Microsoft Windows Server 2019 STIG V3R1

View as one page
STIG ID Title
WN19-00-000300 Windows Server 2019 must automatically remove or disable temporary user accounts after 72 hours.
WN19-AU-000100 Windows Server 2019 must be configured to audit Account Management - Security Group Management successes.
WN19-AU-000110 Windows Server 2019 must be configured to audit Account Management - User Account Management successes.
WN19-AU-000120 Windows Server 2019 must be configured to audit Account Management - User Account Management failures.
WN19-DC-000230 Windows Server 2019 must be configured to audit Account Management - Computer Account Management successes.
WN19-AC-000020 Windows Server 2019 must have the number of allowed bad logon attempts configured to three or less.
WN19-AC-000030 Windows Server 2019 must have the period of time before the bad logon counter is reset configured to 15 minutes or greater.
WN19-SO-000130 Windows Server 2019 required legal notice must be configured to display before console logon.
WN19-SO-000140 Windows Server 2019 title for legal banner dialog box must be configured with the appropriate text.
WN19-SO-000120 Windows Server 2019 machine inactivity limit must be set to 15 minutes or less, locking the system with the screen saver.
WN19-AU-000190 Windows Server 2019 must be configured to audit logon successes.
WN19-AU-000200 Windows Server 2019 must be configured to audit logon failures.
WN19-CC-000370 Windows Server 2019 Remote Desktop Services must require secure Remote Procedure Call (RPC) communications.
WN19-CC-000380 Windows Server 2019 Remote Desktop Services must be configured with the client connection encryption set to High Level.
WN19-CC-000090 Windows Server 2019 command line data must be included in process creation events.
WN19-CC-000460 Windows Server 2019 PowerShell script block logging must be enabled.
WN19-AU-000030 Windows Server 2019 permissions for the Application event log must prevent access by non-privileged accounts.
WN19-AU-000040 Windows Server 2019 permissions for the Security event log must prevent access by non-privileged accounts.
WN19-AU-000050 Windows Server 2019 permissions for the System event log must prevent access by non-privileged accounts.
WN19-UR-000170 Windows Server 2019 Manage auditing and security log user right must only be assigned to the Administrators group.
WN19-SO-000050 Windows Server 2019 must force audit policy subcategory settings to override audit policy category settings.
WN19-DC-000280 Windows Server 2019 domain controllers must have a PKI server certificate.
WN19-DC-000290 Windows Server 2019 domain Controller PKI certificates must be issued by the DoD PKI or an approved External Certificate Authority (ECA).
WN19-DC-000300 Windows Server 2019 PKI certificates associated with user accounts must be issued by a DoD PKI or an approved External Certificate Authority (ECA).
WN19-PK-000010 Windows Server 2019 must have the DoD Root Certificate Authority (CA) certificates installed in the Trusted Root Store.
WN19-PK-000020 Windows Server 2019 must have the DoD Interoperability Root Certificate Authority (CA) cross-certificates installed in the Untrusted Certificates Store on unclassified systems.
WN19-PK-000030 Windows Server 2019 must have the US DoD CCEB Interoperability Root CA cross-certificates in the Untrusted Certificates Store on unclassified systems.
WN19-SO-000350 Windows Server 2019 users must be required to enter a password to access private keys stored on the computer.
WN19-AC-000080 Windows Server 2019 must have the built-in Windows password complexity policy enabled.
WN19-AC-000090 Windows Server 2019 reversible password encryption must be disabled.
WN19-SO-000300 Windows Server 2019 must be configured to prevent the storage of the LAN Manager hash of passwords.
WN19-SO-000180 Windows Server 2019 unencrypted passwords must not be sent to third-party Server Message Block (SMB) servers.
WN19-AC-000060 Windows Server 2019 minimum password age must be configured to at least one day.
WN19-00-000020 Windows Server 2019 passwords for the built-in Administrator account must be changed at least every 60 days.
WN19-00-000210 Windows Server 2019 passwords must be configured to expire.
WN19-AC-000050 Windows Server 2019 maximum password age must be configured to 60 days or less.
WN19-AC-000040 Windows Server 2019 password history must be configured to 24 passwords remembered.
WN19-00-000050 Windows Server 2019 manually managed application account passwords must be at least 14 characters in length.
WN19-AC-000070 Windows Server 2019 minimum password length must be configured to 14 characters.
WN19-00-000130 Windows Server 2019 local volumes must use a format that supports NTFS attributes.
