F-22545r555009_fix" /><check system="C-22556r555008_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>This is applicable to unclassified systems, for other systems this is NA.
 
Windows 10 LTSC\B versions do not include Microsoft Edge, this is NA for those systems.
 
If the following registry value does not exist or is not configured as specified, this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\MicrosoftEdge\PhishingFilter\
 
Value Name: PreventOverrideAppRepUnknown
 
Type: REG_DWORD
Value: 0x00000001 (1)</check-content></check></Rule></Group><Group id="V-220842"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220842r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000238</version><title>Windows 10 must be configured to prevent certificate error overrides in Microsoft Edge.</title><description>&lt;VulnDiscussion&gt;Web security certificates provide an indication whether a site is legitimate. This policy setting prevents the user from ignoring Secure Sockets Layer/Transport Layer Security (SSL/TLS) certificate errors that interrupt browsing.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-96853</ident><ident system="http://cyber.mil/legacy">V-82139</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22546r555012_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Microsoft Edge &gt;&gt; "Prevent certificate error overrides" to "Enabled".</fixtext><fix id="F-22546r555012_fix" /><check system="C-22557r555011_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>This setting is applicable starting with v1809 of Windows 10; it is NA for prior versions.
 
Windows 10 LTSC\B versions do not include Microsoft Edge; this is NA for those systems.
 
If the following registry value does not exist or is not configured as specified, this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\MicrosoftEdge\Internet Settings\
 
Value Name: PreventCertErrorOverrides
 
Type: REG_DWORD
Value: 0x00000001 (1)</check-content></check></Rule></Group><Group id="V-220843"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220843r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000245</version><title>The password manager function in the Edge browser must be disabled.</title><description>&lt;VulnDiscussion&gt;Passwords save locally for re-use when browsing may be subject to compromise. Disabling the Edge password manager will prevent this for the browser.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63709</ident><ident system="http://cyber.mil/legacy">SV-78199</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22547r555015_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Microsoft Edge &gt;&gt; "Configure Password Manager" to "Disabled".</fixtext><fix id="F-22547r555015_fix" /><check system="C-22558r555014_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Windows 10 LTSC\B versions do not include Microsoft Edge, this is NA for those systems.
 
If the following registry value does not exist or is not configured as specified, this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\MicrosoftEdge\Main\
 
Value Name: FormSuggest Passwords
 
Type: REG_SZ
Value: no</check-content></check></Rule></Group><Group id="V-220844"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220844r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000250</version><title>The Windows Defender SmartScreen filter for Microsoft Edge must be enabled.</title><description>&lt;VulnDiscussion&gt;The Windows Defender SmartScreen filter in Microsoft Edge provides warning messages and blocks potentially malicious websites.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78203</ident><ident system="http://cyber.mil/legacy">V-63713</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22548r555018_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Microsoft Edge &gt;&gt; "Configure Windows Defender SmartScreen" to "Enabled".
 
Windows 10 includes duplicate policies for this setting. It can also be configured under Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Windows Defender SmartScreen &gt;&gt; Microsoft Edge.</fixtext><fix id="F-22548r555018_fix" /><check system="C-22559r555017_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>This is applicable to unclassified systems, for other systems this is NA.
 
Windows 10 LTSC\B versions do not include Microsoft Edge, this is NA for those systems.
 
If the following registry value does not exist or is not configured as specified, this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\MicrosoftEdge\PhishingFilter\
 
Value Name: EnabledV9
 
Type: REG_DWORD
Value: 0x00000001 (1)</check-content></check></Rule></Group><Group id="V-220845"><title>SRG-OS-000095-GPOS-00049</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220845r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000252</version><title>Windows 10 must be configured to disable Windows Game Recording and Broadcasting.</title><description>&lt;VulnDiscussion&gt;Windows Game Recording and Broadcasting is intended for use with games, however it could potentially record screen shots of other applications and expose sensitive data. Disabling the feature will prevent this from occurring.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-89091</ident><ident system="http://cyber.mil/legacy">V-74417</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-22549r555021_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Windows Game Recording and Broadcasting &gt;&gt; "Enables or disables Windows Game Recording and Broadcasting" to "Disabled".</fixtext><fix id="F-22549r555021_fix" /><check system="C-22560r555020_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>This is NA for Windows 10 LTSC\B versions 1507 and 1607.
 
If the following registry value does not exist or is not configured as specified, this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\GameDVR\
 
Value Name: AllowGameDVR
 
Type: REG_DWORD
Value: 0x00000000 (0)</check-content></check></Rule></Group><Group id="V-220846"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220846r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000255</version><title>The use of a hardware security device with Windows Hello for Business must be enabled.</title><description>&lt;VulnDiscussion&gt;The use of a Trusted Platform Module (TPM) to store keys for Windows Hello for Business provides additional security. Keys stored in the TPM may only be used on that system while keys stored using software are more susceptible to compromise and could be used on other systems.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78207</ident><ident system="http://cyber.mil/legacy">V-63717</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22550r555024_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Windows Hello for Business &gt;&gt; "Use a hardware security device" to "Enabled".
 
v1507 LTSB:
The policy path is Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Microsoft Passport for Work.</fixtext><fix id="F-22550r555024_fix" /><check system="C-22561r555023_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Virtual desktop implementations currently may not support the use of TPMs. For virtual desktop implementations where the virtual desktop instance is deleted or refreshed upon logoff, this is NA.
 
If the following registry value does not exist or is not configured as specified, this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\PassportForWork\
 
Value Name: RequireSecurityDevice
 
Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220847"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220847r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000260</version><title>Windows 10 must be configured to require a minimum pin length of six characters or greater.</title><description>&lt;VulnDiscussion&gt;Windows allows the use of PINs as well as biometrics for authentication without sending a password to a network or website where it could be compromised. Longer minimum PIN lengths increase the available combinations an attacker would have to attempt. Shorter minimum length significantly reduces the strength.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78211</ident><ident system="http://cyber.mil/legacy">V-63721</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22551r555027_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; System &gt;&gt; PIN Complexity &gt;&gt; "Minimum PIN length" to "6" or greater.
 
v1607 LTSB:
The policy path is Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Windows Hello for Business &gt;&gt; Pin Complexity.
 
v1507 LTSB:
The policy path is Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Microsoft Passport for Work &gt;&gt; Pin Complexity.</fixtext><fix id="F-22551r555027_fix" /><check system="C-22562r555026_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\PassportForWork\PINComplexity\
 
Value Name: MinimumPINLength
 
Type: REG_DWORD
Value: 6 (or greater)</check-content></check></Rule></Group><Group id="V-220848"><title>SRG-OS-000373-GPOS-00156</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220848r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000270</version><title>Passwords must not be saved in the Remote Desktop Client.</title><description>&lt;VulnDiscussion&gt;Saving passwords in the Remote Desktop Client could allow an unauthorized user to establish a remote desktop session to another system. The system must be configured to prevent users from saving passwords in the Remote Desktop Client.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63729</ident><ident system="http://cyber.mil/legacy">SV-78219</ident><ident system="http://cyber.mil/cci">CCI-002038</ident><fixtext fixref="F-22552r555030_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Remote Desktop Services &gt;&gt; Remote Desktop Connection Client &gt;&gt; "Do not allow passwords to be saved" to "Enabled".</fixtext><fix id="F-22552r555030_fix" /><check system="C-22563r555029_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services\
 
Value Name: DisablePasswordSaving
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220849"><title>SRG-OS-000138-GPOS-00069</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220849r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000275</version><title>Local drives must be prevented from sharing with Remote Desktop Session Hosts.</title><description>&lt;VulnDiscussion&gt;Preventing users from sharing the local drives on their client computers to Remote Session Hosts that they access helps reduce possible exposure of sensitive data.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78221</ident><ident system="http://cyber.mil/legacy">V-63731</ident><ident system="http://cyber.mil/cci">CCI-001090</ident><fixtext fixref="F-22553r555033_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Remote Desktop Services &gt;&gt; Remote Desktop Session Host &gt;&gt; Device and Resource Redirection &gt;&gt; "Do not allow drive redirection" to "Enabled".</fixtext><fix id="F-22553r555033_fix" /><check system="C-22564r555032_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services\
 
Value Name: fDisableCdm
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220850"><title>SRG-OS-000373-GPOS-00156</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220850r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000280</version><title>Remote Desktop Services must always prompt a client for passwords upon connection.</title><description>&lt;VulnDiscussion&gt;This setting controls the ability of users to supply passwords automatically as part of their remote desktop connection. Disabling this setting would allow anyone to use the stored credentials in a connection item to connect to the terminal server.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78223</ident><ident system="http://cyber.mil/legacy">V-63733</ident><ident system="http://cyber.mil/cci">CCI-002038</ident><fixtext fixref="F-22554r555036_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Remote Desktop Services &gt;&gt; Remote Desktop Session Host &gt;&gt; Security &gt;&gt; "Always prompt for password upon connection" to "Enabled".</fixtext><fix id="F-22554r555036_fix" /><check system="C-22565r555035_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services\
 
Value Name: fPromptForPassword
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220851"><title>SRG-OS-000250-GPOS-00093</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220851r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000285</version><title>The Remote Desktop Session Host must require secure RPC communications.</title><description>&lt;VulnDiscussion&gt;Allowing unsecure RPC communication exposes the system to man in the middle attacks and data disclosure attacks. A man in the middle attack occurs when an intruder captures packets between a client and server and modifies them before allowing the packets to be exchanged. Usually the attacker will modify the information in the packets in an attempt to cause either the client or server to reveal sensitive information.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63737</ident><ident system="http://cyber.mil/legacy">SV-78227</ident><ident system="http://cyber.mil/cci">CCI-001453</ident><fixtext fixref="F-22555r555039_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Remote Desktop Services &gt;&gt; Remote Desktop Session Host &gt;&gt; Security "Require secure RPC communication" to "Enabled".</fixtext><fix id="F-22555r555039_fix" /><check system="C-22566r555038_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services\
 
Value Name: fEncryptRPCTraffic
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220852"><title>SRG-OS-000033-GPOS-00014</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220852r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000290</version><title>Remote Desktop Services must be configured with the client connection encryption set to the required level.</title><description>&lt;VulnDiscussion&gt;Remote connections must be encrypted to prevent interception of data or sensitive information. Selecting "High Level" will ensure encryption of Remote Desktop Services sessions in both directions.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63741</ident><ident system="http://cyber.mil/legacy">SV-78231</ident><ident system="http://cyber.mil/cci">CCI-000068</ident><ident system="http://cyber.mil/cci">CCI-002890</ident><fixtext fixref="F-22556r555042_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Remote Desktop Services &gt;&gt; Remote Desktop Session Host &gt;&gt; Security &gt;&gt; "Set client connection encryption level" to "Enabled" and "High Level".</fixtext><fix id="F-22556r555042_fix" /><check system="C-22567r555041_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows NT\Terminal Services\
 
Value Name: MinEncryptionLevel
 
Value Type: REG_DWORD
Value: 3</check-content></check></Rule></Group><Group id="V-220853"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220853r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000295</version><title>Attachments must be prevented from being downloaded from RSS feeds.</title><description>&lt;VulnDiscussion&gt;Attachments from RSS feeds may not be secure. This setting will prevent attachments from being downloaded from RSS feeds.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78233</ident><ident system="http://cyber.mil/legacy">V-63743</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22557r555045_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; RSS Feeds &gt;&gt; "Prevent downloading of enclosures" to "Enabled".</fixtext><fix id="F-22557r555045_fix" /><check system="C-22568r555044_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Internet Explorer\Feeds\
 
Value Name: DisableEnclosureDownload
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220854"><title>SRG-OS-000095-GPOS-00049</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220854r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000300</version><title>Basic authentication for RSS feeds over HTTP must not be used.</title><description>&lt;VulnDiscussion&gt;Basic authentication uses plain text passwords that could be used to compromise a system.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78237</ident><ident system="http://cyber.mil/legacy">V-63747</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-22558r555048_fix">The default behavior is for the Windows RSS platform to not use Basic authentication over HTTP connections.
 
If this needs to be corrected, configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; RSS Feeds &gt;&gt; "Turn on Basic feed authentication over HTTP" to "Not Configured" or "Disabled".</fixtext><fix id="F-22558r555048_fix" /><check system="C-22569r555047_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>The default behavior is for the Windows RSS platform to not use Basic authentication over HTTP connections.
 
If the registry value name below does not exist, this is not a finding.
 
If it exists and is configured with a value of "0", this is not a finding.
 
If it exists and is configured with a value of "1", this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Internet Explorer\Feeds\
 
Value Name: AllowBasicAuthInClear
 
Value Type: REG_DWORD
Value: 0 (or if the Value Name does not exist)</check-content></check></Rule></Group><Group id="V-220855"><title>SRG-OS-000095-GPOS-00049</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220855r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000305</version><title>Indexing of encrypted files must be turned off.</title><description>&lt;VulnDiscussion&gt;Indexing of encrypted files may expose sensitive data. This setting prevents encrypted files from being indexed.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63751</ident><ident system="http://cyber.mil/legacy">SV-78241</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-22559r555051_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Search &gt;&gt; "Allow indexing of encrypted files" to "Disabled".</fixtext><fix id="F-22559r555051_fix" /><check system="C-22570r555050_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\Windows Search\
 
Value Name: AllowIndexingEncryptedStoresOrItems
 
Value Type: REG_DWORD
Value: 0</check-content></check></Rule></Group><Group id="V-220856"><title>SRG-OS-000362-GPOS-00149</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220856r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000310</version><title>Users must be prevented from changing installation options.</title><description>&lt;VulnDiscussion&gt;Installation options for applications are typically controlled by administrators. This setting prevents users from changing installation options that may bypass security features.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63321</ident><ident system="http://cyber.mil/legacy">SV-77811</ident><ident system="http://cyber.mil/cci">CCI-001812</ident><fixtext fixref="F-22560r555054_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Windows Installer &gt;&gt; "Allow user control over installs" to "Disabled".</fixtext><fix id="F-22560r555054_fix" /><check system="C-22571r555053_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\Installer\
 
Value Name: EnableUserControl
 
Value Type: REG_DWORD
Value: 0</check-content></check></Rule></Group><Group id="V-220857"><title>SRG-OS-000362-GPOS-00149</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220857r569187_rule" weight="10.0" severity="high"><version>WN10-CC-000315</version><title>The Windows Installer Always install with elevated privileges must be disabled.</title><description>&lt;VulnDiscussion&gt;Standard user accounts must not be granted elevated privileges. Enabling Windows Installer to elevate privileges when installing applications can allow malicious persons and applications to gain full control of a system.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63325</ident><ident system="http://cyber.mil/legacy">SV-77815</ident><ident system="http://cyber.mil/cci">CCI-001812</ident><fixtext fixref="F-22561r555057_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Windows Installer &gt;&gt; "Always install with elevated privileges" to "Disabled".</fixtext><fix id="F-22561r555057_fix" /><check system="C-22572r555056_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\Installer\
 
Value Name: AlwaysInstallElevated
 
Value Type: REG_DWORD
Value: 0</check-content></check></Rule></Group><Group id="V-220858"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220858r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000320</version><title>Users must be notified if a web-based program attempts to install software.</title><description>&lt;VulnDiscussion&gt;Web-based programs may attempt to install malicious software on a system. Ensuring users are notified if a web-based program attempts to install software allows them to refuse the installation.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63329</ident><ident system="http://cyber.mil/legacy">SV-77819</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22562r555060_fix">The default behavior is for Internet Explorer to warn users and select whether to allow or refuse installation when a web-based program attempts to install software on the system.
 
If this needs to be corrected, configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Windows Installer &gt;&gt; "Prevent Internet Explorer security prompt for Windows Installer scripts" to "Not Configured" or "Disabled".</fixtext><fix id="F-22562r555060_fix" /><check system="C-22573r555059_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>The default behavior is for Internet Explorer to warn users and select whether to allow or refuse installation when a web-based program attempts to install software on the system.
 
If the registry value name below does not exist, this is not a finding.
 
If it exists and is configured with a value of "0", this is not a finding.
 
