Microsoft Windows 10 STIG V2R8

View as one page
STIG ID Title
WN10-00-000005 Domain-joined systems must use Windows 10 Enterprise Edition 64-bit version.
WN10-00-000010 Windows 10 domain-joined systems must have a Trusted Platform Module (TPM) enabled and ready for use.
WN10-00-000015 Windows 10 systems must have Unified Extensible Firmware Interface (UEFI) firmware and be configured to run in UEFI mode, not Legacy BIOS.
WN10-00-000020 Secure Boot must be enabled on Windows 10 systems.
WN10-00-000025 Windows 10 must employ automated mechanisms to determine the state of system components with regard to flaw remediation using the following frequency: continuously, where ESS is used; 30 days, for any additional internal network scans not covered by ESS; and annually, for external scans by Computer Network Defense Service Provider (CNDSP).
WN10-00-000030 Windows 10 information systems must use BitLocker to encrypt all disks to protect the confidentiality and integrity of all information at rest.
WN10-00-000031 Windows 10 systems must use a BitLocker PIN for pre-boot authentication.
WN10-00-000032 Windows 10 systems must use a BitLocker PIN with a minimum length of six digits for pre-boot authentication.
WN10-00-000035 The operating system must employ a deny-all, permit-by-exception policy to allow the execution of authorized software programs.
WN10-00-000040 Windows 10 systems must be maintained at a supported servicing level.
WN10-00-000045 The Windows 10 system must use an anti-virus program.
WN10-00-000050 Local volumes must be formatted using NTFS.
WN10-00-000055 Alternate operating systems must not be permitted on the same system.
WN10-00-000060 Non system-created file shares on a system must limit access to groups that require it.
WN10-00-000065 Unused accounts must be disabled or removed from the system after 35 days of inactivity.
WN10-00-000070 Only accounts responsible for the administration of a system must have Administrator rights on the system.
WN10-00-000075 Only accounts responsible for the backup operations must be members of the Backup Operators group.
WN10-00-000080 Only authorized user accounts must be allowed to create or run virtual machines on Windows 10 systems.
WN10-00-000085 Standard local user accounts must not exist on a system in a domain.
WN10-00-000090 Accounts must be configured to require password expiration.
WN10-00-000095 Permissions for system files and directories must conform to minimum requirements.
WN10-00-000100 Internet Information System (IIS) or its subcomponents must not be installed on a workstation.
WN10-00-000105 Simple Network Management Protocol (SNMP) must not be installed on the system.
WN10-00-000110 Simple TCP/IP Services must not be installed on the system.
WN10-00-000115 The Telnet Client must not be installed on the system.
WN10-00-000120 The TFTP Client must not be installed on the system.
WN10-00-000130 Software certificate installation files must be removed from Windows 10.
WN10-00-000135 A host-based firewall must be installed and enabled on the system.
WN10-00-000140 Inbound exceptions to the firewall on Windows 10 domain workstations must only allow authorized remote management hosts.
WN10-00-000145 Data Execution Prevention (DEP) must be configured to at least OptOut.
WN10-00-000150 Structured Exception Handling Overwrite Protection (SEHOP) must be enabled.
WN10-00-000155 The Windows PowerShell 2.0 feature must be disabled on the system.
WN10-00-000160 The Server Message Block (SMB) v1 protocol must be disabled on the system.
WN10-00-000165 The Server Message Block (SMB) v1 protocol must be disabled on the SMB server.
WN10-00-000170 The Server Message Block (SMB) v1 protocol must be disabled on the SMB client.
WN10-00-000175 The Secondary Logon service must be disabled on Windows 10.
WN10-00-000190 Orphaned security identifiers (SIDs) must be removed from user rights on Windows 10.
WN10-00-000210 Bluetooth must be turned off unless approved by the organization.
WN10-00-000220 Bluetooth must be turned off when not in use.
WN10-00-000230 The system must notify the user when a Bluetooth device attempts to connect.
WN10-00-000240 Administrative accounts must not be used with applications that access the Internet, such as web browsers, or with potential Internet sources, such as email.