WN19-00-000180 Windows Server 2019 non-administrative accounts or groups must only have print permissions on printer shares.
WN19-DC-000340 Windows Server 2019 Access this computer from the network user right must only be assigned to the Administrators, Authenticated Users, and Enterprise Domain Controllers groups on domain controllers.
WN19-DC-000360 Windows Server 2019 Allow log on through Remote Desktop Services user right must only be assigned to the Administrators group on domain controllers.
WN19-DC-000370 Windows Server 2019 Deny access to this computer from the network user right on domain controllers must be configured to prevent unauthenticated access.
WN19-DC-000380 Windows Server 2019 Deny log on as a batch job user right on domain controllers must be configured to prevent unauthenticated access.
WN19-DC-000390 Windows Server 2019 Deny log on as a service user right must be configured to include no accounts or groups (blank) on domain controllers.
WN19-DC-000400 Windows Server 2019 Deny log on locally user right on domain controllers must be configured to prevent unauthenticated access.
WN19-MS-000070 Windows Server 2019 "Access this computer from the network" user right must only be assigned to the Administrators and Authenticated Users groups on domain-joined member servers and standalone or nondomain-joined systems.
WN19-MS-000080 Windows Server 2019 "Deny access to this computer from the network" user right on domain-joined member servers must be configured to prevent access from highly privileged domain accounts and local accounts and from unauthenticated access on all systems.
WN19-MS-000090 Windows Server 2019 "Deny log on as a batch job" user right on domain-joined member servers must be configured to prevent access from highly privileged domain accounts and from unauthenticated access on all systems.
WN19-MS-000100 Windows Server 2019 "Deny log on as a service" user right on domain-joined member servers must be configured to prevent access from highly privileged domain accounts. No other groups or accounts must be assigned this right.
WN19-MS-000110 Windows Server 2019 "Deny log on locally" user right on domain-joined member servers must be configured to prevent access from highly privileged domain accounts and from unauthenticated access on all systems.
WN19-UR-000030 Windows Server 2019 Allow log on locally user right must only be assigned to the Administrators group.
WN19-00-000270 Windows Server 2019 must have the roles and features required by the system documented.
WN19-00-000320 Windows Server 2019 must not have the Fax Server role installed.
WN19-00-000340 Windows Server 2019 must not have the Peer Name Resolution Protocol installed.
WN19-00-000350 Windows Server 2019 must not have Simple TCP/IP Services installed.
WN19-00-000370 Windows Server 2019 must not have the TFTP Client installed.
WN19-00-000380 Windows Server 2019 must not have the Server Message Block (SMB) v1 protocol installed.
WN19-00-000390 Windows Server 2019 must have the Server Message Block (SMB) v1 protocol disabled on the SMB server.
WN19-00-000400 Windows Server 2019 must have the Server Message Block (SMB) v1 protocol disabled on the SMB client.
WN19-00-000410 Windows Server 2019 must not have Windows PowerShell 2.0 installed.
WN19-CC-000010 Windows Server 2019 must prevent the display of slide shows on the lock screen.
WN19-CC-000020 Windows Server 2019 must have WDigest Authentication disabled.
WN19-CC-000150 Windows Server 2019 downloading print driver packages over HTTP must be turned off.
WN19-CC-000160 Windows Server 2019 printing over HTTP must be turned off.
WN19-CC-000170 Windows Server 2019 network selection user interface (UI) must not be displayed on the logon screen.
WN19-CC-000200 Windows Server 2019 Application Compatibility Program Inventory must be prevented from collecting data and sending the information to Microsoft.
WN19-CC-000300 Windows Server 2019 Windows Defender SmartScreen must be enabled.
WN19-CC-000400 Windows Server 2019 must disable Basic authentication for RSS feeds over HTTP.
WN19-CC-000410 Windows Server 2019 must prevent Indexing of encrypted files.
WN19-DC-000130 Windows Server 2019 domain controllers must run on a machine dedicated to that function.
WN19-MS-000030 Windows Server 2019 local users on domain-joined member servers must not be enumerated.
WN19-00-000330 Windows Server 2019 must not have the Microsoft FTP service installed unless required by the organization.
WN19-00-000360 Windows Server 2019 must not have the Telnet Client installed.
WN19-00-000070 Windows Server 2019 shared user accounts must not be permitted.
WN19-00-000200 Windows Server 2019 accounts must require passwords.