If it exists and is configured with a value of "1", this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\Installer\
 
Value Name: SafeForScripting
 
Value Type: REG_DWORD
Value: 0 (or if the Value Name does not exist)</check-content></check></Rule></Group><Group id="V-220859"><title>SRG-OS-000480-GPOS-00229</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220859r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000325</version><title>Automatically signing in the last interactive user after a system-initiated restart must be disabled.</title><description>&lt;VulnDiscussion&gt;Windows can be configured to automatically sign the user back in after a Windows Update restart. Some protections are in place to help ensure this is done in a secure fashion; however, disabling this will prevent the caching of credentials for this purpose and also ensure the user is aware of the restart.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-77823</ident><ident system="http://cyber.mil/legacy">V-63333</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22563r555063_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Windows Logon Options &gt;&gt; "Sign-in last interactive user automatically after a system-initiated restart" to "Disabled".</fixtext><fix id="F-22563r555063_fix" /><check system="C-22574r555062_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\
 
Value Name: DisableAutomaticRestartSignOn
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220860"><title>SRG-OS-000042-GPOS-00020</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220860r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000326</version><title>PowerShell script block logging must be enabled on Windows 10.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Enabling PowerShell script block logging will record detailed information from the processing of PowerShell commands and scripts. This can provide additional detail when malware has run on a system.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-68819</ident><ident system="http://cyber.mil/legacy">SV-83411</ident><ident system="http://cyber.mil/cci">CCI-000135</ident><fixtext fixref="F-22564r555066_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Windows PowerShell &gt;&gt; "Turn on PowerShell Script Block Logging" to "Enabled".</fixtext><fix id="F-22564r555066_fix" /><check system="C-22575r555065_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\PowerShell\ScriptBlockLogging\
 
Value Name: EnableScriptBlockLogging
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220861"><title>SRG-OS-000480-GPOS-00229</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220861r569305_rule" weight="10.0" severity="medium"><version>WN10-CC-000328</version><title>The Windows Explorer Preview pane must be disabled for Windows 10. </title><description>&lt;VulnDiscussion&gt;A known vulnerability in Windows 10 could allow the execution of malicious code by either opening a compromised document or viewing it in the Windows Preview pane.
 
Organizations must disable the Windows Preview pane and Windows Detail pane.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-111563</ident><ident system="http://cyber.mil/legacy">V-102617</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22565r603223_fix">Ensure the following settings are configured for Windows 10 locally or applied through group policy.
 
Configure the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; File Explorer &gt;&gt; Explorer Frame Pane "Turn off Preview Pane" to "Enabled".
 
Configure the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; File Explorer &gt;&gt; Explorer Frame Pane "Turn on or off details pane" to "Enabled" and "Configure details pane" to "Always hide".</fixtext><fix id="F-22565r603223_fix" /><check system="C-22576r603220_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry values do not exist or are not configured as specified, this is a finding:
 
Registry Hive: HKEY_CURRENT_USER
Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer
 
Value Name: NoPreviewPane
 
Value Type: REG_DWORD
 
Value: 1
 
Registry Hive: HKEY_CURRENT_USER
Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer
 
Value Name: NoReadingPane
 
Value Type: REG_DWORD
 
Value: 1</check-content></check></Rule></Group><Group id="V-220862"><title>SRG-OS-000125-GPOS-00065</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220862r569187_rule" weight="10.0" severity="high"><version>WN10-CC-000330</version><title>The Windows Remote Management (WinRM) client must not use Basic authentication.</title><description>&lt;VulnDiscussion&gt;Basic authentication uses plain text passwords that could be used to compromise a system.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63335</ident><ident system="http://cyber.mil/legacy">SV-77825</ident><ident system="http://cyber.mil/cci">CCI-000877</ident><fixtext fixref="F-22566r555072_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Windows Remote Management (WinRM) &gt;&gt; WinRM Client &gt;&gt; "Allow Basic authentication" to "Disabled".</fixtext><fix id="F-22566r555072_fix" /><check system="C-22577r555071_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\WinRM\Client\
 
Value Name: AllowBasic
 
Value Type: REG_DWORD
Value: 0</check-content></check></Rule></Group><Group id="V-220863"><title>SRG-OS-000393-GPOS-00173</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220863r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000335</version><title>The Windows Remote Management (WinRM) client must not allow unencrypted traffic.</title><description>&lt;VulnDiscussion&gt;Unencrypted remote access to a system can allow sensitive information to be compromised. Windows remote management connections must be encrypted to prevent this.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-77829</ident><ident system="http://cyber.mil/legacy">V-63339</ident><ident system="http://cyber.mil/cci">CCI-002890</ident><ident system="http://cyber.mil/cci">CCI-003123</ident><fixtext fixref="F-22567r555075_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Windows Remote Management (WinRM) &gt;&gt; WinRM Client &gt;&gt; "Allow unencrypted traffic" to "Disabled".</fixtext><fix id="F-22567r555075_fix" /><check system="C-22578r555074_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\WinRM\Client\
 
Value Name: AllowUnencryptedTraffic
 
Value Type: REG_DWORD
Value: 0</check-content></check></Rule></Group><Group id="V-220865"><title>SRG-OS-000125-GPOS-00065</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220865r654974_rule" weight="10.0" severity="high"><version>WN10-CC-000345</version><title>The Windows Remote Management (WinRM) service must not use Basic authentication.</title><description>&lt;VulnDiscussion&gt;Basic authentication uses plain text passwords that could be used to compromise a system.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-77837</ident><ident system="http://cyber.mil/legacy">V-63347</ident><ident system="http://cyber.mil/cci">CCI-000877</ident><fixtext fixref="F-22569r654973_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Windows Remote Management (WinRM) &gt;&gt; WinRM Service &gt;&gt; "Allow Basic authentication" to "Disabled".
 
Severity Override Guidance: The AO can allow the severity override if they have reviewed the overall protection. This would only be allowed temporarily for implementation as documented and approved.
….
Allowing Basic authentication to be used for the sole creation of Office 365 DoD tenants.
….
A documented mechanism and or script that can disable Basic authentication once administration completes.
….
Use of a Privileged Access Workstation (PAW) and adherence to the Clean Source principle for administration.</fixtext><fix id="F-22569r654973_fix" /><check system="C-22580r555080_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\WinRM\Service\
 
Value Name: AllowBasic
 
Value Type: REG_DWORD
Value: 0</check-content></check></Rule></Group><Group id="V-220866"><title>SRG-OS-000393-GPOS-00173</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220866r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000350</version><title>The Windows Remote Management (WinRM) service must not allow unencrypted traffic.</title><description>&lt;VulnDiscussion&gt;Unencrypted remote access to a system can allow sensitive information to be compromised. Windows remote management connections must be encrypted to prevent this.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63369</ident><ident system="http://cyber.mil/legacy">SV-77859</ident><ident system="http://cyber.mil/cci">CCI-002890</ident><ident system="http://cyber.mil/cci">CCI-003123</ident><fixtext fixref="F-22570r555084_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Windows Remote Management (WinRM) &gt;&gt; WinRM Service &gt;&gt; "Allow unencrypted traffic" to "Disabled".</fixtext><fix id="F-22570r555084_fix" /><check system="C-22581r555083_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\WinRM\Service\
 
Value Name: AllowUnencryptedTraffic
 
Value Type: REG_DWORD
Value: 0</check-content></check></Rule></Group><Group id="V-220867"><title>SRG-OS-000373-GPOS-00156</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220867r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000355</version><title>The Windows Remote Management (WinRM) service must not store RunAs credentials.</title><description>&lt;VulnDiscussion&gt;Storage of administrative credentials could allow unauthorized access. Disallowing the storage of RunAs credentials for Windows Remote Management will prevent them from being used with plug-ins.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63375</ident><ident system="http://cyber.mil/legacy">SV-77865</ident><ident system="http://cyber.mil/cci">CCI-002038</ident><fixtext fixref="F-22571r555087_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Windows Remote Management (WinRM) &gt;&gt; WinRM Service &gt;&gt; "Disallow WinRM from storing RunAs credentials" to "Enabled".</fixtext><fix id="F-22571r555087_fix" /><check system="C-22582r555086_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\WinRM\Service\
 
Value Name: DisableRunAs
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220868"><title>SRG-OS-000125-GPOS-00065</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220868r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000360</version><title>The Windows Remote Management (WinRM) client must not use Digest authentication.</title><description>&lt;VulnDiscussion&gt;Digest authentication is not as strong as other options and may be subject to man-in-the-middle attacks.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63341</ident><ident system="http://cyber.mil/legacy">SV-77831</ident><ident system="http://cyber.mil/cci">CCI-000877</ident><fixtext fixref="F-22572r555090_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Windows Remote Management (WinRM) &gt;&gt; WinRM Client &gt;&gt; "Disallow Digest authentication" to "Enabled".</fixtext><fix id="F-22572r555090_fix" /><check system="C-22583r555089_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\WinRM\Client\
 
Value Name: AllowDigest
 
Value Type: REG_DWORD
Value: 0</check-content></check></Rule></Group><Group id="V-220869"><title>SRG-OS-000028-GPOS-00009</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220869r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000365</version><title>Windows 10 must be configured to prevent Windows apps from being activated by voice while the system is locked.</title><description>&lt;VulnDiscussion&gt;Allowing Windows apps to be activated by voice from the lock screen could allow for unauthorized use. Requiring logon will ensure the apps are only used by authorized personnel.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-94719</ident><ident system="http://cyber.mil/legacy">SV-104549</ident><ident system="http://cyber.mil/cci">CCI-000056</ident><fixtext fixref="F-22573r555093_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; App Privacy &gt;&gt; "Let Windows apps activate with voice while the system is locked" to "Enabled" with “Default for all Apps:” set to “Force Deny”.
 
The requirement is NA if the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; App Privacy &gt;&gt; "Let Windows apps activate with voice" is configured to "Enabled" with “Default for all Apps:” set to “Force Deny”.</fixtext><fix id="F-22573r555093_fix" /><check system="C-22584r555092_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>This setting requires v1903 or later of Windows 10; it is NA for prior versions. The setting is NA when the “Allow voice activation” policy is configured to disallow applications to be activated with voice for all users.
If the following registry value does not exist or is not configured as specified, this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\AppPrivacy\
 
Value Name: LetAppsActivateWithVoiceAboveLock
 
Type: REG_DWORD
Value: 0x00000002 (2)
 
If the following registry value exists and is configured as specified, requirement is NA.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\AppPrivacy\
 
Value Name: LetAppsActivateWithVoice
 
Type: REG_DWORD
Value: 0x00000002 (2)</check-content></check></Rule></Group><Group id="V-220870"><title>SRG-OS-000095-GPOS-00049</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220870r569187_rule" weight="10.0" severity="medium"><version>WN10-CC-000370</version><title>The convenience PIN for Windows 10 must be disabled. </title><description>&lt;VulnDiscussion&gt;This policy controls whether a domain user can sign in using a convenience PIN to prevent enabling (Password Stuffer).&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-99559</ident><ident system="http://cyber.mil/legacy">SV-108663</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-22574r555096_fix">Disable the convenience PIN sign-in.
 
If this needs to be corrected configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; System &gt;&gt; Logon &gt;&gt; Set "Turn on convenience PIN sign-in" to "Disabled”.
</fixtext><fix id="F-22574r555096_fix" /><check system="C-22585r555095_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Microsoft\Windows\System
 
Value Name: AllowDomainPINLogon
Value Type: REG_DWORD
Value data: 0</check-content></check></Rule></Group><Group id="V-220871"><title>SRG-OS-000095-GPOS-00049</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220871r642141_rule" weight="10.0" severity="medium"><version>WN10-CC-000385</version><title>Windows Ink Workspace must be configured to disallow access above the lock. </title><description>&lt;VulnDiscussion&gt;This action secures Windows Ink, which contains applications and features oriented toward pen computing.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108665</ident><ident system="http://cyber.mil/legacy">V-99561</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-22575r642140_fix">Disable the convenience PIN sign-in.
 
If this needs to be corrected, configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Windows Ink Workspace &gt;&gt; Set "Allow Windows Ink Workspace" to "Enabled” and set Options "On, but disallow access above lock".</fixtext><fix id="F-22575r642140_fix" /><check system="C-22586r642139_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Microsoft\WindowsInkWorkspace
 
Value Name: AllowWindowsInkWorkspace
Value Type: REG_DWORD
Value data: 1</check-content></check></Rule></Group><Group id="V-220872"><title>SRG-OS-000095-GPOS-00049</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220872r569187_rule" weight="10.0" severity="low"><version>WN10-CC-000390</version><title>Windows 10 should be configured to prevent users from receiving suggestions for third-party or additional applications. </title><description>&lt;VulnDiscussion&gt;Windows spotlight features may suggest apps and content from third-party software publishers in addition to Microsoft apps and content. &lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-99563</ident><ident system="http://cyber.mil/legacy">SV-108667</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-22576r555102_fix">Configure the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Cloud Content &gt;&gt; "Do not suggest third-party content in Windows spotlight" to "Enabled</fixtext><fix id="F-22576r555102_fix" /><check system="C-22587r555101_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding.
 
If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_CURRENT_USER
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\CloudContent\
 
Value Name: DisableThirdPartySuggestions
 
Type: REG_DWORD
Value: 0x00000001 (1)
 
</check-content></check></Rule></Group><Group id="V-220902"><title>SRG-OS-000138-GPOS-00069</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220902r569187_rule" weight="10.0" severity="medium"><version>WN10-EP-000310</version><title>Windows 10 Kernel (Direct Memory Access) DMA Protection must be enabled.</title><description>&lt;VulnDiscussion&gt;Kernel DMA Protection to protect PCs against drive-by Direct Memory Access (DMA) attacks using PCI hot plug devices connected to Thunderbolt™ 3 ports. Drive-by DMA attacks can lead to disclosure of sensitive information residing on a PC, or even injection of malware that allows attackers to bypass the lock screen or control PCs remotely.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-108661</ident><ident system="http://cyber.mil/legacy">V-99557</ident><ident system="http://cyber.mil/cci">CCI-001090</ident><fixtext fixref="F-22606r555192_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; System &gt;&gt; Kernel DMA Protection &gt;&gt; "Enumeration policy for external devices incompatible with Kernel DMA Protection" to "Enabled" with "Enumeration Policy" set to "Block All".</fixtext><fix id="F-22606r555192_fix" /><check system="C-22617r555191_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>This is NA prior to v1803 of Windows 10.
 
If the following registry value does not exist or is not configured as specified, this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Microsoft\Windows\Kernel DMA Protection
 
Value Name: DeviceEnumerationPolicy
Value Type: REG_DWORD
Value: 0</check-content></check></Rule></Group><Group id="V-220903"><title>SRG-OS-000066-GPOS-00034</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220903r819670_rule" weight="10.0" severity="medium"><version>WN10-PK-000005</version><title>The DoD Root CA certificates must be installed in the Trusted Root Store.</title><description>&lt;VulnDiscussion&gt;To ensure secure DoD websites and DoD-signed code are properly validated, the system must trust the DoD Root Certificate Authorities (CAs). The DoD root certificates will ensure the trust chain is established for server certificates issued from the DoD CAs.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63579</ident><ident system="http://cyber.mil/legacy">SV-78069</ident><ident system="http://cyber.mil/cci">CCI-000185</ident><ident system="http://cyber.mil/cci">CCI-002440</ident><fixtext fixref="F-22607r819669_fix">Install the DoD Root CA certificates:
DoD Root CA 3
DoD Root CA 4
DoD Root CA 5
 
The InstallRoot tool is available on Cyber Exchange at https://cyber.mil/pki-pke/tools-configuration-files.</fixtext><fix id="F-22607r819669_fix" /><check system="C-22618r819668_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the DoD Root CA certificates are installed as Trusted Root Certification Authorities.
 
The certificates and thumbprints referenced below apply to unclassified systems; see PKE documentation for other networks.
 
Run "PowerShell" as an administrator.
 
Execute the following command:
 
Get-ChildItem -Path Cert:Localmachine\root | Where Subject -Like "*DoD*" | FL Subject, Thumbprint, NotAfter
 
If the following certificate "Subject" and "Thumbprint" information is not displayed, this is a finding.
 
Subject: CN=DoD Root CA 3, OU=PKI, OU=DoD, O=U.S. Government, C=US
Thumbprint: D73CA91102A2204A36459ED32213B467D7CE97FB
NotAfter: 12/30/2029
 
Subject: CN=DoD Root CA 4, OU=PKI, OU=DoD, O=U.S. Government, C=US
Thumbprint: B8269F25DBD937ECAFD4C35A9838571723F2D026
NotAfter: 7/25/2032
 
Subject: CN=DoD Root CA 5, OU=PKI, OU=DoD, O=U.S. Government, C=US
Thumbprint: 4ECB5CC3095670454DA1CBD410FC921F46B8564B
NotAfter: 6/14/2041
 
Alternately, use the Certificates MMC snap-in:
 
Run "MMC".
 
Select "File", "Add/Remove Snap-in".
 
Select "Certificates", click "Add".
 
Select "Computer account", click "Next".
 