WN10-00-000250 Windows 10 nonpersistent VM sessions must not exceed 24 hours.
WN10-AC-000005 Windows 10 account lockout duration must be configured to 15 minutes or greater.
WN10-AC-000010 The number of allowed bad logon attempts must be configured to 3 or less.
WN10-AC-000015 The period of time before the bad logon counter is reset must be configured to 15 minutes.
WN10-AC-000020 The password history must be configured to 24 passwords remembered.
WN10-AC-000025 The maximum password age must be configured to 60 days or less.
WN10-AC-000030 The minimum password age must be configured to at least 1 day.
WN10-AC-000035 Passwords must, at a minimum, be 14 characters.
WN10-AC-000040 The built-in Microsoft password complexity filter must be enabled.
WN10-AC-000045 Reversible password encryption must be disabled.
WN10-AU-000005 The system must be configured to audit Account Logon - Credential Validation failures.
WN10-AU-000010 The system must be configured to audit Account Logon - Credential Validation successes.
WN10-AU-000030 The system must be configured to audit Account Management - Security Group Management successes.
WN10-AU-000035 The system must be configured to audit Account Management - User Account Management failures.
WN10-AU-000040 The system must be configured to audit Account Management - User Account Management successes.
WN10-AU-000045 The system must be configured to audit Detailed Tracking - PNP Activity successes.
WN10-AU-000050 The system must be configured to audit Detailed Tracking - Process Creation successes.
WN10-AU-000054 The system must be configured to audit Logon/Logoff - Account Lockout failures.
WN10-AU-000060 The system must be configured to audit Logon/Logoff - Group Membership successes.
WN10-AU-000065 The system must be configured to audit Logon/Logoff - Logoff successes.
WN10-AU-000070 The system must be configured to audit Logon/Logoff - Logon failures.
WN10-AU-000075 The system must be configured to audit Logon/Logoff - Logon successes.
WN10-AU-000080 The system must be configured to audit Logon/Logoff - Special Logon successes.
WN10-AU-000081 Windows 10 must be configured to audit Object Access - File Share failures.
WN10-AU-000082 Windows 10 must be configured to audit Object Access - File Share successes.
WN10-AU-000083 Windows 10 must be configured to audit Object Access - Other Object Access Events successes.
WN10-AU-000084 Windows 10 must be configured to audit Object Access - Other Object Access Events failures.
WN10-AU-000085 The system must be configured to audit Object Access - Removable Storage failures.
WN10-AU-000090 The system must be configured to audit Object Access - Removable Storage successes.
WN10-AU-000100 The system must be configured to audit Policy Change - Audit Policy Change successes.
WN10-AU-000105 The system must be configured to audit Policy Change - Authentication Policy Change successes.
WN10-AU-000107 The system must be configured to audit Policy Change - Authorization Policy Change successes.
WN10-AU-000110 The system must be configured to audit Privilege Use - Sensitive Privilege Use failures.
WN10-AU-000115 The system must be configured to audit Privilege Use - Sensitive Privilege Use successes.
WN10-AU-000120 The system must be configured to audit System - IPSec Driver failures.
WN10-AU-000130 The system must be configured to audit System - Other System Events successes.
WN10-AU-000135 The system must be configured to audit System - Other System Events failures.
WN10-AU-000140 The system must be configured to audit System - Security State Change successes.
WN10-AU-000150 The system must be configured to audit System - Security System Extension successes.
WN10-AU-000155 The system must be configured to audit System - System Integrity failures.
WN10-AU-000160 The system must be configured to audit System - System Integrity successes.
WN10-AU-000500 The Application event log size must be configured to 32768 KB or greater.
WN10-AU-000505 The Security event log size must be configured to 1024000 KB or greater.
WN10-AU-000510 The System event log size must be configured to 32768 KB or greater.
WN10-AU-000515 Windows 10 permissions for the Application event log must prevent access by non-privileged accounts.
WN10-AU-000520 Windows 10 permissions for the Security event log must prevent access by non-privileged accounts.