WN19-DC-000310 Windows Server 2019 Active Directory user accounts, including administrators, must be configured to require the use of a Common Access Card (CAC), Personal Identity Verification (PIV)-compliant hardware token, or Alternate Logon Token (ALT) for user authentication.
WN19-DC-000020 Windows Server 2019 Kerberos user logon restrictions must be enforced.
WN19-DC-000030 Windows Server 2019 Kerberos service ticket maximum lifetime must be limited to 600 minutes or less.
WN19-DC-000040 Windows Server 2019 Kerberos user ticket lifetime must be limited to 10 hours or less.
WN19-DC-000050 Windows Server 2019 Kerberos policy user ticket renewal maximum lifetime must be limited to seven days or less.
WN19-DC-000060 Windows Server 2019 computer clock synchronization tolerance must be limited to five minutes or less.
WN19-00-000190 Windows Server 2019 outdated or unused accounts must be removed or disabled.
WN19-SO-000290 Windows Server 2019 Kerberos encryption types must be configured to prevent the use of DES and RC4 encryption suites.
WN19-SO-000010 Windows Server 2019 must have the built-in guest account disabled.
WN19-00-000310 Windows Server 2019 must automatically remove or disable emergency accounts after the crisis is resolved or within 72 hours.
WN19-CC-000470 Windows Server 2019 Windows Remote Management (WinRM) client must not use Basic authentication.
WN19-CC-000490 Windows Server 2019 Windows Remote Management (WinRM) client must not use Digest authentication.
WN19-CC-000500 Windows Server 2019 Windows Remote Management (WinRM) service must not use Basic authentication.
WN19-CC-000240 Windows Server 2019 administrator accounts must not be enumerated during elevation.
WN19-MS-000020 Windows Server 2019 local administrator accounts must have their privileged token filtered to prevent elevated privileges from being used over the network on domain-joined member servers.
WN19-SO-000390 Windows Server 2019 UIAccess applications must not be allowed to prompt for elevation without using the secure desktop.
WN19-SO-000400 Windows Server 2019 User Account Control must, at a minimum, prompt administrators for consent on the secure desktop.
WN19-SO-000420 Windows Server 2019 User Account Control must be configured to detect application installations and prompt for elevation.
WN19-SO-000430 Windows Server 2019 User Account Control (UAC) must only elevate UIAccess applications that are installed in secure locations.
WN19-SO-000450 Windows Server 2019 User Account Control (UAC) must virtualize file and registry write failures to per-user locations.
WN19-00-000230 Windows Server 2019 non-system-created file shares must limit access to groups that require it.
WN19-CC-000350 Windows Server 2019 Remote Desktop Services must prevent drive redirection.
WN19-DC-000120 Windows Server 2019 data files owned by users must be on a different logical partition from the directory server data files.
WN19-SO-000230 Windows Server 2019 must not allow anonymous enumeration of shares.
WN19-SO-000250 Windows Server 2019 must restrict anonymous access to Named Pipes and Shares.
WN19-DC-000160 Windows Server 2019 directory service must be configured to terminate LDAP-based network connections to the directory server after five minutes of inactivity.
WN19-00-000250 Windows Server 2019 systems requiring data at rest protections must employ cryptographic mechanisms to prevent unauthorized disclosure and modification of the information at rest.
WN19-00-000290 Windows Server 2019 must employ automated mechanisms to determine the state of system components with regard to flaw remediation using the following frequency: continuously, where Endpoint Security Solution (ESS) is used; 30 days, for any additional internal network scans not covered by ESS; and annually, for external scans by Computer Network Defense Service Provider (CNDSP).
WN19-AU-000160 Windows Server 2019 must be configured to audit Logon/Logoff - Account Lockout failures.
WN19-AU-000060 Windows Server 2019 Event Viewer must be protected from unauthorized modification and deletion.
WN19-DC-000410 Windows Server 2019 Deny log on through Remote Desktop Services user right on domain controllers must be configured to prevent unauthenticated access.
WN19-MS-000120 Windows Server 2019 "Deny log on through Remote Desktop Services" user right on domain-joined member servers must be configured to prevent access from highly privileged domain accounts and all local accounts and from unauthenticated access on all systems.
WN19-00-000140 Windows Server 2019 permissions for the system drive root directory (usually C:\) must conform to minimum requirements.
WN19-00-000150 Windows Server 2019 permissions for program file directories must conform to minimum requirements.
WN19-00-000160 Windows Server 2019 permissions for the Windows installation directory must conform to minimum requirements.