Select "Local computer: (the computer this console is running on)", click "Finish".
 
Click "OK".
 
Expand "Certificates" and navigate to "Trusted Root Certification Authorities &gt;&gt; Certificates".
 
For each of the DoD Root CA certificates noted below:
 
Right-click on the certificate and select "Open".
 
Select the "Details" tab.
 
Scroll to the bottom and select "Thumbprint".
 
If the DoD Root CA certificates below are not listed or the value for the "Thumbprint" field is not as noted, this is a finding.
 
DoD Root CA 3
Thumbprint: D73CA91102A2204A36459ED32213B467D7CE97FB
Valid to: Sunday, December 30, 2029
 
DoD Root CA 4
Thumbprint: B8269F25DBD937ECAFD4C35A9838571723F2D026
Valid to: Sunday, July 25, 2032
 
DoD Root CA 5
Thumbprint: 4ECB5CC3095670454DA1CBD410FC921F46B8564B
Valid to: Friday, June 14, 2041</check-content></check></Rule></Group><Group id="V-220904"><title>SRG-OS-000066-GPOS-00034</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220904r569312_rule" weight="10.0" severity="medium"><version>WN10-PK-000010</version><title>The External Root CA certificates must be installed in the Trusted Root Store on unclassified systems.</title><description>&lt;VulnDiscussion&gt;To ensure secure websites protected with External Certificate Authority (ECA) server certificates are properly validated, the system must trust the ECA Root CAs. The ECA root certificates will ensure the trust chain is established for server certificates issued from the External CAs. This requirement only applies to unclassified systems.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63583</ident><ident system="http://cyber.mil/legacy">SV-78073</ident><ident system="http://cyber.mil/cci">CCI-000185</ident><fixtext fixref="F-22608r603230_fix">Install the ECA Root CA certificates on unclassified systems.
ECA Root CA 2
ECA Root CA 4
 
The InstallRoot tool is available on Cyber Exchange at https://cyber.mil/pki-pke/tools-configuration-files.</fixtext><fix id="F-22608r603230_fix" /><check system="C-22619r603130_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the ECA Root CA certificates are installed on unclassified systems as Trusted Root Certification Authorities.
 
Run "PowerShell" as an administrator.
 
Execute the following command:
 
Get-ChildItem -Path Cert:Localmachine\root | Where Subject -Like "*ECA*" | FL Subject, Thumbprint, NotAfter
 
If the following certificate "Subject" and "Thumbprint" information is not displayed, this is a finding.
 
Subject: CN=ECA Root CA 2, OU=ECA, O=U.S. Government, C=US
Thumbprint: C313F919A6ED4E0E8451AFA930FB419A20F181E4
NotAfter: 3/30/2028
 
Subject: CN=ECA Root CA 4, OU=ECA, O=U.S. Government, C=US
Thumbprint: 73E8BB08E337D6A5A6AEF90CFFDD97D9176CB582
NotAfter: 12/30/2029
 
Alternately use the Certificates MMC snap-in:
 
Run "MMC".
 
Select "File", "Add/Remove Snap-in".
 
Select "Certificates", click "Add".
 
Select "Computer account", click "Next".
 
Select "Local computer: (the computer this console is running on)", click "Finish".
 
Click "OK".
 
Expand "Certificates" and navigate to "Trusted Root Certification Authorities &gt;&gt; Certificates".
 
For each of the ECA Root CA certificates noted below:
 
Right-click on the certificate and select "Open".
 
Select the "Details" Tab.
 
Scroll to the bottom and select "Thumbprint".
 
If the ECA Root CA certificates below are not listed or the value for the "Thumbprint" field is not as noted, this is a finding.
 
ECA Root CA 2
Thumbprint: C313F919A6ED4E0E8451AFA930FB419A20F181E4
Valid to: Thursday, March 30, 2028
 
ECA Root CA 4
Thumbprint: 73E8BB08E337D6A5A6AEF90CFFDD97D9176CB582
Valid to: Sunday, December 30, 2029</check-content></check></Rule></Group><Group id="V-220905"><title>SRG-OS-000066-GPOS-00034</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220905r819673_rule" weight="10.0" severity="medium"><version>WN10-PK-000015</version><title>The DoD Interoperability Root CA cross-certificates must be installed in the Untrusted Certificates Store on unclassified systems.</title><description>&lt;VulnDiscussion&gt;To ensure users do not experience denial of service when performing certificate-based authentication to DoD websites due to the system chaining to a root other than DoD Root CAs, the DoD Interoperability Root CA cross-certificates must be installed in the Untrusted Certificate Store. This requirement only applies to unclassified systems.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63587</ident><ident system="http://cyber.mil/legacy">SV-78077</ident><ident system="http://cyber.mil/cci">CCI-000185</ident><ident system="http://cyber.mil/cci">CCI-002440</ident><fixtext fixref="F-22609r819672_fix">Install the DoD Interoperability Root CA cross-certificates on unclassified systems.
 
Issued To - Issued By - Thumbprint
 
DoD Root CA 3 - DoD Interoperability Root CA 2 - AC06108CA348CC03B53795C64BF84403C1DBD341
 
DoD Root CA 3 - DoD Interoperability Root CA 2 - 49CBE933151872E17C8EAE7F0ABA97FB610F6477
                   
The certificates can be installed using the InstallRoot tool. The tool and user guide are available on Cyber Exchange at https://cyber.mil/pki-pke/tools-configuration-files.</fixtext><fix id="F-22609r819672_fix" /><check system="C-22620r819671_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the DoD Interoperability cross-certificates are installed on unclassified systems as Untrusted Certificates.
 
Run "PowerShell" as an administrator.
 
Execute the following command:
 
Get-ChildItem -Path Cert:Localmachine\disallowed | Where {$_.Issuer -Like "*DoD Interoperability*" -and $_.Subject -Like "*DoD*"} | FL Subject, Issuer, Thumbprint, NotAfter
 
If the following certificate "Subject", "Issuer", and "Thumbprint" information is not displayed, this is a finding.
 
Subject: CN=DoD Root CA 3, OU=PKI, OU=DoD, O=U.S. Government, C=US
Issuer: CN=DoD Interoperability Root CA 2, OU=PKI, OU=DoD, O=U.S. Government, C=US
Thumbprint: AC06108CA348CC03B53795C64BF84403C1DBD341
NotAfter: 1/22/2022
  
Subject: CN=DoD Root CA 3, OU=PKI, OU=DoD, O=U.S. Government, C=US
Issuer: CN=DoD Interoperability Root CA 2, OU=PKI, OU=DoD, O=U.S. Government, C=US
Thumbprint: 49CBE933151872E17C8EAE7F0ABA97FB610F6477
NotAfter: 11/16/2024
 
Alternately, use the Certificates MMC snap-in:
 
Run "MMC".
 
Select "File", "Add/Remove Snap-in".
 
Select "Certificates", click "Add".
 
Select "Computer account", click "Next".
 
Select "Local computer: (the computer this console is running on)", click "Finish".
 
Click "OK".
 
Expand "Certificates" and navigate to "Untrusted Certificates &gt;&gt; Certificates".
 
For each certificate with "DoD Root CA…" under "Issued To" and "DoD Interoperability Root CA…" under "Issued By":
 
Right-click on the certificate and select "Open".
 
Select the "Details" tab.
 
Scroll to the bottom and select "Thumbprint".
 
If the certificates below are not listed or the value for the "Thumbprint" field is not as noted, this is a finding.
 
Issued To: DoD Root CA 3
Issued By: DoD Interoperability Root CA 2
Thumbprint: AC06108CA348CC03B53795C64BF84403C1DBD341
Valid to: Saturday, January 22, 2022
 
Issued To: DoD Root CA 3
Issued By: DoD Interoperability Root CA 2
Thumbprint: 49CBE933151872E17C8EAE7F0ABA97FB610F6477
Valid to: Wednesday, November 16, 2024</check-content></check></Rule></Group><Group id="V-220906"><title>SRG-OS-000066-GPOS-00034</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220906r569316_rule" weight="10.0" severity="medium"><version>WN10-PK-000020</version><title>The US DoD CCEB Interoperability Root CA cross-certificates must be installed in the Untrusted Certificates Store on unclassified systems.</title><description>&lt;VulnDiscussion&gt;To ensure users do not experience denial of service when performing certificate-based authentication to DoD websites due to the system chaining to a root other than DoD Root CAs, the US DoD CCEB Interoperability Root CA cross-certificates must be installed in the Untrusted Certificate Store. This requirement only applies to unclassified systems.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78079</ident><ident system="http://cyber.mil/legacy">V-63589</ident><ident system="http://cyber.mil/cci">CCI-000185</ident><ident system="http://cyber.mil/cci">CCI-002470</ident><fixtext fixref="F-22610r603234_fix">Install the US DoD CCEB Interoperability Root CA cross-certificate on unclassified systems.
 
Issued To - Issued By - Thumbprint
DoD Root CA 3 - US DoD CCEB Interoperability Root CA 2 - AF132AC65DE86FC4FB3FE51FD637EBA0FF0B12A9
 
The certificates can be installed using the InstallRoot tool. The tool and user guide are available on Cyber Exchange at https://cyber.mil/pki-pke/tools-configuration-files.</fixtext><fix id="F-22610r603234_fix" /><check system="C-22621r603136_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the US DoD CCEB Interoperability Root CA cross-certificate is installed on unclassified systems as an Untrusted Certificate.
 
Run "PowerShell" as an administrator.
 
Execute the following command:
 
Get-ChildItem -Path Cert:Localmachine\disallowed | Where Issuer -Like "*CCEB Interoperability*" | FL Subject, Issuer, Thumbprint, NotAfter
 
If the following certificate "Subject", "Issuer", and "Thumbprint", information is not displayed, this is a finding.
 
Subject: CN=DoD Root CA 3, OU=PKI, OU=DoD, O=U.S. Government, C=US
Issuer: CN=US DoD CCEB Interoperability Root CA 2, OU=PKI, OU=DoD, O=U.S.Government, C=US
Thumbprint: AF132AC65DE86FC4FB3FE51FD637EBA0FF0B12A9
NotAfter: 8/26/2022 9:07:50 AM
 
Alternately use the Certificates MMC snap-in:
 
Run "MMC".
 
Select "File", "Add/Remove Snap-in".
 
Select "Certificates", click "Add".
 
Select "Computer account", click "Next".
 
Select "Local computer: (the computer this console is running on)", click "Finish".
 
Click "OK".
 
Expand "Certificates" and navigate to "Untrusted Certificates &gt;&gt; Certificates".
 
For each certificate with "US DoD CCEB Interoperability Root CA …" under "Issued By":
 
Right-click on the certificate and select "Open".
 
Select the "Details" tab.
 
Scroll to the bottom and select "Thumbprint".
 
If the certificate below is not listed or the value for the "Thumbprint" field is not as noted, this is a finding.
 
Subject: CN=DoD Root CA 3, OU=PKI, OU=DoD, O=U.S. Government, C=US
Issuer: CN=US DoD CCEB Interoperability Root CA 2, OU=PKI, OU=DoD, O=U.S.Government, C=US
Thumbprint: AF132AC65DE86FC4FB3FE51FD637EBA0FF0B12A9
NotAfter: 8/26/2022 9:07:50 AM</check-content></check></Rule></Group><Group id="V-220907"><title>SRG-OS-000324-GPOS-00125</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220907r569187_rule" weight="10.0" severity="medium"><version>WN10-RG-000005</version><title>Default permissions for the HKEY_LOCAL_MACHINE registry hive must be maintained.</title><description>&lt;VulnDiscussion&gt;The registry is integral to the function, security, and stability of the Windows system. Changing the system's registry permissions allows the possibility of unauthorized and anonymous modification to the operating system.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78083</ident><ident system="http://cyber.mil/legacy">V-63593</ident><ident system="http://cyber.mil/cci">CCI-002235</ident><fixtext fixref="F-22611r555207_fix">Maintain the default permissions for the HKEY_LOCAL_MACHINE registry hive.
 
The default permissions of the higher level keys are noted below.
 
HKEY_LOCAL_MACHINE\SECURITY
Type - "Allow" for all
Inherited from - "None" for all
Principal - Access - Applies to
SYSTEM - Full Control - This key and subkeys
Administrators - Special - This key and subkeys
 
HKEY_LOCAL_MACHINE\SOFTWARE
Type - "Allow" for all
Inherited from - "None" for all
Principal - Access - Applies to
Users - Read - This key and subkeys
Administrators - Full Control - This key and subkeys
SYSTEM - Full Control - This key and subkeys
CREATOR OWNER - Full Control - This key and subkeys
ALL APPLICATION PACKAGES - Read - This key and subkeys
 
HKEY_LOCAL_MACHINE\SYSTEM
Type - "Allow" for all
Inherited from - "None" for all
Principal - Access - Applies to
Users - Read - This key and subkeys
Administrators - Full Control - This key and subkeys
SYSTEM - Full Control - This key and subkeys
CREATOR OWNER - Full Control - This key and subkeys
ALL APPLICATION PACKAGES - Read - This key and subkeys
 
Microsoft has also given Read permission to the SOFTWARE and SYSTEM registry keys in later versions of Windows 10 to the following SID.
 
S-1-15-3-1024-1065365936-1281604716-3511738428-1654721687-432734479-3232135806-4053264122-3456934681</fixtext><fix id="F-22611r555207_fix" /><check system="C-22622r555206_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the default registry permissions for the keys note below of the HKEY_LOCAL_MACHINE hive.
 
If any non-privileged groups such as Everyone, Users or Authenticated Users have greater than Read permission, this is a finding.
 
Run "Regedit".
Right click on the registry areas noted below.
Select "Permissions..." and the "Advanced" button.
 
HKEY_LOCAL_MACHINE\SECURITY
Type - "Allow" for all
Inherited from - "None" for all
Principal - Access - Applies to
SYSTEM - Full Control - This key and subkeys
Administrators - Special - This key and subkeys
 
HKEY_LOCAL_MACHINE\SOFTWARE
Type - "Allow" for all
Inherited from - "None" for all
Principal - Access - Applies to
Users - Read - This key and subkeys
Administrators - Full Control - This key and subkeys
SYSTEM - Full Control - This key and subkeys
CREATOR OWNER - Full Control - This key and subkeys
ALL APPLICATION PACKAGES - Read - This key and subkeys
 
HKEY_LOCAL_MACHINE\SYSTEM
Type - "Allow" for all
Inherited from - "None" for all
Principal - Access - Applies to
Users - Read - This key and subkeys
Administrators - Full Control - This key and subkeys
SYSTEM - Full Control - This key and subkeys
CREATOR OWNER - Full Control - This key and subkeys
ALL APPLICATION PACKAGES - Read - This key and subkeys
 
Other subkeys under the noted keys may also be sampled. There may be some instances where non-privileged groups have greater than Read permission.
 
Microsoft has given Read permission to the SOFTWARE and SYSTEM registry keys in later versions of Windows 10 to the following SID, this is currently not a finding.
 
S-1-15-3-1024-1065365936-1281604716-3511738428-1654721687-432734479-3232135806-4053264122-3456934681
 
If the defaults have not been changed, these are not a finding.</check-content></check></Rule></Group><Group id="V-220908"><title>SRG-OS-000104-GPOS-00051</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220908r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000005</version><title>The built-in administrator account must be disabled.</title><description>&lt;VulnDiscussion&gt;The built-in administrator account is a well-known account subject to attack. It also provides no accountability to individual administrators on a system. It must be disabled to prevent its use.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78091</ident><ident system="http://cyber.mil/legacy">V-63601</ident><ident system="http://cyber.mil/cci">CCI-000764</ident><fixtext fixref="F-22612r555210_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Accounts: Administrator account status" to "Disabled".</fixtext><fix id="F-22612r555210_fix" /><check system="C-22623r555209_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options.
 
If the value for "Accounts: Administrator account status" is not set to "Disabled", this is a finding.</check-content></check></Rule></Group><Group id="V-220909"><title>SRG-OS-000121-GPOS-00062</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220909r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000010</version><title>The built-in guest account must be disabled.</title><description>&lt;VulnDiscussion&gt;A system faces an increased vulnerability threat if the built-in guest account is not disabled. This account is a known account that exists on all Windows systems and cannot be deleted. This account is initialized during the installation of the operating system with no password assigned.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63611</ident><ident system="http://cyber.mil/legacy">SV-78101</ident><ident system="http://cyber.mil/cci">CCI-000804</ident><fixtext fixref="F-22613r555213_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Accounts: Guest account status" to "Disabled".</fixtext><fix id="F-22613r555213_fix" /><check system="C-22624r555212_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options.
 