WN10-AU-000525 Windows 10 permissions for the System event log must prevent access by non-privileged accounts.
WN10-AU-000555 Windows 10 must be configured to audit Other Policy Change Events Failures.
WN10-AU-000560 Windows 10 must be configured to audit other Logon/Logoff Events Successes.
WN10-AU-000565 Windows 10 must be configured to audit other Logon/Logoff Events Failures.
WN10-AU-000570 Windows 10 must be configured to audit Detailed File Share Failures.
WN10-AU-000575 Windows 10 must be configured to audit MPSSVC Rule-Level Policy Change Successes.
WN10-AU-000580 Windows 10 must be configured to audit MPSSVC Rule-Level Policy Change Failures.
WN10-CC-000005 Camera access from the lock screen must be disabled.
WN10-CC-000007 Windows 10 must cover or disable the built-in or attached camera when not in use.
WN10-CC-000010 The display of slide shows on the lock screen must be disabled.
WN10-CC-000020 IPv6 source routing must be configured to highest protection.
WN10-CC-000025 The system must be configured to prevent IP source routing.
WN10-CC-000030 The system must be configured to prevent Internet Control Message Protocol (ICMP) redirects from overriding Open Shortest Path First (OSPF) generated routes.
WN10-CC-000035 The system must be configured to ignore NetBIOS name release requests except from WINS servers.
WN10-CC-000037 Local administrator accounts must have their privileged token filtered to prevent elevated privileges from being used over the network on domain systems.
WN10-CC-000038 WDigest Authentication must be disabled.
WN10-CC-000039 Run as different user must be removed from context menus.
WN10-CC-000040 Insecure logons to an SMB server must be disabled.
WN10-CC-000044 Internet connection sharing must be disabled.
WN10-CC-000052 Windows 10 must be configured to prioritize ECC Curves with longer key lengths first.
WN10-CC-000055 Simultaneous connections to the internet or a Windows domain must be limited.
WN10-CC-000060 Connections to non-domain networks when connected to a domain authenticated network must be blocked.
WN10-CC-000065 Wi-Fi Sense must be disabled.
WN10-CC-000066 Command line data must be included in process creation events.
WN10-CC-000068 Windows 10 must be configured to enable Remote host allows delegation of non-exportable credentials.
WN10-CC-000070 Virtualization Based Security must be enabled on Windows 10 with the platform security level configured to Secure Boot or Secure Boot with DMA Protection.
WN10-CC-000075 Credential Guard must be running on Windows 10 domain-joined systems.
WN10-CC-000085 Early Launch Antimalware, Boot-Start Driver Initialization Policy must prevent boot drivers.
WN10-CC-000090 Group Policy objects must be reprocessed even if they have not changed.
WN10-CC-000100 Downloading print driver packages over HTTP must be prevented.
WN10-CC-000105 Web publishing and online ordering wizards must be prevented from downloading a list of providers.
WN10-CC-000110 Printing over HTTP must be prevented.
WN10-CC-000115 Systems must at least attempt device authentication using certificates.
WN10-CC-000120 The network selection user interface (UI) must not be displayed on the logon screen.
WN10-CC-000130 Local users on domain-joined computers must not be enumerated.
WN10-CC-000145 Users must be prompted for a password on resume from sleep (on battery).
WN10-CC-000150 The user must be prompted for a password on resume from sleep (plugged in).
WN10-CC-000155 Solicited Remote Assistance must not be allowed.
WN10-CC-000165 Unauthenticated RPC clients must be restricted from connecting to the RPC server.
WN10-CC-000170 The setting to allow Microsoft accounts to be optional for modern style apps must be enabled.
WN10-CC-000175 The Application Compatibility Program Inventory must be prevented from collecting data and sending the information to Microsoft.
WN10-CC-000180 Autoplay must be turned off for non-volume devices.
WN10-CC-000185 The default autorun behavior must be configured to prevent autorun commands.
WN10-CC-000190 Autoplay must be disabled for all drives.
WN10-CC-000195 Enhanced anti-spoofing for facial recognition must be enabled on Window 10.