WN19-00-000170 Windows Server 2019 default permissions for the HKEY_LOCAL_MACHINE registry hive must be maintained.
WN19-DC-000010 Windows Server 2019 must only allow administrators responsible for the domain controller to have Administrator rights on the system.
WN19-DC-000070 Windows Server 2019 permissions on the Active Directory data files must only allow System and Administrators access.
WN19-DC-000080 Windows Server 2019 Active Directory SYSVOL directory must have the proper access control permissions.
WN19-DC-000090 Windows Server 2019 Active Directory Group Policy objects must have proper access control permissions.
WN19-DC-000100 Windows Server 2019 Active Directory Domain Controllers Organizational Unit (OU) object must have the proper access control permissions.
WN19-DC-000110 Windows Server 2019 organization created Active Directory Organizational Unit (OU) objects must have proper access control permissions.
WN19-DC-000350 Windows Server 2019 Add workstations to domain user right must only be assigned to the Administrators group on domain controllers.
WN19-DC-000420 Windows Server 2019 Enable computer and user accounts to be trusted for delegation user right must only be assigned to the Administrators group on domain controllers.
WN19-MS-000010 Windows Server 2019 must only allow Administrators responsible for the member server or standalone or nondomain-joined system to have Administrator rights on the system.
WN19-MS-000060 Windows Server 2019 must restrict remote calls to the Security Account Manager (SAM) to Administrators on domain-joined member servers and standalone or nondomain-joined systems.
WN19-MS-000130 Windows Server 2019 "Enable computer and user accounts to be trusted for delegation" user right must not be assigned to any groups or accounts on domain-joined member servers and standalone or nondomain-joined systems.
WN19-UR-000010 Windows Server 2019 Access Credential Manager as a trusted caller user right must not be assigned to any groups or accounts.
WN19-UR-000020 Windows Server 2019 Act as part of the operating system user right must not be assigned to any groups or accounts.
WN19-UR-000040 Windows Server 2019 Back up files and directories user right must only be assigned to the Administrators group.
WN19-UR-000050 Windows Server 2019 Create a pagefile user right must only be assigned to the Administrators group.
WN19-UR-000060 Windows Server 2019 Create a token object user right must not be assigned to any groups or accounts.
WN19-UR-000070 Windows Server 2019 Create global objects user right must only be assigned to Administrators, Service, Local Service, and Network Service.
WN19-UR-000080 Windows Server 2019 Create permanent shared objects user right must not be assigned to any groups or accounts.
WN19-UR-000090 Windows Server 2019 Create symbolic links user right must only be assigned to the Administrators group.
WN19-UR-000100 Windows Server 2019 Debug programs: user right must only be assigned to the Administrators group.
WN19-UR-000110 Windows Server 2019 Force shutdown from a remote system user right must only be assigned to the Administrators group.
WN19-UR-000120 Windows Server 2019 Generate security audits user right must only be assigned to Local Service and Network Service.
WN19-UR-000130 Windows Server 2019 Impersonate a client after authentication user right must only be assigned to Administrators, Service, Local Service, and Network Service.
WN19-UR-000140 Windows Server 2019 Increase scheduling priority: user right must only be assigned to the Administrators group.
WN19-UR-000150 Windows Server 2019 Load and unload device drivers user right must only be assigned to the Administrators group.
WN19-UR-000160 Windows Server 2019 Lock pages in memory user right must not be assigned to any groups or accounts.
WN19-UR-000180 Windows Server 2019 Modify firmware environment values user right must only be assigned to the Administrators group.
WN19-UR-000190 Windows Server 2019 Perform volume maintenance tasks user right must only be assigned to the Administrators group.
WN19-UR-000200 Windows Server 2019 Profile single process user right must only be assigned to the Administrators group.
WN19-UR-000210 Windows Server 2019 Restore files and directories user right must only be assigned to the Administrators group.
WN19-UR-000220 Windows Server 2019 Take ownership of files or other objects user right must only be assigned to the Administrators group.
WN19-AU-000090 Windows Server 2019 must be configured to audit Account Management - Other Account Management Events successes.
WN19-AU-000140 Windows Server 2019 must be configured to audit Detailed Tracking - Process Creation successes.
WN19-AU-000260 Windows Server 2019 must be configured to audit Policy Change - Audit Policy Change successes.
WN19-AU-000270 Windows Server 2019 must be configured to audit Policy Change - Audit Policy Change failures.