If the value for "Accounts: Guest account status" is not set to "Disabled", this is a finding.</check-content></check></Rule></Group><Group id="V-220910"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220910r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000015</version><title>Local accounts with blank passwords must be restricted to prevent access from the network.</title><description>&lt;VulnDiscussion&gt;An account without a password can allow unauthorized access to a system as only the username would be required. Password policies should prevent accounts with blank passwords from existing on a system. However, if a local account with a blank password did exist, enabling this setting will prevent network access, limiting the account to local console logon only.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63617</ident><ident system="http://cyber.mil/legacy">SV-78107</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22614r555216_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Accounts: Limit local account use of blank passwords to console logon only" to "Enabled".</fixtext><fix id="F-22614r555216_fix" /><check system="C-22625r555215_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Control\Lsa\
 
Value Name: LimitBlankPasswordUse
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220911"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220911r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000020</version><title>The built-in administrator account must be renamed.</title><description>&lt;VulnDiscussion&gt;The built-in administrator account is a well-known account subject to attack. Renaming this account to an unidentified name improves the protection of this account and the system.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78109</ident><ident system="http://cyber.mil/legacy">V-63619</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22615r555219_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Accounts: Rename administrator account" to a name other than "Administrator".</fixtext><fix id="F-22615r555219_fix" /><check system="C-22626r555218_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options.
 
If the value for "Accounts: Rename administrator account" is set to "Administrator", this is a finding.</check-content></check></Rule></Group><Group id="V-220912"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220912r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000025</version><title>The built-in guest account must be renamed.</title><description>&lt;VulnDiscussion&gt;The built-in guest account is a well-known user account on all Windows systems and, as initially installed, does not require a password. This can allow access to system resources by unauthorized users. Renaming this account to an unidentified name improves the protection of this account and the system.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78115</ident><ident system="http://cyber.mil/legacy">V-63625</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22616r555222_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Accounts: Rename guest account" to a name other than "Guest".</fixtext><fix id="F-22616r555222_fix" /><check system="C-22627r555221_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options.
 
If the value for "Accounts: Rename guest account" is set to "Guest", this is a finding.</check-content></check></Rule></Group><Group id="V-220913"><title>SRG-OS-000062-GPOS-00031</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220913r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000030</version><title>Audit policy using subcategories must be enabled.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior. This setting allows administrators to enable more precise auditing capabilities.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63635</ident><ident system="http://cyber.mil/legacy">SV-78125</ident><ident system="http://cyber.mil/cci">CCI-000169</ident><fixtext fixref="F-22617r555225_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Audit: Force audit policy subcategory settings (Windows Vista or later) to override audit policy category settings" to "Enabled".</fixtext><fix id="F-22617r555225_fix" /><check system="C-22628r555224_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Control\Lsa\
 
Value Name: SCENoApplyLegacyAuditPolicy
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220914"><title>SRG-OS-000423-GPOS-00187</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220914r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000035</version><title>Outgoing secure channel traffic must be encrypted or signed.</title><description>&lt;VulnDiscussion&gt;Requests sent on the secure channel are authenticated, and sensitive information (such as passwords) is encrypted, but not all information is encrypted. If this policy is enabled, outgoing secure channel traffic will be encrypted and signed.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63639</ident><ident system="http://cyber.mil/legacy">SV-78129</ident><ident system="http://cyber.mil/cci">CCI-002418</ident><ident system="http://cyber.mil/cci">CCI-002421</ident><fixtext fixref="F-22618r555228_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Domain member: Digitally encrypt or sign secure channel data (always)" to "Enabled".</fixtext><fix id="F-22618r555228_fix" /><check system="C-22629r555227_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Services\Netlogon\Parameters\
 
Value Name: RequireSignOrSeal
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220915"><title>SRG-OS-000423-GPOS-00187</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220915r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000040</version><title>Outgoing secure channel traffic must be encrypted when possible.</title><description>&lt;VulnDiscussion&gt;Requests sent on the secure channel are authenticated, and sensitive information (such as passwords) is encrypted, but not all information is encrypted. If this policy is enabled, outgoing secure channel traffic will be encrypted.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78133</ident><ident system="http://cyber.mil/legacy">V-63643</ident><ident system="http://cyber.mil/cci">CCI-002418</ident><ident system="http://cyber.mil/cci">CCI-002421</ident><fixtext fixref="F-22619r555231_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Domain member: Digitally encrypt secure channel data (when possible)" to "Enabled".</fixtext><fix id="F-22619r555231_fix" /><check system="C-22630r555230_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Services\Netlogon\Parameters\
 
Value Name: SealSecureChannel
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220916"><title>SRG-OS-000423-GPOS-00187</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220916r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000045</version><title>Outgoing secure channel traffic must be signed when possible.</title><description>&lt;VulnDiscussion&gt;Requests sent on the secure channel are authenticated, and sensitive information (such as passwords) is encrypted, but the channel is not integrity checked. If this policy is enabled, outgoing secure channel traffic will be signed.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78137</ident><ident system="http://cyber.mil/legacy">V-63647</ident><ident system="http://cyber.mil/cci">CCI-002418</ident><ident system="http://cyber.mil/cci">CCI-002421</ident><fixtext fixref="F-22620r555234_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Domain member: Digitally sign secure channel data (when possible)" to "Enabled".</fixtext><fix id="F-22620r555234_fix" /><check system="C-22631r555233_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Services\Netlogon\Parameters\
 
Value Name: SignSecureChannel
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220917"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220917r569187_rule" weight="10.0" severity="low"><version>WN10-SO-000050</version><title>The computer account password must not be prevented from being reset.</title><description>&lt;VulnDiscussion&gt;Computer account passwords are changed automatically on a regular basis. Disabling automatic password changes can make the system more vulnerable to malicious access. Frequent password changes can be a significant safeguard for your system. A new password for the computer account will be generated every 30 days.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63653</ident><ident system="http://cyber.mil/legacy">SV-78143</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22621r555237_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Domain member: Disable machine account password changes" to "Disabled".</fixtext><fix id="F-22621r555237_fix" /><check system="C-22632r555236_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Services\Netlogon\Parameters\
 
Value Name: DisablePasswordChange
 
Value Type: REG_DWORD
Value: 0</check-content></check></Rule></Group><Group id="V-220918"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220918r569187_rule" weight="10.0" severity="low"><version>WN10-SO-000055</version><title>The maximum age for machine account passwords must be configured to 30 days or less.</title><description>&lt;VulnDiscussion&gt;Computer account passwords are changed automatically on a regular basis. This setting controls the maximum password age that a machine account may have. This setting must be set to no more than 30 days, ensuring the machine changes its password monthly.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78151</ident><ident system="http://cyber.mil/legacy">V-63661</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22622r555240_fix">This is the default configuration for this setting (30 days).
 
Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Domain member: Maximum machine account password age" to "30" or less (excluding 0 which is unacceptable).</fixtext><fix id="F-22622r555240_fix" /><check system="C-22633r555239_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>This is the default configuration for this setting (30 days).
 
If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Services\Netlogon\Parameters\
 
Value Name: MaximumPasswordAge
 
Value Type: REG_DWORD
Value: 0x0000001e (30) (or less, excluding 0)</check-content></check></Rule></Group><Group id="V-220919"><title>SRG-OS-000423-GPOS-00187</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220919r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000060</version><title>The system must be configured to require a strong session key.</title><description>&lt;VulnDiscussion&gt;A computer connecting to a domain controller will establish a secure channel. Requiring strong session keys enforces 128-bit encryption between systems.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63665</ident><ident system="http://cyber.mil/legacy">SV-78155</ident><ident system="http://cyber.mil/cci">CCI-002418</ident><ident system="http://cyber.mil/cci">CCI-002421</ident><fixtext fixref="F-22623r555243_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Domain member: Require strong (Windows 2000 or Later) session key" to "Enabled".</fixtext><fix id="F-22623r555243_fix" /><check system="C-22634r555242_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Services\Netlogon\Parameters\
 
Value Name: RequireStrongKey
 
Value Type: REG_DWORD
Value: 1
  
Warning: This setting may prevent a system from being joined to a domain if not configured consistently between systems.</check-content></check></Rule></Group><Group id="V-220920"><title>SRG-OS-000029-GPOS-00010</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220920r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000070</version><title>The machine inactivity limit must be set to 15 minutes, locking the system with the screensaver.</title><description>&lt;VulnDiscussion&gt;Unattended systems are susceptible to unauthorized use and should be locked when unattended. The screen saver should be set at a maximum of 15 minutes and be password protected. This protects critical and sensitive data from exposure to unauthorized personnel with physical access to the computer.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78159</ident><ident system="http://cyber.mil/legacy">V-63669</ident><ident system="http://cyber.mil/cci">CCI-000057</ident><fixtext fixref="F-22624r555246_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Interactive logon: Machine inactivity limit" to "900" seconds" or less, excluding "0" which is effectively disabled.</fixtext><fix id="F-22624r555246_fix" /><check system="C-22635r555245_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\
 
Value Name: InactivityTimeoutSecs
 
Value Type: REG_DWORD
Value: 0x00000384 (900) (or less, excluding "0" which is effectively disabled)</check-content></check></Rule></Group><Group id="V-220921"><title>SRG-OS-000023-GPOS-00006</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220921r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000075</version><title>The required legal notice must be configured to display before console logon.</title><description>&lt;VulnDiscussion&gt;Failure to display the logon banner prior to a logon attempt will negate legal proceedings resulting from unauthorized access to system resources.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63675</ident><ident system="http://cyber.mil/legacy">SV-78165</ident><ident system="http://cyber.mil/cci">CCI-000048</ident><ident system="http://cyber.mil/cci">CCI-000050</ident><ident system="http://cyber.mil/cci">CCI-001384</ident><ident system="http://cyber.mil/cci">CCI-001385</ident><ident system="http://cyber.mil/cci">CCI-001386</ident><ident system="http://cyber.mil/cci">CCI-001387</ident><ident system="http://cyber.mil/cci">CCI-001388</ident><fixtext fixref="F-22625r555249_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Interactive logon: Message text for users attempting to log on" to the following.
 
You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only.
 
By using this IS (which includes any device attached to this IS), you consent to the following conditions:
 
-The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations.
 
-At any time, the USG may inspect and seize data stored on this IS.
 
-Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose.
 
-This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy.
 
-Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details.</fixtext><fix id="F-22625r555249_fix" /><check system="C-22636r555248_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\
 
Value Name: LegalNoticeText
 
Value Type: REG_SZ
Value:
You are accessing a U.S. Government (USG) Information System (IS) that is provided for USG-authorized use only.
 
By using this IS (which includes any device attached to this IS), you consent to the following conditions:
 
-The USG routinely intercepts and monitors communications on this IS for purposes including, but not limited to, penetration testing, COMSEC monitoring, network operations and defense, personnel misconduct (PM), law enforcement (LE), and counterintelligence (CI) investigations.
 
-At any time, the USG may inspect and seize data stored on this IS.
 
-Communications using, or data stored on, this IS are not private, are subject to routine monitoring, interception, and search, and may be disclosed or used for any USG-authorized purpose.
 
-This IS includes security measures (e.g., authentication and access controls) to protect USG interests--not for your personal benefit or privacy.
 
-Notwithstanding the above, using this IS does not constitute consent to PM, LE or CI investigative searching or monitoring of the content of privileged communications, or work product, related to personal representation or services by attorneys, psychotherapists, or clergy, and their assistants. Such communications and work product are private and confidential. See User Agreement for details.</check-content></check></Rule></Group><Group id="V-220922"><title>SRG-OS-000023-GPOS-00006</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220922r569187_rule" weight="10.0" severity="low"><version>WN10-SO-000080</version><title>The Windows dialog box title for the legal banner must be configured.</title><description>&lt;VulnDiscussion&gt;Failure to display the logon banner prior to a logon attempt will negate legal proceedings resulting from unauthorized access to system resources.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78171</ident><ident system="http://cyber.mil/legacy">V-63681</ident><ident system="http://cyber.mil/cci">CCI-000048</ident><ident system="http://cyber.mil/cci">CCI-001384</ident><ident system="http://cyber.mil/cci">CCI-001385</ident><ident system="http://cyber.mil/cci">CCI-001386</ident><ident system="http://cyber.mil/cci">CCI-001387</ident><ident system="http://cyber.mil/cci">CCI-001388</ident><fixtext fixref="F-22626r555252_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Interactive logon: Message title for users attempting to log on" to "DoD Notice and Consent Banner", "US Department of Defense Warning Statement", or a site-defined equivalent.
 
If a site-defined title is used, it can in no case contravene or modify the language of the banner text required in WN10-SO-000075.</fixtext><fix id="F-22626r555252_fix" /><check system="C-22637r555251_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\
 
Value Name: LegalNoticeCaption
 
Value Type: REG_SZ
Value: See message title above
 
"DoD Notice and Consent Banner", "US Department of Defense Warning Statement" or a site-defined equivalent, this is a finding.
 
If a site-defined title is used, it can in no case contravene or modify the language of the banner text required in WN10-SO-000075.</check-content></check></Rule></Group><Group id="V-220923"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220923r569187_rule" weight="10.0" severity="low"><version>WN10-SO-000085</version><title>Caching of logon credentials must be limited.</title><description>&lt;VulnDiscussion&gt;The default Windows configuration caches the last logon credentials for users who log on interactively to a system. This feature is provided for system availability reasons, such as the user's machine being disconnected from the network or domain controllers being unavailable. Even though the credential cache is well-protected, if a system is attacked, an unauthorized individual may isolate the password to a domain user account using a password-cracking program and gain access to the domain.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78177</ident><ident system="http://cyber.mil/legacy">V-63687</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22627r555255_fix">This is the default configuration for this setting (10 logons to cache).
 
Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Interactive logon: Number of previous logons to cache (in case domain controller is not available)" to "10" logons or less.
 
This setting only applies to domain-joined systems, however, it is configured by default on all systems.</fixtext><fix id="F-22627r555255_fix" /><check system="C-22638r555254_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>This is the default configuration for this setting (10 logons to cache).
 
If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\
 
Value Name: CachedLogonsCount
 
Value Type: REG_SZ
Value: 10 (or less)
 
This setting only applies to domain-joined systems, however, it is configured by default on all systems.</check-content></check></Rule></Group><Group id="V-220924"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220924r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000095</version><title>The Smart Card removal option must be configured to Force Logoff or Lock Workstation.</title><description>&lt;VulnDiscussion&gt;Unattended systems are susceptible to unauthorized use and must be locked. Configuring a system to lock when a smart card is removed will ensure the system is inaccessible when unattended.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63697</ident><ident system="http://cyber.mil/legacy">SV-78187</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22628r555258_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Interactive logon: Smart card removal behavior" to "Lock Workstation" or "Force Logoff".</fixtext><fix id="F-22628r555258_fix" /><check system="C-22639r555257_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\
 
Value Name: SCRemoveOption
 
Value Type: REG_SZ
Value: 1 (Lock Workstation) or 2 (Force Logoff)
 
This can be left not configured or set to "No action" on workstations with the following conditions. This must be documented with the ISSO.
-The setting cannot be configured due to mission needs, or because it interferes with applications.
-Policy must be in place that users manually lock workstations when leaving them unattended.
-The screen saver is properly configured to lock as required.</check-content></check></Rule></Group><Group id="V-220925"><title>SRG-OS-000423-GPOS-00187</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220925r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000100</version><title>The Windows SMB client must be configured to always perform SMB packet signing.</title><description>&lt;VulnDiscussion&gt;The server message block (SMB) protocol provides the basis for many network operations. Digitally signed SMB packets aid in preventing man-in-the-middle attacks. If this policy is enabled, the SMB client will only communicate with an SMB server that performs SMB packet signing.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63703</ident><ident system="http://cyber.mil/legacy">SV-78193</ident><ident system="http://cyber.mil/cci">CCI-002418</ident><ident system="http://cyber.mil/cci">CCI-002421</ident><fixtext fixref="F-22629r555261_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Microsoft network client: Digitally sign communications (always)" to "Enabled".</fixtext><fix id="F-22629r555261_fix" /><check system="C-22640r555260_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Services\LanmanWorkstation\Parameters\
 
Value Name: RequireSecuritySignature
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220926"><title>SRG-OS-000074-GPOS-00042</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220926r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000110</version><title>Unencrypted passwords must not be sent to third-party SMB Servers.</title><description>&lt;VulnDiscussion&gt;Some non-Microsoft SMB servers only support unencrypted (plain text) password authentication. Sending plain text passwords across the network, when authenticating to an SMB server, reduces the overall security of the environment. Check with the vendor of the SMB server to see if there is a way to support encrypted password authentication.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63711</ident><ident system="http://cyber.mil/legacy">SV-78201</ident><ident system="http://cyber.mil/cci">CCI-000197</ident><fixtext fixref="F-22630r555264_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Microsoft network client: Send unencrypted password to third-party SMB servers" to "Disabled".</fixtext><fix id="F-22630r555264_fix" /><check system="C-22641r555263_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Services\LanmanWorkstation\Parameters\
 
Value Name: EnablePlainTextPassword
 
Value Type: REG_DWORD
Value: 0</check-content></check></Rule></Group><Group id="V-220927"><title>SRG-OS-000423-GPOS-00187</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220927r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000120</version><title>The Windows SMB server must be configured to always perform SMB packet signing.</title><description>&lt;VulnDiscussion&gt;The server message block (SMB) protocol provides the basis for many network operations. Digitally signed SMB packets aid in preventing man-in-the-middle attacks. If this policy is enabled, the SMB server will only communicate with an SMB client that performs SMB packet signing.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78209</ident><ident system="http://cyber.mil/legacy">V-63719</ident><ident system="http://cyber.mil/cci">CCI-002418</ident><ident system="http://cyber.mil/cci">CCI-002421</ident><fixtext fixref="F-22631r555267_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Microsoft network server: Digitally sign communications (always)" to "Enabled".</fixtext><fix id="F-22631r555267_fix" /><check system="C-22642r555266_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Services\LanManServer\Parameters\
 
Value Name: RequireSecuritySignature
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220928"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220928r569187_rule" weight="10.0" severity="high"><version>WN10-SO-000140</version><title>Anonymous SID/Name translation must not be allowed.</title><description>&lt;VulnDiscussion&gt;Allowing anonymous SID/Name translation can provide sensitive information for accessing a system. Only authorized users must be able to perform such translations.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63739</ident><ident system="http://cyber.mil/legacy">SV-78229</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22632r555270_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Network access: Allow anonymous SID/Name translation" to "Disabled".</fixtext><fix id="F-22632r555270_fix" /><check system="C-22643r555269_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options.
 