WN10-CC-000197 Microsoft consumer experiences must be turned off.
WN10-CC-000200 Administrator accounts must not be enumerated during elevation.
WN10-CC-000204 If Enhanced diagnostic data is enabled it must be limited to the minimum required to support Windows Analytics.
WN10-CC-000205 Windows Telemetry must not be configured to Full.
WN10-CC-000206 Windows Update must not obtain updates from other PCs on the internet.
WN10-CC-000210 The Windows Defender SmartScreen for Explorer must be enabled.
WN10-CC-000215 Explorer Data Execution Prevention must be enabled.
WN10-CC-000220 Turning off File Explorer heap termination on corruption must be disabled.
WN10-CC-000225 File Explorer shell protocol must run in protected mode.
WN10-CC-000230 Users must not be allowed to ignore Windows Defender SmartScreen filter warnings for malicious websites in Microsoft Edge.
WN10-CC-000235 Users must not be allowed to ignore Windows Defender SmartScreen filter warnings for unverified files in Microsoft Edge.
WN10-CC-000238 Windows 10 must be configured to prevent certificate error overrides in Microsoft Edge.
WN10-CC-000245 The password manager function in the Edge browser must be disabled.
WN10-CC-000250 The Windows Defender SmartScreen filter for Microsoft Edge must be enabled.
WN10-CC-000252 Windows 10 must be configured to disable Windows Game Recording and Broadcasting.
WN10-CC-000255 The use of a hardware security device with Windows Hello for Business must be enabled.
WN10-CC-000260 Windows 10 must be configured to require a minimum pin length of six characters or greater.
WN10-CC-000270 Passwords must not be saved in the Remote Desktop Client.
WN10-CC-000275 Local drives must be prevented from sharing with Remote Desktop Session Hosts.
WN10-CC-000280 Remote Desktop Services must always prompt a client for passwords upon connection.
WN10-CC-000285 The Remote Desktop Session Host must require secure RPC communications.
WN10-CC-000290 Remote Desktop Services must be configured with the client connection encryption set to the required level.
WN10-CC-000295 Attachments must be prevented from being downloaded from RSS feeds.
WN10-CC-000300 Basic authentication for RSS feeds over HTTP must not be used.
WN10-CC-000305 Indexing of encrypted files must be turned off.
WN10-CC-000310 Users must be prevented from changing installation options.
WN10-CC-000315 The Windows Installer Always install with elevated privileges must be disabled.
WN10-CC-000320 Users must be notified if a web-based program attempts to install software.
WN10-CC-000325 Automatically signing in the last interactive user after a system-initiated restart must be disabled.
WN10-CC-000326 PowerShell script block logging must be enabled on Windows 10.
WN10-CC-000328 The Windows Explorer Preview pane must be disabled for Windows 10.
WN10-CC-000330 The Windows Remote Management (WinRM) client must not use Basic authentication.
WN10-CC-000335 The Windows Remote Management (WinRM) client must not allow unencrypted traffic.
WN10-CC-000345 The Windows Remote Management (WinRM) service must not use Basic authentication.
WN10-CC-000350 The Windows Remote Management (WinRM) service must not allow unencrypted traffic.
WN10-CC-000355 The Windows Remote Management (WinRM) service must not store RunAs credentials.
WN10-CC-000360 The Windows Remote Management (WinRM) client must not use Digest authentication.
WN10-CC-000365 Windows 10 must be configured to prevent Windows apps from being activated by voice while the system is locked.
WN10-CC-000370 The convenience PIN for Windows 10 must be disabled.
WN10-CC-000385 Windows Ink Workspace must be configured to disallow access above the lock.
WN10-CC-000390 Windows 10 should be configured to prevent users from receiving suggestions for third-party or additional applications.
WN10-EP-000310 Windows 10 Kernel (Direct Memory Access) DMA Protection must be enabled.
WN10-PK-000005 The DoD Root CA certificates must be installed in the Trusted Root Store.
WN10-PK-000010 The External Root CA certificates must be installed in the Trusted Root Store on unclassified systems.