If the value for "Network access: Allow anonymous SID/Name translation" is not set to "Disabled", this is a finding.</check-content></check></Rule></Group><Group id="V-220929"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220929r569187_rule" weight="10.0" severity="high"><version>WN10-SO-000145</version><title>Anonymous enumeration of SAM accounts must not be allowed.</title><description>&lt;VulnDiscussion&gt;Anonymous enumeration of SAM accounts allows anonymous log on users (null session connections) to list all accounts names, thus providing a list of potential points to attack the system.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78235</ident><ident system="http://cyber.mil/legacy">V-63745</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22633r555273_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Network access: Do not allow anonymous enumeration of SAM accounts" to "Enabled".</fixtext><fix id="F-22633r555273_fix" /><check system="C-22644r555272_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Control\Lsa\
 
Value Name: RestrictAnonymousSAM
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220930"><title>SRG-OS-000138-GPOS-00069</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220930r569187_rule" weight="10.0" severity="high"><version>WN10-SO-000150</version><title>Anonymous enumeration of shares must be restricted.</title><description>&lt;VulnDiscussion&gt;Allowing anonymous logon users (null session connections) to list all account names and enumerate all shared resources can provide a map of potential points to attack the system.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63749</ident><ident system="http://cyber.mil/legacy">SV-78239</ident><ident system="http://cyber.mil/cci">CCI-001090</ident><fixtext fixref="F-22634r555276_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Network access: Do not allow anonymous enumeration of SAM accounts and shares" to "Enabled".</fixtext><fix id="F-22634r555276_fix" /><check system="C-22645r555275_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Control\Lsa\
 
Value Name: RestrictAnonymous
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220931"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220931r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000160</version><title>The system must be configured to prevent anonymous users from having the same rights as the Everyone group.</title><description>&lt;VulnDiscussion&gt;Access by anonymous users must be restricted. If this setting is enabled, then anonymous users have the same rights and permissions as the built-in Everyone group. Anonymous users must not have these permissions or rights.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63755</ident><ident system="http://cyber.mil/legacy">SV-78245</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22635r555279_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Network access: Let Everyone permissions apply to anonymous users" to "Disabled".</fixtext><fix id="F-22635r555279_fix" /><check system="C-22646r555278_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Control\Lsa\
 
Value Name: EveryoneIncludesAnonymous
 
Value Type: REG_DWORD
Value: 0</check-content></check></Rule></Group><Group id="V-220932"><title>SRG-OS-000138-GPOS-00069</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220932r569187_rule" weight="10.0" severity="high"><version>WN10-SO-000165</version><title>Anonymous access to Named Pipes and Shares must be restricted.</title><description>&lt;VulnDiscussion&gt;Allowing anonymous access to named pipes or shares provides the potential for unauthorized system access. This setting restricts access to those defined in "Network access: Named Pipes that can be accessed anonymously" and "Network access: Shares that can be accessed anonymously", both of which must be blank under other requirements.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78249</ident><ident system="http://cyber.mil/legacy">V-63759</ident><ident system="http://cyber.mil/cci">CCI-001090</ident><fixtext fixref="F-22636r555282_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Network access: Restrict anonymous access to Named Pipes and Shares" to "Enabled".</fixtext><fix id="F-22636r555282_fix" /><check system="C-22647r555281_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Services\LanManServer\Parameters\
 
Value Name: RestrictNullSessAccess
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220933"><title>SRG-OS-000324-GPOS-00125</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220933r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000167</version><title>Remote calls to the Security Account Manager (SAM) must be restricted to Administrators.</title><description>&lt;VulnDiscussion&gt;The Windows Security Account Manager (SAM) stores users' passwords. Restricting remote rpc connections to the SAM to Administrators helps protect those credentials.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-86393</ident><ident system="http://cyber.mil/legacy">V-71769</ident><ident system="http://cyber.mil/cci">CCI-002235</ident><fixtext fixref="F-22637r555285_fix">Navigate to the policy Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Network access: Restrict clients allowed to make remote calls to SAM".
 
Select "Edit Security" to configure the "Security descriptor:".
 
Add "Administrators" in "Group or user names:" if it is not already listed (this is the default).
 
Select "Administrators" in "Group or user names:".
 
Select "Allow" for "Remote Access" in "Permissions for "Administrators".
 
Click "OK".
 
The "Security descriptor:" must be populated with "O:BAG:BAD:(A;;RC;;;BA) for the policy to be enforced.</fixtext><fix id="F-22637r555285_fix" /><check system="C-22648r555284_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Windows 10 v1507 LTSB version does not include this setting, it is NA for those systems.
 
If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Control\Lsa\
 
Value Name: RestrictRemoteSAM
 
Value Type: REG_SZ
Value: O:BAG:BAD:(A;;RC;;;BA)</check-content></check></Rule></Group><Group id="V-220934"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220934r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000180</version><title>NTLM must be prevented from falling back to a Null session.</title><description>&lt;VulnDiscussion&gt;NTLM sessions that are allowed to fall back to Null (unauthenticated) sessions may gain unauthorized access.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63765</ident><ident system="http://cyber.mil/legacy">SV-78255</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22638r555288_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Network security: Allow LocalSystem NULL session fallback" to "Disabled".</fixtext><fix id="F-22638r555288_fix" /><check system="C-22649r555287_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Control\LSA\MSV1_0\
 
Value Name: allownullsessionfallback
 
Value Type: REG_DWORD
Value: 0</check-content></check></Rule></Group><Group id="V-220935"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220935r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000185</version><title>PKU2U authentication using online identities must be prevented.</title><description>&lt;VulnDiscussion&gt;PKU2U is a peer-to-peer authentication protocol. This setting prevents online identities from authenticating to domain-joined systems. Authentication will be centrally managed with Windows user accounts.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78257</ident><ident system="http://cyber.mil/legacy">V-63767</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22639r555291_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Network security: Allow PKU2U authentication requests to this computer to use online identities" to "Disabled".</fixtext><fix id="F-22639r555291_fix" /><check system="C-22650r555290_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Control\LSA\pku2u\
 
Value Name: AllowOnlineID
 
Value Type: REG_DWORD
Value: 0</check-content></check></Rule></Group><Group id="V-220936"><title>SRG-OS-000120-GPOS-00061</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220936r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000190</version><title>Kerberos encryption types must be configured to prevent the use of DES and RC4 encryption suites.</title><description>&lt;VulnDiscussion&gt;Certain encryption types are no longer considered secure. This setting configures a minimum encryption type for Kerberos, preventing the use of the DES and RC4 encryption suites.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78285</ident><ident system="http://cyber.mil/legacy">V-63795</ident><ident system="http://cyber.mil/cci">CCI-000803</ident><fixtext fixref="F-22640r555294_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Network security: Configure encryption types allowed for Kerberos" to "Enabled" with only the following selected:
 
AES128_HMAC_SHA1
AES256_HMAC_SHA1
Future encryption types</fixtext><fix id="F-22640r555294_fix" /><check system="C-22651r555293_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\Kerberos\Parameters\
 
Value Name: SupportedEncryptionTypes
 
Value Type: REG_DWORD
Value: 0x7ffffff8 (2147483640)</check-content></check></Rule></Group><Group id="V-220937"><title>SRG-OS-000073-GPOS-00041</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220937r569187_rule" weight="10.0" severity="high"><version>WN10-SO-000195</version><title>The system must be configured to prevent the storage of the LAN Manager hash of passwords.</title><description>&lt;VulnDiscussion&gt;The LAN Manager hash uses a weak encryption algorithm and there are several tools available that use this hash to retrieve account passwords. This setting controls whether or not a LAN Manager hash of the password is stored in the SAM the next time the password is changed.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78287</ident><ident system="http://cyber.mil/legacy">V-63797</ident><ident system="http://cyber.mil/cci">CCI-000196</ident><fixtext fixref="F-22641r555297_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Network security: Do not store LAN Manager hash value on next password change" to "Enabled".</fixtext><fix id="F-22641r555297_fix" /><check system="C-22652r555296_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Control\Lsa\
 
Value Name: NoLMHash
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220938"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220938r569187_rule" weight="10.0" severity="high"><version>WN10-SO-000205</version><title>The LanMan authentication level must be set to send NTLMv2 response only, and to refuse LM and NTLM.</title><description>&lt;VulnDiscussion&gt;The Kerberos v5 authentication protocol is the default for authentication of users who are logging on to domain accounts. NTLM, which is less secure, is retained in later Windows versions for compatibility with clients and servers that are running earlier versions of Windows or applications that still use it. It is also used to authenticate logons to stand-alone computers that are running later versions.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78291</ident><ident system="http://cyber.mil/legacy">V-63801</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22642r555300_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Network security: LAN Manager authentication level" to "Send NTLMv2 response only. Refuse LM &amp; NTLM".</fixtext><fix id="F-22642r555300_fix" /><check system="C-22653r555299_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Control\Lsa\
 
Value Name: LmCompatibilityLevel
 
Value Type: REG_DWORD
Value: 5</check-content></check></Rule></Group><Group id="V-220939"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220939r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000210</version><title>The system must be configured to the required LDAP client signing level.</title><description>&lt;VulnDiscussion&gt;This setting controls the signing requirements for LDAP clients. This setting must be set to Negotiate signing or Require signing, depending on the environment and type of LDAP server in use.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78293</ident><ident system="http://cyber.mil/legacy">V-63803</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22643r555303_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Network security: LDAP client signing requirements" to "Negotiate signing" at a minimum.</fixtext><fix id="F-22643r555303_fix" /><check system="C-22654r555302_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Services\LDAP\
 
Value Name: LDAPClientIntegrity
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220940"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220940r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000215</version><title>The system must be configured to meet the minimum session security requirement for NTLM SSP based clients.</title><description>&lt;VulnDiscussion&gt;Microsoft has implemented a variety of security support providers for use with RPC sessions. All of the options must be enabled to ensure the maximum security level.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63805</ident><ident system="http://cyber.mil/legacy">SV-78295</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22644r555306_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Network security: Minimum session security for NTLM SSP based (including secure RPC) clients" to "Require NTLMv2 session security" and "Require 128-bit encryption" (all options selected).</fixtext><fix id="F-22644r555306_fix" /><check system="C-22655r555305_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Control\Lsa\MSV1_0\
 
Value Name: NTLMMinClientSec
 
Value Type: REG_DWORD
Value: 0x20080000 (537395200)</check-content></check></Rule></Group><Group id="V-220941"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220941r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000220</version><title>The system must be configured to meet the minimum session security requirement for NTLM SSP based servers.</title><description>&lt;VulnDiscussion&gt;Microsoft has implemented a variety of security support providers for use with RPC sessions. All of the options must be enabled to ensure the maximum security level.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78297</ident><ident system="http://cyber.mil/legacy">V-63807</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22645r555309_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "Network security: Minimum session security for NTLM SSP based (including secure RPC) servers" to "Require NTLMv2 session security" and "Require 128-bit encryption" (all options selected).</fixtext><fix id="F-22645r555309_fix" /><check system="C-22656r555308_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Control\Lsa\MSV1_0\
 
Value Name: NTLMMinServerSec
 
Value Type: REG_DWORD
Value: 0x20080000 (537395200)</check-content></check></Rule></Group><Group id="V-220942"><title>SRG-OS-000478-GPOS-00223</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220942r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000230</version><title>The system must be configured to use FIPS-compliant algorithms for encryption, hashing, and signing.</title><description>&lt;VulnDiscussion&gt;This setting ensures that the system uses algorithms that are FIPS-compliant for encryption, hashing, and signing. FIPS-compliant algorithms meet specific standards established by the U.S. Government and must be the algorithms used for all OS encryption functions.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63811</ident><ident system="http://cyber.mil/legacy">SV-78301</ident><ident system="http://cyber.mil/cci">CCI-002450</ident><fixtext fixref="F-22646r555312_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "System cryptography: Use FIPS compliant algorithms for encryption, hashing, and signing" to "Enabled".</fixtext><fix id="F-22646r555312_fix" /><check system="C-22657r555311_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Control\Lsa\FIPSAlgorithmPolicy\
 
Value Name: Enabled
 
Value Type: REG_DWORD
Value: 1
  
Warning: Clients with this setting enabled will not be able to communicate via digitally encrypted or signed protocols with servers that do not support these algorithms. Both the browser and web server must be configured to use TLS otherwise the browser will not be able to connect to a secure site.</check-content></check></Rule></Group><Group id="V-220943"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220943r569187_rule" weight="10.0" severity="low"><version>WN10-SO-000240</version><title>The default permissions of global system objects must be increased.</title><description>&lt;VulnDiscussion&gt;Windows systems maintain a global list of shared system resources such as DOS device names, mutexes, and semaphores. Each type of object is created with a default DACL that specifies who can access the objects with what permissions. If this policy is enabled, the default DACL is stronger, allowing non-admin users to read shared objects, but not modify shared objects that they did not create.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78305</ident><ident system="http://cyber.mil/legacy">V-63815</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22647r555315_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "System objects: Strengthen default permissions of internal system objects (e.g. Symbolic links)" to "Enabled".</fixtext><fix id="F-22647r555315_fix" /><check system="C-22658r555314_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SYSTEM\CurrentControlSet\Control\Session Manager\
 
Value Name: ProtectionMode
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220944"><title>SRG-OS-000373-GPOS-00157</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220944r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000245</version><title>User Account Control approval mode for the built-in Administrator must be enabled.</title><description>&lt;VulnDiscussion&gt;User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting configures the built-in Administrator account so that it runs in Admin Approval Mode.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63817</ident><ident system="http://cyber.mil/legacy">SV-78307</ident><ident system="http://cyber.mil/cci">CCI-002038</ident><fixtext fixref="F-22648r555318_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "User Account Control: Admin Approval Mode for the Built-in Administrator account" to "Enabled".</fixtext><fix id="F-22648r555318_fix" /><check system="C-22659r555317_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\
 
Value Name: FilterAdministratorToken
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220945"><title>SRG-OS-000134-GPOS-00068</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220945r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000250</version><title>User Account Control must, at minimum, prompt administrators for consent on the secure desktop.</title><description>&lt;VulnDiscussion&gt;User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting configures the elevation requirements for logged on administrators to complete a task that requires raised privileges.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63819</ident><ident system="http://cyber.mil/legacy">SV-78309</ident><ident system="http://cyber.mil/cci">CCI-001084</ident><fixtext fixref="F-22649r555321_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "User Account Control: Behavior of the elevation prompt for administrators in Admin Approval Mode" to "Prompt for consent on the secure desktop".</fixtext><fix id="F-22649r555321_fix" /><check system="C-22660r555320_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\
 
Value Name: ConsentPromptBehaviorAdmin
 
Value Type: REG_DWORD
Value: 2 (Prompt for consent on the secure desktop)</check-content></check></Rule></Group><Group id="V-220946"><title>SRG-OS-000105-GPOS-00052</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220946r819676_rule" weight="10.0" severity="medium"><version>WN10-SO-000251</version><title>Windows 10 must use multifactor authentication for local and network access to privileged and non-privileged accounts.</title><description>&lt;VulnDiscussion&gt;Without the use of multifactor authentication, the ease of access to privileged and non-privileged functions is greatly increased.
 