WN10-PK-000015 The DoD Interoperability Root CA cross-certificates must be installed in the Untrusted Certificates Store on unclassified systems.
WN10-PK-000020 The US DoD CCEB Interoperability Root CA cross-certificates must be installed in the Untrusted Certificates Store on unclassified systems.
WN10-RG-000005 Default permissions for the HKEY_LOCAL_MACHINE registry hive must be maintained.
WN10-SO-000005 The built-in administrator account must be disabled.
WN10-SO-000010 The built-in guest account must be disabled.
WN10-SO-000015 Local accounts with blank passwords must be restricted to prevent access from the network.
WN10-SO-000020 The built-in administrator account must be renamed.
WN10-SO-000025 The built-in guest account must be renamed.
WN10-SO-000030 Audit policy using subcategories must be enabled.
WN10-SO-000035 Outgoing secure channel traffic must be encrypted or signed.
WN10-SO-000040 Outgoing secure channel traffic must be encrypted when possible.
WN10-SO-000045 Outgoing secure channel traffic must be signed when possible.
WN10-SO-000050 The computer account password must not be prevented from being reset.
WN10-SO-000055 The maximum age for machine account passwords must be configured to 30 days or less.
WN10-SO-000060 The system must be configured to require a strong session key.
WN10-SO-000070 The machine inactivity limit must be set to 15 minutes, locking the system with the screensaver.
WN10-SO-000075 The required legal notice must be configured to display before console logon.
WN10-SO-000080 The Windows dialog box title for the legal banner must be configured.
WN10-SO-000085 Caching of logon credentials must be limited.
WN10-SO-000095 The Smart Card removal option must be configured to Force Logoff or Lock Workstation.
WN10-SO-000100 The Windows SMB client must be configured to always perform SMB packet signing.
WN10-SO-000110 Unencrypted passwords must not be sent to third-party SMB Servers.
WN10-SO-000120 The Windows SMB server must be configured to always perform SMB packet signing.
WN10-SO-000140 Anonymous SID/Name translation must not be allowed.
WN10-SO-000145 Anonymous enumeration of SAM accounts must not be allowed.
WN10-SO-000150 Anonymous enumeration of shares must be restricted.
WN10-SO-000160 The system must be configured to prevent anonymous users from having the same rights as the Everyone group.
WN10-SO-000165 Anonymous access to Named Pipes and Shares must be restricted.
WN10-SO-000167 Remote calls to the Security Account Manager (SAM) must be restricted to Administrators.
WN10-SO-000180 NTLM must be prevented from falling back to a Null session.
WN10-SO-000185 PKU2U authentication using online identities must be prevented.
WN10-SO-000190 Kerberos encryption types must be configured to prevent the use of DES and RC4 encryption suites.
WN10-SO-000195 The system must be configured to prevent the storage of the LAN Manager hash of passwords.
WN10-SO-000205 The LanMan authentication level must be set to send NTLMv2 response only, and to refuse LM and NTLM.
WN10-SO-000210 The system must be configured to the required LDAP client signing level.
WN10-SO-000215 The system must be configured to meet the minimum session security requirement for NTLM SSP based clients.
WN10-SO-000220 The system must be configured to meet the minimum session security requirement for NTLM SSP based servers.
WN10-SO-000230 The system must be configured to use FIPS-compliant algorithms for encryption, hashing, and signing.
WN10-SO-000240 The default permissions of global system objects must be increased.
WN10-SO-000245 User Account Control approval mode for the built-in Administrator must be enabled.
WN10-SO-000250 User Account Control must, at minimum, prompt administrators for consent on the secure desktop.
WN10-SO-000251 Windows 10 must use multifactor authentication for local and network access to privileged and nonprivileged accounts.
WN10-SO-000255 User Account Control must automatically deny elevation requests for standard users.
WN10-SO-000260 User Account Control must be configured to detect application installations and prompt for elevation.
WN10-SO-000265 User Account Control must only elevate UIAccess applications that are installed in secure locations.
WN10-SO-000270 User Account Control must run all administrators in Admin Approval Mode, enabling UAC.
WN10-SO-000275 User Account Control must virtualize file and registry write failures to per-user locations.
WN10-SO-000280 Passwords for enabled local Administrator accounts must be changed at least every 60 days.
WN10-UC-000015 Toast notifications to the lock screen must be turned off.
WN10-UC-000020 Zone information must be preserved when saving attachments.
WN10-UR-000005 The Access Credential Manager as a trusted caller user right must not be assigned to any groups or accounts.
WN10-UR-000010 The Access this computer from the network user right must only be assigned to the Administrators and Remote Desktop Users groups.
WN10-UR-000015 The Act as part of the operating system user right must not be assigned to any groups or accounts.
WN10-UR-000025 The Allow log on locally user right must only be assigned to the Administrators and Users groups.
WN10-UR-000030 The Back up files and directories user right must only be assigned to the Administrators group.
WN10-UR-000035 The Change the system time user right must only be assigned to Administrators and Local Service and NT SERVICE\autotimesvc.
WN10-UR-000040 The Create a pagefile user right must only be assigned to the Administrators group.
WN10-UR-000045 The Create a token object user right must not be assigned to any groups or accounts.
WN10-UR-000050 The Create global objects user right must only be assigned to Administrators, Service, Local Service, and Network Service.
WN10-UR-000055 The Create permanent shared objects user right must not be assigned to any groups or accounts.
WN10-UR-000060 The Create symbolic links user right must only be assigned to the Administrators group.
WN10-UR-000065 The Debug programs user right must only be assigned to the Administrators group.
WN10-UR-000070 The Deny access to this computer from the network user right on workstations must be configured to prevent access from highly privileged domain accounts and local accounts on domain systems and unauthenticated access on all systems.
WN10-UR-000075 The "Deny log on as a batch job" user right on domain-joined workstations must be configured to prevent access from highly privileged domain accounts.
WN10-UR-000080 The Deny log on as a service user right on Windows 10 domain-joined workstations must be configured to prevent access from highly privileged domain accounts.
WN10-UR-000085 The Deny log on locally user right on workstations must be configured to prevent access from highly privileged domain accounts on domain systems and unauthenticated access on all systems.
WN10-UR-000090 The Deny log on through Remote Desktop Services user right on Windows 10 workstations must at a minimum be configured to prevent access from highly privileged domain accounts and local accounts on domain systems and unauthenticated access on all systems.
WN10-UR-000095 The Enable computer and user accounts to be trusted for delegation user right must not be assigned to any groups or accounts.
WN10-UR-000100 The Force shutdown from a remote system user right must only be assigned to the Administrators group.
WN10-UR-000110 The Impersonate a client after authentication user right must only be assigned to Administrators, Service, Local Service, and Network Service.
WN10-UR-000120 The Load and unload device drivers user right must only be assigned to the Administrators group.
WN10-UR-000125 The Lock pages in memory user right must not be assigned to any groups or accounts.
WN10-UR-000130 The Manage auditing and security log user right must only be assigned to the Administrators group.
WN10-UR-000140 The Modify firmware environment values user right must only be assigned to the Administrators group.
WN10-UR-000145 The Perform volume maintenance tasks user right must only be assigned to the Administrators group.
WN10-UR-000150 The Profile single process user right must only be assigned to the Administrators group.
WN10-UR-000160 The Restore files and directories user right must only be assigned to the Administrators group.
WN10-UR-000165 The Take ownership of files or other objects user right must only be assigned to the Administrators group.
WN10-CC-000050 Hardened UNC paths must be defined to require mutual authentication and integrity for at least the \\*\SYSVOL and \\*\NETLOGON shares.
WN10-CC-000327 PowerShell Transcription must be enabled on Windows 10.
WN10-CC-000080 Virtualization-based protection of code integrity must be enabled.
WN10-CC-000391 Internet Explorer must be disabled for Windows 10.
WN10-AU-000585 Windows 10 must have command line process auditing events enabled for failures.
WN10-00-000395 Windows 10 must not have portproxy enabled or in use.