All domain accounts must be enabled for multifactor authentication with the exception of local emergency accounts.
 
Multifactor authentication requires using two or more factors to achieve authentication.
 
Factors include:
 
1) Something a user knows (e.g., password/PIN);
 
2) Something a user has (e.g., cryptographic identification device, token); and
 
3) Something a user is (e.g., biometric).
 
A privileged account is defined as an information system account with authorizations of a privileged user.
 
Network access is defined as access to an information system by a user (or a process acting on behalf of a user) communicating through a network (e.g., local area network, wide area network, or the internet).
 
Local access is defined as access to an organizational information system by a user (or process acting on behalf of a user) communicating through a direct connection without the use of a network.
 
The DoD CAC with DoD-approved PKI is an example of multifactor authentication.
 
Satisfies: SRG-OS-000106-GPOS-00053, SRG-OS-000107-GPOS-00054, SRG-OS-000108-GPOS-00055&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-111577</ident><ident system="http://cyber.mil/legacy">V-102627</ident><ident system="http://cyber.mil/cci">CCI-000765</ident><fixtext fixref="F-22650r819675_fix">For non-domain joined systems, configuring Windows Hello for sign-on options is suggested based on the organization's needs and capabilities.
  
</fixtext><fix id="F-22650r819675_fix" /><check system="C-22661r819674_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the system is not a member of a domain, this is Not Applicable.
 
If one of the following settings does not exist and is not populated, this is a finding:
 
Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Calais\Readers
Computer\HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\Calais\SmartCards</check-content></check></Rule></Group><Group id="V-220947"><title>SRG-OS-000373-GPOS-00157</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220947r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000255</version><title>User Account Control must automatically deny elevation requests for standard users.</title><description>&lt;VulnDiscussion&gt;User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. Denying elevation requests from standard user accounts requires tasks that need elevation to be initiated by accounts with administrative privileges. This ensures correct accounts are used on the system for privileged tasks to help mitigate credential theft.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78311</ident><ident system="http://cyber.mil/legacy">V-63821</ident><ident system="http://cyber.mil/cci">CCI-002038</ident><fixtext fixref="F-22651r555327_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "User Account Control: Behavior of the elevation prompt for standard users" to "Automatically deny elevation requests".</fixtext><fix id="F-22651r555327_fix" /><check system="C-22662r555326_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\
 
Value Name: ConsentPromptBehaviorUser
 
Value Type: REG_DWORD
Value: 0</check-content></check></Rule></Group><Group id="V-220948"><title>SRG-OS-000134-GPOS-00068</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220948r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000260</version><title>User Account Control must be configured to detect application installations and prompt for elevation.</title><description>&lt;VulnDiscussion&gt;User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting requires Windows to respond to application installation requests by prompting for credentials.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78315</ident><ident system="http://cyber.mil/legacy">V-63825</ident><ident system="http://cyber.mil/cci">CCI-001084</ident><fixtext fixref="F-22652r555330_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "User Account Control: Detect application installations and prompt for elevation" to "Enabled".</fixtext><fix id="F-22652r555330_fix" /><check system="C-22663r555329_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\
 
Value Name: EnableInstallerDetection
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220949"><title>SRG-OS-000134-GPOS-00068</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220949r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000265</version><title>User Account Control must only elevate UIAccess applications that are installed in secure locations.</title><description>&lt;VulnDiscussion&gt;User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting configures Windows to only allow applications installed in a secure location on the file system, such as the Program Files or the Windows\System32 folders, to run with elevated privileges.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63827</ident><ident system="http://cyber.mil/legacy">SV-78317</ident><ident system="http://cyber.mil/cci">CCI-001084</ident><fixtext fixref="F-22653r555333_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "User Account Control: Only elevate UIAccess applications that are installed in secure locations" to "Enabled".</fixtext><fix id="F-22653r555333_fix" /><check system="C-22664r555332_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\
 
Value Name: EnableSecureUIAPaths
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220950"><title>SRG-OS-000373-GPOS-00157</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220950r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000270</version><title>User Account Control must run all administrators in Admin Approval Mode, enabling UAC.</title><description>&lt;VulnDiscussion&gt;User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting enables UAC.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78319</ident><ident system="http://cyber.mil/legacy">V-63829</ident><ident system="http://cyber.mil/cci">CCI-002038</ident><fixtext fixref="F-22654r555336_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "User Account Control: Run all administrators in Admin Approval Mode" to "Enabled".</fixtext><fix id="F-22654r555336_fix" /><check system="C-22665r555335_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\
 
Value Name: EnableLUA
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220951"><title>SRG-OS-000134-GPOS-00068</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220951r569187_rule" weight="10.0" severity="medium"><version>WN10-SO-000275</version><title>User Account Control must virtualize file and registry write failures to per-user locations.</title><description>&lt;VulnDiscussion&gt;User Account Control (UAC) is a security mechanism for limiting the elevation of privileges, including administrative accounts, unless authorized. This setting configures non-UAC compliant applications to run in virtualized file and registry entries in per-user locations, allowing them to run.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78321</ident><ident system="http://cyber.mil/legacy">V-63831</ident><ident system="http://cyber.mil/cci">CCI-001084</ident><fixtext fixref="F-22655r555339_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; Security Options &gt;&gt; "User Account Control: Virtualize file and registry write failures to per-user locations" to "Enabled".</fixtext><fix id="F-22655r555339_fix" /><check system="C-22666r555338_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\
 
Value Name: EnableVirtualization
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220952"><title>SRG-OS-000076-GPOS-00044</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220952r793301_rule" weight="10.0" severity="medium"><version>WN10-SO-000280</version><title>Passwords for enabled local Administrator accounts must be changed at least every 60 days.</title><description>&lt;VulnDiscussion&gt;The longer a password is in use, the greater the opportunity for someone to gain unauthorized knowledge of the password. A local Administrator account is not generally used and its password not may be changed as frequently as necessary. Changing the password for enabled Administrator accounts on a regular basis will limit its exposure.
 
It is highly recommended to use Microsoft's Local Administrator Password Solution (LAPS). Domain-joined systems can configure this to occur more frequently. LAPS will change the password every "30" days by default. The AO still has the overall authority to use another equivalent capability to accomplish the check.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-99555</ident><ident system="http://cyber.mil/legacy">SV-108659</ident><ident system="http://cyber.mil/cci">CCI-000199</ident><fixtext fixref="F-22656r793274_fix">Change the enabled local Administrator account password at least every "60" days.
 
It is highly recommended to use Microsoft's LAPS, which may be used on domain-joined member servers to meet this requirement. The AO still has the overall authority to use another equivalent capability to accomplish the check.</fixtext><fix id="F-22656r793274_fix" /><check system="C-22667r793273_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Review the password last set date for the enabled local Administrator account.
 
On the local domain joined workstation:
 
Open "PowerShell".
 
Enter "Get-LocalUser –Name * | Select-Object *”
 
If the "PasswordLastSet" date is greater than "60" days old for the local Administrator account for administering the computer/domain, this is a finding.</check-content></check></Rule></Group><Group id="V-220954"><title>SRG-OS-000095-GPOS-00049</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220954r569187_rule" weight="10.0" severity="low"><version>WN10-UC-000015</version><title>Toast notifications to the lock screen must be turned off.</title><description>&lt;VulnDiscussion&gt;Toast notifications that are displayed on the lock screen could display sensitive information to unauthorized personnel. Turning off this feature will limit access to the information to a logged on user.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63839</ident><ident system="http://cyber.mil/legacy">SV-78329</ident><ident system="http://cyber.mil/cci">CCI-000381</ident><fixtext fixref="F-22658r555348_fix">Configure the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Start Menu and Taskbar &gt;&gt; Notifications &gt;&gt; "Turn off toast notifications on the lock screen" to "Enabled".</fixtext><fix id="F-22658r555348_fix" /><check system="C-22669r555347_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding:
 
Registry Hive: HKEY_CURRENT_USER
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\CurrentVersion\PushNotifications\
 
Value Name: NoToastApplicationNotificationOnLockScreen
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-220955"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220955r569187_rule" weight="10.0" severity="medium"><version>WN10-UC-000020</version><title>Zone information must be preserved when saving attachments.</title><description>&lt;VulnDiscussion&gt;Preserving zone of origin (internet, intranet, local, restricted) information on file attachments allows Windows to determine risk.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63841</ident><ident system="http://cyber.mil/legacy">SV-78331</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-22659r555351_fix">The default behavior is for Windows to mark file attachments with their zone information.
 
If this needs to be corrected, configure the policy value for User Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Attachment Manager &gt;&gt; "Do not preserve zone information in file attachments" to "Not Configured" or "Disabled".</fixtext><fix id="F-22659r555351_fix" /><check system="C-22670r555350_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>The default behavior is for Windows to mark file attachments with their zone information.
 
If the registry Value Name below does not exist, this is not a finding.
 
If it exists and is configured with a value of "2", this is not a finding.
 
If it exists and is configured with a value of "1", this is a finding.
 
Registry Hive: HKEY_CURRENT_USER
Registry Path: \SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Attachments\
 
Value Name: SaveZoneInformation
 
Value Type: REG_DWORD
Value: 0x00000002 (2) (or if the Value Name does not exist)</check-content></check></Rule></Group><Group id="V-220956"><title>SRG-OS-000324-GPOS-00125</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220956r569187_rule" weight="10.0" severity="medium"><version>WN10-UR-000005</version><title>The Access Credential Manager as a trusted caller user right must not be assigned to any groups or accounts.</title><description>&lt;VulnDiscussion&gt;Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.
 
Accounts with the "Access Credential Manager as a trusted caller" user right may be able to retrieve the credentials of other accounts from Credential Manager.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63843</ident><ident system="http://cyber.mil/legacy">SV-78333</ident><ident system="http://cyber.mil/cci">CCI-002235</ident><fixtext fixref="F-22660r555354_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment &gt;&gt; "Access Credential Manager as a trusted caller" to be defined but containing no entries (blank).</fixtext><fix id="F-22660r555354_fix" /><check system="C-22671r555353_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment.
 
If any groups or accounts are granted the "Access Credential Manager as a trusted caller" user right, this is a finding.</check-content></check></Rule></Group><Group id="V-220957"><title>SRG-OS-000080-GPOS-00048</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220957r569187_rule" weight="10.0" severity="medium"><version>WN10-UR-000010</version><title>The Access this computer from the network user right must only be assigned to the Administrators and Remote Desktop Users groups.</title><description>&lt;VulnDiscussion&gt;Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.
 
Accounts with the "Access this computer from the network" user right may access resources on the system, and must be limited to those that require it.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78335</ident><ident system="http://cyber.mil/legacy">V-63845</ident><ident system="http://cyber.mil/cci">CCI-000213</ident><fixtext fixref="F-22661r555357_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment &gt;&gt; "Access this computer from the network" to only include the following groups or accounts:
 
Administrators
Remote Desktop Users</fixtext><fix id="F-22661r555357_fix" /><check system="C-22672r555356_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment.
 
If any groups or accounts other than the following are granted the "Access this computer from the network" user right, this is a finding:
 
Administrators
Remote Desktop Users
 
If a domain application account such as for a management tool requires this user right, this would not be a finding.
 
Vendor documentation must support the requirement for having the user right.
 
The requirement must be documented with the ISSO.
 
The application account, managed at the domain level, must meet requirements for application account passwords, such as length and frequency of changes as defined in the Windows server STIGs.</check-content></check></Rule></Group><Group id="V-220958"><title>SRG-OS-000324-GPOS-00125</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220958r569187_rule" weight="10.0" severity="high"><version>WN10-UR-000015</version><title>The Act as part of the operating system user right must not be assigned to any groups or accounts.</title><description>&lt;VulnDiscussion&gt;Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.
 
Accounts with the "Act as part of the operating system" user right can assume the identity of any user and gain access to resources that user is authorized to access. Any accounts with this right can take complete control of a system.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78337</ident><ident system="http://cyber.mil/legacy">V-63847</ident><ident system="http://cyber.mil/cci">CCI-002235</ident><fixtext fixref="F-22662r555360_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment &gt;&gt; "Act as part of the operating system" to be defined but containing no entries (blank).</fixtext><fix id="F-22662r555360_fix" /><check system="C-22673r555359_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment.
 
If any groups or accounts (to include administrators), are granted the "Act as part of the operating system" user right, this is a finding.</check-content></check></Rule></Group><Group id="V-220959"><title>SRG-OS-000080-GPOS-00048</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220959r569187_rule" weight="10.0" severity="medium"><version>WN10-UR-000025</version><title>The Allow log on locally user right must only be assigned to the Administrators and Users groups.</title><description>&lt;VulnDiscussion&gt;Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.
 
Accounts with the "Allow log on locally" user right can log on interactively to a system.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63851</ident><ident system="http://cyber.mil/legacy">SV-78341</ident><ident system="http://cyber.mil/cci">CCI-000213</ident><fixtext fixref="F-22663r555363_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment &gt;&gt; "Allow log on locally" to only include the following groups or accounts:
 
Administrators
Users</fixtext><fix id="F-22663r555363_fix" /><check system="C-22674r555362_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
 
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment.
 
If any groups or accounts other than the following are granted the "Allow log on locally" user right, this is a finding:
 
Administrators
Users</check-content></check></Rule></Group><Group id="V-220960"><title>SRG-OS-000324-GPOS-00125</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220960r569187_rule" weight="10.0" severity="medium"><version>WN10-UR-000030</version><title>The Back up files and directories user right must only be assigned to the Administrators group.</title><description>&lt;VulnDiscussion&gt;Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.
 
Accounts with the "Back up files and directories" user right can circumvent file and directory permissions and could allow access to sensitive data."&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63853</ident><ident system="http://cyber.mil/legacy">SV-78343</ident><ident system="http://cyber.mil/cci">CCI-002235</ident><fixtext fixref="F-22664r555366_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment &gt;&gt; "Back up files and directories" to only include the following groups or accounts:
 
Administrators</fixtext><fix id="F-22664r555366_fix" /><check system="C-22675r555365_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment.
 
If any groups or accounts other than the following are granted the "Back up files and directories" user right, this is a finding:
 
Administrators</check-content></check></Rule></Group><Group id="V-220961"><title>SRG-OS-000324-GPOS-00125</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220961r569187_rule" weight="10.0" severity="medium"><version>WN10-UR-000035</version><title>The Change the system time user right must only be assigned to Administrators and Local Service and NT SERVICE\autotimesvc.</title><description>&lt;VulnDiscussion&gt;Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.
 
Accounts with the "Change the system time" user right can change the system time, which can impact authentication, as well as affect time stamps on event log entries.
 
The NT SERVICE\autotimesvc is added in v1909 cumulative update. &lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63855</ident><ident system="http://cyber.mil/legacy">SV-78345</ident><ident system="http://cyber.mil/cci">CCI-002235</ident><fixtext fixref="F-22665r555369_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment &gt;&gt; "Change the system time" to only include the following groups or accounts:
 
Administrators
LOCAL SERVICE
NT SERVICE\autotimesvc is added in v1909 cumulative update.</fixtext><fix id="F-22665r555369_fix" /><check system="C-22676r555368_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment.
 
If any groups or accounts other than the following are granted the "Change the system time" user right, this is a finding:
 
Administrators
LOCAL SERVICE
NT SERVICE\autotimesvc is added in v1909 cumulative update.</check-content></check></Rule></Group><Group id="V-220962"><title>SRG-OS-000324-GPOS-00125</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220962r569187_rule" weight="10.0" severity="medium"><version>WN10-UR-000040</version><title>The Create a pagefile user right must only be assigned to the Administrators group.</title><description>&lt;VulnDiscussion&gt;Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.
 
Accounts with the "Create a pagefile" user right can change the size of a pagefile, which could affect system performance.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78347</ident><ident system="http://cyber.mil/legacy">V-63857</ident><ident system="http://cyber.mil/cci">CCI-002235</ident><fixtext fixref="F-22666r555372_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment &gt;&gt; "Create a pagefile" to only include the following groups or accounts:
 
Administrators</fixtext><fix id="F-22666r555372_fix" /><check system="C-22677r555371_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment.
 
If any groups or accounts other than the following are granted the "Create a pagefile" user right, this is a finding:
 
Administrators</check-content></check></Rule></Group><Group id="V-220963"><title>SRG-OS-000324-GPOS-00125</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220963r569187_rule" weight="10.0" severity="high"><version>WN10-UR-000045</version><title>The Create a token object user right must not be assigned to any groups or accounts.</title><description>&lt;VulnDiscussion&gt;Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.
 
The "Create a token object" user right allows a process to create an access token. This could be used to provide elevated rights and compromise a system.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63859</ident><ident system="http://cyber.mil/legacy">SV-78349</ident><ident system="http://cyber.mil/cci">CCI-002235</ident><fixtext fixref="F-22667r555375_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment &gt;&gt; "Create a token object" to be defined but containing no entries (blank).</fixtext><fix id="F-22667r555375_fix" /><check system="C-22678r555374_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment.
 
If any groups or accounts are granted the "Create a token object" user right, this is a finding.</check-content></check></Rule></Group><Group id="V-220964"><title>SRG-OS-000324-GPOS-00125</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220964r569187_rule" weight="10.0" severity="medium"><version>WN10-UR-000050</version><title>The Create global objects user right must only be assigned to Administrators, Service, Local Service, and Network Service.</title><description>&lt;VulnDiscussion&gt;Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.
 
Accounts with the "Create global objects" user right can create objects that are available to all sessions, which could affect processes in other users' sessions.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63861</ident><ident system="http://cyber.mil/legacy">SV-78351</ident><ident system="http://cyber.mil/cci">CCI-002235</ident><fixtext fixref="F-22668r555378_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment &gt;&gt; "Create global objects" to only include the following groups or accounts:
 
Administrators
LOCAL SERVICE
NETWORK SERVICE
SERVICE</fixtext><fix id="F-22668r555378_fix" /><check system="C-22679r555377_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment.
 
If any groups or accounts other than the following are granted the "Create global objects" user right, this is a finding:
 
Administrators
LOCAL SERVICE
NETWORK SERVICE
SERVICE</check-content></check></Rule></Group><Group id="V-220965"><title>SRG-OS-000324-GPOS-00125</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220965r569187_rule" weight="10.0" severity="medium"><version>WN10-UR-000055</version><title>The Create permanent shared objects user right must not be assigned to any groups or accounts.</title><description>&lt;VulnDiscussion&gt;Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.
 
Accounts with the "Create permanent shared objects" user right could expose sensitive data by creating shared objects.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63863</ident><ident system="http://cyber.mil/legacy">SV-78353</ident><ident system="http://cyber.mil/cci">CCI-002235</ident><fixtext fixref="F-22669r555381_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment &gt;&gt; "Create permanent shared objects" to be defined but containing no entries (blank).</fixtext><fix id="F-22669r555381_fix" /><check system="C-22680r555380_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment.
 
If any groups or accounts are granted the "Create permanent shared objects" user right, this is a finding.</check-content></check></Rule></Group><Group id="V-220966"><title>SRG-OS-000324-GPOS-00125</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220966r569187_rule" weight="10.0" severity="medium"><version>WN10-UR-000060</version><title>The Create symbolic links user right must only be assigned to the Administrators group.</title><description>&lt;VulnDiscussion&gt;Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.
 
Accounts with the "Create symbolic links" user right can create pointers to other objects, which could potentially expose the system to attack.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78355</ident><ident system="http://cyber.mil/legacy">V-63865</ident><ident system="http://cyber.mil/cci">CCI-002235</ident><fixtext fixref="F-22670r555384_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment &gt;&gt; "Create symbolic links" to only include the following groups or accounts:
 
Administrators</fixtext><fix id="F-22670r555384_fix" /><check system="C-22681r555383_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment.
 
If any groups or accounts other than the following are granted the "Create symbolic links" user right, this is a finding:
 
Administrators
 
If the workstation has an approved use of Hyper-V, such as being used as a dedicated admin workstation using Hyper-V to separate administration and standard user functions, "NT VIRTUAL MACHINES\VIRTUAL MACHINE" may be assigned this user right and is not a finding.</check-content></check></Rule></Group><Group id="V-220967"><title>SRG-OS-000324-GPOS-00125</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220967r569187_rule" weight="10.0" severity="high"><version>WN10-UR-000065</version><title>The Debug programs user right must only be assigned to the Administrators group.</title><description>&lt;VulnDiscussion&gt;Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.
 
Accounts with the "Debug Programs" user right can attach a debugger to any process or to the kernel, providing complete access to sensitive and critical operating system components. This right is given to Administrators in the default configuration.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63869</ident><ident system="http://cyber.mil/legacy">SV-78359</ident><ident system="http://cyber.mil/cci">CCI-002235</ident><fixtext fixref="F-22671r555387_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment &gt;&gt; "Debug programs" to only include the following groups or accounts:
 
Administrators</fixtext><fix id="F-22671r555387_fix" /><check system="C-22682r555386_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment.
 
If any groups or accounts other than the following are granted the "Debug Programs" user right, this is a finding:
 
Administrators</check-content></check></Rule></Group><Group id="V-220968"><title>SRG-OS-000080-GPOS-00048</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220968r569187_rule" weight="10.0" severity="medium"><version>WN10-UR-000070</version><title>The Deny access to this computer from the network user right on workstations must be configured to prevent access from highly privileged domain accounts and local accounts on domain systems and unauthenticated access on all systems.</title><description>&lt;VulnDiscussion&gt;Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.
 
The "Deny access to this computer from the network" right defines the accounts that are prevented from logging on from the network.
 
In an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower trust systems helps mitigate the risk of privilege escalation from credential theft attacks, which could lead to the compromise of an entire domain.
 
Local accounts on domain-joined systems must also be assigned this right to decrease the risk of lateral movement resulting from credential theft attacks.
 
The Guests group must be assigned this right to prevent unauthenticated access.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63871</ident><ident system="http://cyber.mil/legacy">SV-78361</ident><ident system="http://cyber.mil/cci">CCI-000213</ident><fixtext fixref="F-22672r555390_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment &gt;&gt; "Deny access to this computer from the network" to include the following.
 
Domain Systems Only:
Enterprise Admins group
Domain Admins group
Local account (see Note below)
 
All Systems:
Guests group
 
Privileged Access Workstations (PAWs) dedicated to the management of Active Directory are exempt from denying the Enterprise Admins and Domain Admins groups. (See the Windows Privileged Access Workstation STIG for PAW requirements.)
 
Note: "Local account" is a built-in security group used to assign user rights and permissions to all local accounts.</fixtext><fix id="F-22672r555390_fix" /><check system="C-22683r555389_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
 
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment.
 
If the following groups or accounts are not defined for the "Deny access to this computer from the network" right, this is a finding:
 
Domain Systems Only:
Enterprise Admins group
Domain Admins group
Local account (see Note below)
 
All Systems:
Guests group
 
Privileged Access Workstations (PAWs) dedicated to the management of Active Directory are exempt from denying the Enterprise Admins and Domain Admins groups. (See the Windows Privileged Access Workstation STIG for PAW requirements.)
 
Note: "Local account" is a built-in security group used to assign user rights and permissions to all local accounts.</check-content></check></Rule></Group><Group id="V-220969"><title>SRG-OS-000080-GPOS-00048</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220969r569187_rule" weight="10.0" severity="medium"><version>WN10-UR-000075</version><title>The Deny log on as a batch job user right on domain-joined workstations must be configured to prevent access from highly privileged domain accounts.</title><description>&lt;VulnDiscussion&gt;Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.
 
The "Deny log on as a batch job" right defines accounts that are prevented from logging on to the system as a batch job, such as Task Scheduler.
 
In an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower trust systems helps mitigate the risk of privilege escalation from credential theft attacks which could lead to the compromise of an entire domain.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78363</ident><ident system="http://cyber.mil/legacy">V-63873</ident><ident system="http://cyber.mil/cci">CCI-000213</ident><fixtext fixref="F-22673r555393_fix">This requirement is applicable to domain-joined systems, for standalone systems this is NA.
 
Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment &gt;&gt; "Deny log on as a batch job" to include the following.
 
Domain Systems Only:
Enterprise Admin Group
Domain Admin Group</fixtext><fix id="F-22673r555393_fix" /><check system="C-22684r555392_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>This requirement is applicable to domain-joined systems, for standalone systems this is NA.
 
Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment.
 
If the following groups or accounts are not defined for the "Deny log on as a batch job" right, this is a finding:
 
Domain Systems Only:
Enterprise Admin Group
Domain Admin Group</check-content></check></Rule></Group><Group id="V-220970"><title>SRG-OS-000080-GPOS-00048</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220970r569187_rule" weight="10.0" severity="medium"><version>WN10-UR-000080</version><title>The Deny log on as a service user right on Windows 10 domain-joined workstations must be configured to prevent access from highly privileged domain accounts.</title><description>&lt;VulnDiscussion&gt;Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.
 
The "Deny log on as a service" right defines accounts that are denied log on as a service.
 
In an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower trust systems helps mitigate the risk of privilege escalation from credential theft attacks which could lead to the compromise of an entire domain.
 
Incorrect configurations could prevent services from starting and result in a DoS.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63875</ident><ident system="http://cyber.mil/legacy">SV-78365</ident><ident system="http://cyber.mil/cci">CCI-000213</ident><fixtext fixref="F-22674r555396_fix">This requirement is applicable to domain-joined systems, for standalone systems this is NA.
 
Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment &gt;&gt; "Deny log on as a service" to include the following.
 
Domain Systems Only:
Enterprise Admins Group
Domain Admins Group</fixtext><fix id="F-22674r555396_fix" /><check system="C-22685r555395_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>This requirement is applicable to domain-joined systems, for standalone systems this is NA.
 
Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment.
 
If the following groups or accounts are not defined for the "Deny log on as a service" right , this is a finding:
 
Domain Systems Only:
Enterprise Admins Group
Domain Admins Group</check-content></check></Rule></Group><Group id="V-220971"><title>SRG-OS-000080-GPOS-00048</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220971r569187_rule" weight="10.0" severity="medium"><version>WN10-UR-000085</version><title>The Deny log on locally user right on workstations must be configured to prevent access from highly privileged domain accounts on domain systems and unauthenticated access on all systems.</title><description>&lt;VulnDiscussion&gt;Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.
 
The "Deny log on locally" right defines accounts that are prevented from logging on interactively.
 
In an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower trust systems helps mitigate the risk of privilege escalation from credential theft attacks, which could lead to the compromise of an entire domain.
 
The Guests group must be assigned this right to prevent unauthenticated access.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63877</ident><ident system="http://cyber.mil/legacy">SV-78367</ident><ident system="http://cyber.mil/cci">CCI-000213</ident><fixtext fixref="F-22675r555399_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment &gt;&gt; "Deny log on locally" to include the following.
 
Domain Systems Only:
Enterprise Admins Group
Domain Admins Group
 
Privileged Access Workstations (PAWs) dedicated to the management of Active Directory are exempt from denying the Enterprise Admins and Domain Admins groups. (See the Windows Privileged Access Workstation STIG for PAW requirements.)
 
All Systems:
Guests Group</fixtext><fix id="F-22675r555399_fix" /><check system="C-22686r555398_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
 
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment.
 
If the following groups or accounts are not defined for the "Deny log on locally" right, this is a finding.
 
Domain Systems Only:
Enterprise Admins Group
Domain Admins Group
 
Privileged Access Workstations (PAWs) dedicated to the management of Active Directory are exempt from denying the Enterprise Admins and Domain Admins groups. (See the Windows Privileged Access Workstation STIG for PAW requirements.)
 
All Systems:
Guests Group</check-content></check></Rule></Group><Group id="V-220972"><title>SRG-OS-000080-GPOS-00048</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220972r569187_rule" weight="10.0" severity="medium"><version>WN10-UR-000090</version><title>The Deny log on through Remote Desktop Services user right on Windows 10 workstations must at a minimum be configured to prevent access from highly privileged domain accounts and local accounts on domain systems and unauthenticated access on all systems.</title><description>&lt;VulnDiscussion&gt;Inappropriate granting of user rights can provide system, administrative, and other high-level capabilities.
 
The "Deny log on through Remote Desktop Services" right defines the accounts that are prevented from logging on using Remote Desktop Services.
 
If Remote Desktop Services is not used by the organization, the Everyone group must be assigned this right to prevent all access.
 
In an Active Directory Domain, denying logons to the Enterprise Admins and Domain Admins groups on lower trust systems helps mitigate the risk of privilege escalation from credential theft attacks, which could lead to the compromise of an entire domain.
 
Local accounts on domain-joined systems must also be assigned this right to decrease the risk of lateral movement resulting from credential theft attacks.
 
The Guests group must be assigned this right to prevent unauthenticated access.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63879</ident><ident system="http://cyber.mil/legacy">SV-78369</ident><ident system="http://cyber.mil/cci">CCI-000213</ident><ident system="http://cyber.mil/cci">CCI-002314</ident><fixtext fixref="F-22676r555402_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment &gt;&gt; "Deny log on through Remote Desktop Services" to include the following.
 
If Remote Desktop Services is not used by the organization, assign the Everyone group this right to prevent all access.
 
Domain Systems Only:
Enterprise Admins group
Domain Admins group
Local account (see Note below)
 
All Systems:
Guests group
 
Privileged Access Workstations (PAWs) dedicated to the management of Active Directory are exempt from denying the Enterprise Admins and Domain Admins groups. (See the Windows Privileged Access Workstation STIG for PAW requirements.)
 
Note: "Local account" is a built-in security group used to assign user rights and permissions to all local accounts.</fixtext><fix id="F-22676r555402_fix" /><check system="C-22687r555401_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
 
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment.
 
If the following groups or accounts are not defined for the "Deny log on through Remote Desktop Services" right, this is a finding:
 
If Remote Desktop Services is not used by the organization, the "Everyone" group can replace all of the groups listed below.
 
Domain Systems Only:
Enterprise Admins group
Domain Admins group
Local account (see Note below)
 
All Systems:
Guests group
 
Privileged Access Workstations (PAWs) dedicated to the management of Active Directory are exempt from denying the Enterprise Admins and Domain Admins groups. (See the Windows Privileged Access Workstation STIG for PAW requirements.)
 
Note: "Local account" is a built-in security group used to assign user rights and permissions to all local accounts.</check-content></check></Rule></Group><Group id="V-220973"><title>SRG-OS-000324-GPOS-00125</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220973r569187_rule" weight="10.0" severity="medium"><version>WN10-UR-000095</version><title>The Enable computer and user accounts to be trusted for delegation user right must not be assigned to any groups or accounts.</title><description>&lt;VulnDiscussion&gt;Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.
 
The "Enable computer and user accounts to be trusted for delegation" user right allows the "Trusted for Delegation" setting to be changed. This could potentially allow unauthorized users to impersonate other users.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63881</ident><ident system="http://cyber.mil/legacy">SV-78371</ident><ident system="http://cyber.mil/cci">CCI-002235</ident><fixtext fixref="F-22677r555405_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment &gt;&gt; "Enable computer and user accounts to be trusted for delegation" to be defined but containing no entries (blank).</fixtext><fix id="F-22677r555405_fix" /><check system="C-22688r555404_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment.
 
If any groups or accounts are granted the "Enable computer and user accounts to be trusted for delegation" user right, this is a finding.</check-content></check></Rule></Group><Group id="V-220974"><title>SRG-OS-000324-GPOS-00125</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220974r569187_rule" weight="10.0" severity="medium"><version>WN10-UR-000100</version><title>The Force shutdown from a remote system user right must only be assigned to the Administrators group.</title><description>&lt;VulnDiscussion&gt;Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.
 
Accounts with the "Force shutdown from a remote system" user right can remotely shut down a system which could result in a DoS.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78373</ident><ident system="http://cyber.mil/legacy">V-63883</ident><ident system="http://cyber.mil/cci">CCI-002235</ident><fixtext fixref="F-22678r555408_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment &gt;&gt; "Force shutdown from a remote system" to only include the following groups or accounts:
 
Administrators</fixtext><fix id="F-22678r555408_fix" /><check system="C-22689r555407_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment.
 
If any groups or accounts other than the following are granted the "Force shutdown from a remote system" user right, this is a finding:
 
Administrators</check-content></check></Rule></Group><Group id="V-220975"><title>SRG-OS-000324-GPOS-00125</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220975r569187_rule" weight="10.0" severity="medium"><version>WN10-UR-000110</version><title>The Impersonate a client after authentication user right must only be assigned to Administrators, Service, Local Service, and Network Service.</title><description>&lt;VulnDiscussion&gt;Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.
 
The "Impersonate a client after authentication" user right allows a program to impersonate another user or account to run on their behalf. An attacker could potentially use this to elevate privileges.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63889</ident><ident system="http://cyber.mil/legacy">SV-78379</ident><ident system="http://cyber.mil/cci">CCI-002235</ident><fixtext fixref="F-22679r555411_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment &gt;&gt; "Impersonate a client after authentication" to only include the following groups or accounts:
 
Administrators
LOCAL SERVICE
NETWORK SERVICE
SERVICE</fixtext><fix id="F-22679r555411_fix" /><check system="C-22690r555410_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment.
 
If any groups or accounts other than the following are granted the "Impersonate a client after authentication" user right, this is a finding:
 
Administrators
LOCAL SERVICE
NETWORK SERVICE
SERVICE</check-content></check></Rule></Group><Group id="V-220976"><title>SRG-OS-000324-GPOS-00125</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220976r569187_rule" weight="10.0" severity="medium"><version>WN10-UR-000120</version><title>The Load and unload device drivers user right must only be assigned to the Administrators group.</title><description>&lt;VulnDiscussion&gt;Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.
 
The "Load and unload device drivers" user right allows device drivers to dynamically be loaded on a system by a user. This could potentially be used to install malicious code by an attacker.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78407</ident><ident system="http://cyber.mil/legacy">V-63917</ident><ident system="http://cyber.mil/cci">CCI-002235</ident><fixtext fixref="F-22680r555414_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment &gt;&gt; "Load and unload device drivers" to only include the following groups or accounts:
 
Administrators</fixtext><fix id="F-22680r555414_fix" /><check system="C-22691r555413_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment.
 
If any groups or accounts other than the following are granted the "Load and unload device drivers" user right, this is a finding:
 
Administrators</check-content></check></Rule></Group><Group id="V-220977"><title>SRG-OS-000324-GPOS-00125</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220977r569187_rule" weight="10.0" severity="medium"><version>WN10-UR-000125</version><title>The Lock pages in memory user right must not be assigned to any groups or accounts.</title><description>&lt;VulnDiscussion&gt;Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.
 
The "Lock pages in memory" user right allows physical memory to be assigned to processes, which could cause performance issues or a DoS.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63925</ident><ident system="http://cyber.mil/legacy">SV-78415</ident><ident system="http://cyber.mil/cci">CCI-002235</ident><fixtext fixref="F-22681r555417_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment &gt;&gt; "Lock pages in memory" to be defined but containing no entries (blank).</fixtext><fix id="F-22681r555417_fix" /><check system="C-22692r555416_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment.
 
If any groups or accounts are granted the "Lock pages in memory" user right, this is a finding.</check-content></check></Rule></Group><Group id="V-220978"><title>SRG-OS-000057-GPOS-00027</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220978r569187_rule" weight="10.0" severity="medium"><version>WN10-UR-000130</version><title>The Manage auditing and security log user right must only be assigned to the Administrators group.</title><description>&lt;VulnDiscussion&gt;Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.
 
Accounts with the "Manage auditing and security log" user right can manage the security log and change auditing configurations. This could be used to clear evidence of tampering.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78417</ident><ident system="http://cyber.mil/legacy">V-63927</ident><ident system="http://cyber.mil/cci">CCI-000162</ident><ident system="http://cyber.mil/cci">CCI-000163</ident><ident system="http://cyber.mil/cci">CCI-000164</ident><ident system="http://cyber.mil/cci">CCI-000171</ident><ident system="http://cyber.mil/cci">CCI-001914</ident><fixtext fixref="F-22682r555420_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment &gt;&gt; "Manage auditing and security log" to only include the following groups or accounts:
 
Administrators</fixtext><fix id="F-22682r555420_fix" /><check system="C-22693r555419_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment.
 
If any groups or accounts other than the following are granted the "Manage auditing and security log" user right, this is a finding:
 
Administrators
 
If the organization has an "Auditors" group the assignment of this group to the user right would not be a finding.</check-content></check></Rule></Group><Group id="V-220979"><title>SRG-OS-000324-GPOS-00125</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220979r569187_rule" weight="10.0" severity="medium"><version>WN10-UR-000140</version><title>The Modify firmware environment values user right must only be assigned to the Administrators group.</title><description>&lt;VulnDiscussion&gt;Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.
 
Accounts with the "Modify firmware environment values" user right can change hardware configuration environment variables. This could result in hardware failures or a DoS.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63931</ident><ident system="http://cyber.mil/legacy">SV-78421</ident><ident system="http://cyber.mil/cci">CCI-002235</ident><fixtext fixref="F-22683r555423_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment &gt;&gt; "Modify firmware environment values" to only include the following groups or accounts:
 
Administrators</fixtext><fix id="F-22683r555423_fix" /><check system="C-22694r555422_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment.
 
If any groups or accounts other than the following are granted the "Modify firmware environment values" user right, this is a finding:
 
Administrators</check-content></check></Rule></Group><Group id="V-220980"><title>SRG-OS-000324-GPOS-00125</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220980r569187_rule" weight="10.0" severity="medium"><version>WN10-UR-000145</version><title>The Perform volume maintenance tasks user right must only be assigned to the Administrators group.</title><description>&lt;VulnDiscussion&gt;Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.
 
Accounts with the "Perform volume maintenance tasks" user right can manage volume and disk configurations. They could potentially delete volumes, resulting in, data loss or a DoS.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78423</ident><ident system="http://cyber.mil/legacy">V-63933</ident><ident system="http://cyber.mil/cci">CCI-002235</ident><fixtext fixref="F-22684r555426_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment &gt;&gt; "Perform volume maintenance tasks" to only include the following groups or accounts:
 
Administrators</fixtext><fix id="F-22684r555426_fix" /><check system="C-22695r555425_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment.
 
If any groups or accounts other than the following are granted the "Perform volume maintenance tasks" user right, this is a finding:
 
Administrators</check-content></check></Rule></Group><Group id="V-220981"><title>SRG-OS-000324-GPOS-00125</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220981r569187_rule" weight="10.0" severity="medium"><version>WN10-UR-000150</version><title>The Profile single process user right must only be assigned to the Administrators group.</title><description>&lt;VulnDiscussion&gt;Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.
 
Accounts with the "Profile single process" user right can monitor non-system processes performance. An attacker could potentially use this to identify processes to attack.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78425</ident><ident system="http://cyber.mil/legacy">V-63935</ident><ident system="http://cyber.mil/cci">CCI-002235</ident><fixtext fixref="F-22685r555429_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment &gt;&gt; "Profile single process" to only include the following groups or accounts:
 
Administrators</fixtext><fix id="F-22685r555429_fix" /><check system="C-22696r555428_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment.
 
If any groups or accounts other than the following are granted the "Profile single process" user right, this is a finding:
 
Administrators</check-content></check></Rule></Group><Group id="V-220982"><title>SRG-OS-000324-GPOS-00125</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220982r569187_rule" weight="10.0" severity="medium"><version>WN10-UR-000160</version><title>The Restore files and directories user right must only be assigned to the Administrators group.</title><description>&lt;VulnDiscussion&gt;Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.
 
Accounts with the "Restore files and directories" user right can circumvent file and directory permissions and could allow access to sensitive data. It could also be used to over-write more current data.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63939</ident><ident system="http://cyber.mil/legacy">SV-78429</ident><ident system="http://cyber.mil/cci">CCI-002235</ident><fixtext fixref="F-22686r555432_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment &gt;&gt; "Restore files and directories" to only include the following groups or accounts:
 
Administrators</fixtext><fix id="F-22686r555432_fix" /><check system="C-22697r555431_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment.
 
If any groups or accounts other than the following are granted the "Restore files and directories" user right, this is a finding:
 
Administrators</check-content></check></Rule></Group><Group id="V-220983"><title>SRG-OS-000324-GPOS-00125</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-220983r569187_rule" weight="10.0" severity="medium"><version>WN10-UR-000165</version><title>The Take ownership of files or other objects user right must only be assigned to the Administrators group.</title><description>&lt;VulnDiscussion&gt;Inappropriate granting of user rights can provide system, administrative, and other high level capabilities.
 
Accounts with the "Take ownership of files or other objects" user right can take ownership of objects and make changes.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">SV-78431</ident><ident system="http://cyber.mil/legacy">V-63941</ident><ident system="http://cyber.mil/cci">CCI-002235</ident><fixtext fixref="F-22687r555435_fix">Configure the policy value for Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment &gt;&gt; "Take ownership of files or other objects" to only include the following groups or accounts:
 
Administrators</fixtext><fix id="F-22687r555435_fix" /><check system="C-22698r555434_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Verify the effective setting in Local Group Policy Editor.
Run "gpedit.msc".
 
Navigate to Local Computer Policy &gt;&gt; Computer Configuration &gt;&gt; Windows Settings &gt;&gt; Security Settings &gt;&gt; Local Policies &gt;&gt; User Rights Assignment.
 
If any groups or accounts other than the following are granted the "Take ownership of files or other objects" user right, this is a finding:
 
Administrators</check-content></check></Rule></Group><Group id="V-250319"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-250319r793300_rule" weight="10.0" severity="medium"><version>WN10-CC-000050</version><title>Hardened UNC Paths must be defined to require mutual authentication and integrity for at least the \\*\SYSVOL and \\*\NETLOGON shares.</title><description>&lt;VulnDiscussion&gt;Additional security requirements are applied to Universal Naming Convention (UNC) paths specified in Hardened UNC paths before allowing access them. This aids in preventing tampering with or spoofing of connections to these paths.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/legacy">V-63577</ident><ident system="http://cyber.mil/legacy">SV-78067</ident><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-53708r793297_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Network &gt;&gt; Network Provider &gt;&gt; "Hardened UNC Paths" to "Enabled" with at least the following configured in "Hardened UNC Paths:" (click the "Show" button to display).
 
Value Name: \\*\SYSVOL
Value: RequireMutualAuthentication=1, RequireIntegrity=1
 
Value Name: \\*\NETLOGON
Value: RequireMutualAuthentication=1, RequireIntegrity=1</fixtext><fix id="F-53708r793297_fix" /><check system="C-53754r793296_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>This requirement is applicable to domain-joined systems, for standalone systems this is NA.
 
If the following registry values do not exist or are not configured as specified, this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\NetworkProvider\HardenedPaths\
 
Value Name: \\*\NETLOGON
Value Type: REG_SZ
Value: RequireMutualAuthentication=1, RequireIntegrity=1
 
Value Name: \\*\SYSVOL
Value Type: REG_SZ
Value: RequireMutualAuthentication=1, RequireIntegrity=1
 
Additional entries would not be a finding.</check-content></check></Rule></Group><Group id="V-252896"><title>SRG-OS-000041-GPOS-00019</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-252896r821863_rule" weight="10.0" severity="medium"><version>WN10-CC-000327</version><title>PowerShell Transcription must be enabled on Windows 10.</title><description>&lt;VulnDiscussion&gt;Maintaining an audit trail of system activity logs can help identify configuration errors, troubleshoot service disruptions, and analyze compromises that have occurred, as well as detect attacks. Audit logs are necessary to provide a trail of evidence in case the system or network is compromised. Collecting this data is essential for analyzing the security of information assets and detecting signs of suspicious and unexpected behavior.
 
Enabling PowerShell Transcription will record detailed information from the processing of PowerShell commands and scripts. This can provide additional detail when malware has run on a system.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000132</ident><ident system="http://cyber.mil/cci">CCI-000134</ident><fixtext fixref="F-56302r821862_fix">Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; Windows Components &gt;&gt; Windows PowerShell &gt;&gt; "Turn on PowerShell Transcription" to "Enabled".
 
Specify the Transcript output directory to point to a Central Log Server or another secure location to prevent user access.</fixtext><fix id="F-56302r821862_fix" /><check system="C-56352r821861_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>If the following registry value does not exist or is not configured as specified, this is a finding.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\PowerShell\Transcription\
 
Value Name: EnableTranscripting
 
Value Type: REG_DWORD
Value: 1</check-content></check></Rule></Group><Group id="V-252903"><title>SRG-OS-000480-GPOS-00227</title><description>&lt;GroupDescription&gt;&lt;/GroupDescription&gt;</description><Rule id="SV-252903r822503_rule" weight="10.0" severity="low"><version>WN10-CC-000080</version><title>Virtualization-based protection of code integrity must be enabled.</title><description>&lt;VulnDiscussion&gt;Virtualization-based protection of code integrity enforces kernel mode memory protections and protects Code Integrity validation paths. This isolates the processes from the rest of the operating system and can only be accessed by privileged system software.&lt;/VulnDiscussion&gt;&lt;FalsePositives&gt;&lt;/FalsePositives&gt;&lt;FalseNegatives&gt;&lt;/FalseNegatives&gt;&lt;Documentable&gt;false&lt;/Documentable&gt;&lt;Mitigations&gt;&lt;/Mitigations&gt;&lt;SeverityOverrideGuidance&gt;&lt;/SeverityOverrideGuidance&gt;&lt;PotentialImpacts&gt;&lt;/PotentialImpacts&gt;&lt;ThirdPartyTools&gt;&lt;/ThirdPartyTools&gt;&lt;MitigationControl&gt;&lt;/MitigationControl&gt;&lt;Responsibility&gt;&lt;/Responsibility&gt;&lt;IAControls&gt;&lt;/IAControls&gt;</description><reference><dc:title>DPMS Target Microsoft Windows 10</dc:title><dc:publisher>DISA</dc:publisher><dc:type>DPMS Target</dc:type><dc:subject>Microsoft Windows 10</dc:subject><dc:identifier>4072</dc:identifier></reference><ident system="http://cyber.mil/cci">CCI-000366</ident><fixtext fixref="F-56309r822502_fix">Virtualization-based security currently cannot be implemented in VDIs due to specific supporting requirements, including a TPM, UEFI with Secure Boot, and the capability to run the Hyper-V feature within the virtual desktop.
 
For VDIs where the virtual desktop instance is deleted or refreshed upon logoff, this is NA.
 
Configure the policy value for Computer Configuration &gt;&gt; Administrative Templates &gt;&gt; System &gt;&gt; Device Guard &gt;&gt; "Turn On Virtualization Based Security" to "Enabled" with "Enabled with UEFI lock" or "Enabled without lock" selected for "Virtualization Based Protection of Code Integrity:".
 
"Enabled with UEFI lock" is preferred as more secure; however, it cannot be turned off remotely through a group policy change if there is an issue.
 
"Enabled without lock" will allow this to be turned off remotely while testing for issues.</fixtext><fix id="F-56309r822502_fix" /><check system="C-56359r822501_chk"><check-content-ref href="Microsoft_Windows_10_STIG.xml" name="M" /><check-content>Confirm virtualization-based protection of code integrity.
 
For devices that support the virtualization based security (VBS) feature for protection of code integrity, this must be enabled. If the system meets the hardware, firmware, and compatible device driver dependencies for enabling virtualization-based protection of code integrity but it is not enabled, this is a CAT II finding.
 
Virtualization based security currently cannot be implemented in virtual desktop implementations (VDI) due to specific supporting requirements including a TPM, UEFI with Secure Boot, and the capability to run the Hyper-V feature within the virtual desktop.
 
For VDIs where the virtual desktop instance is deleted or refreshed upon logoff, this is NA.
 
Run "PowerShell" with elevated privileges (run as administrator).
Enter the following:
"Get-CimInstance -ClassName Win32_DeviceGuard -Namespace root\Microsoft\Windows\DeviceGuard"
 
If "SecurityServicesRunning" does not include a value of "2" (e.g., "{1, 2}"), this is a finding.
 
Alternately:
 
Run "System Information".
 
Under "System Summary", verify the following:
If "Virtualization-based Security Services Running" does not list "Hypervisor enforced Code Integrity", this is finding.
 
The policy settings referenced in the Fix section will configure the following registry value. However due to hardware requirements, the registry value alone does not ensure proper function.
 
Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \SOFTWARE\Policies\Microsoft\Windows\DeviceGuard\
 
Value Name: HypervisorEnforcedCodeIntegrity
Value Type: REG_DWORD
Value: 0x00000001 (1) (Enabled with UEFI lock), or 0x00000002 (2) (Enabled without lock)</check-content></check></Rule></Group></Benchmark>