WN19-AU-000280 Windows Server 2019 must be configured to audit Policy Change - Authentication Policy Change successes.
WN19-AU-000290 Windows Server 2019 must be configured to audit Policy Change - Authorization Policy Change successes.
WN19-AU-000300 Windows Server 2019 must be configured to audit Privilege Use - Sensitive Privilege Use successes.
WN19-AU-000310 Windows Server 2019 must be configured to audit Privilege Use - Sensitive Privilege Use failures.
WN19-AU-000320 Windows Server 2019 must be configured to audit System - IPsec Driver successes.
WN19-AU-000330 Windows Server 2019 must be configured to audit System - IPsec Driver failures.
WN19-AU-000340 Windows Server 2019 must be configured to audit System - Other System Events successes.
WN19-AU-000350 Windows Server 2019 must be configured to audit System - Other System Events failures.
WN19-AU-000360 Windows Server 2019 must be configured to audit System - Security State Change successes.
WN19-AU-000370 Windows Server 2019 must be configured to audit System - Security System Extension successes.
WN19-AU-000380 Windows Server 2019 must be configured to audit System - System Integrity successes.
WN19-AU-000390 Windows Server 2019 must be configured to audit System - System Integrity failures.
WN19-DC-000170 Windows Server 2019 Active Directory Group Policy objects must be configured with proper audit settings.
WN19-DC-000180 Windows Server 2019 Active Directory Domain object must be configured with proper audit settings.
WN19-DC-000190 Windows Server 2019 Active Directory Infrastructure object must be configured with proper audit settings.
WN19-DC-000200 Windows Server 2019 Active Directory Domain Controllers Organizational Unit (OU) object must be configured with proper audit settings.
WN19-DC-000210 Windows Server 2019 Active Directory AdminSDHolder object must be configured with proper audit settings.
WN19-DC-000220 Windows Server 2019 Active Directory RID Manager$ object must be configured with proper audit settings.
WN19-DC-000240 Windows Server 2019 must be configured to audit DS Access - Directory Service Access successes.
WN19-DC-000250 Windows Server 2019 must be configured to audit DS Access - Directory Service Access failures.
WN19-DC-000260 Windows Server 2019 must be configured to audit DS Access - Directory Service Changes successes.
WN19-AC-000010 Windows Server 2019 account lockout duration must be configured to 15 minutes or greater.
WN19-CC-000270 Windows Server 2019 Application event log size must be configured to 32768 KB or greater.
WN19-CC-000280 Windows Server 2019 Security event log size must be configured to 196608 KB or greater.
WN19-CC-000290 Windows Server 2019 System event log size must be configured to 32768 KB or greater.
WN19-AU-000010 Windows Server 2019 audit records must be backed up to a different system or media than the system being audited.
WN19-00-000440 The Windows Server 2019 time service must synchronize with an appropriate DOD time source.
WN19-CC-000420 Windows Server 2019 must prevent users from changing installation options.
WN19-CC-000430 Windows Server 2019 must disable the Windows Installer Always install with elevated privileges option.
WN19-00-000220 Windows Server 2019 system files must be monitored for unauthorized changes.
WN19-CC-000210 Windows Server 2019 Autoplay must be turned off for non-volume devices.
WN19-CC-000220 Windows Server 2019 default AutoRun behavior must be configured to prevent AutoRun commands.
WN19-CC-000230 Windows Server 2019 AutoPlay must be disabled for all drives.
WN19-00-000080 Windows Server 2019 must employ a deny-all, permit-by-exception policy to allow the execution of authorized software programs.
WN19-CC-000340 Windows Server 2019 must not save passwords in the Remote Desktop Client.
WN19-CC-000360 Windows Server 2019 Remote Desktop Services must always prompt a client for passwords upon connection.
WN19-CC-000520 Windows Server 2019 Windows Remote Management (WinRM) service must not store RunAs credentials.
WN19-SO-000380 Windows Server 2019 User Account Control approval mode for the built-in Administrator must be enabled.
WN19-SO-000410 Windows Server 2019 User Account Control must automatically deny standard user requests for elevation.
WN19-SO-000440 Windows Server 2019 User Account Control must run all administrators in Admin Approval Mode, enabling UAC.
WN19-MS-000040 Windows Server 2019 must restrict unauthenticated Remote Procedure Call (RPC) clients from connecting to the RPC server on domain-joined member servers and standalone or nondomain-joined systems.
WN19-SO-000090 Windows Server 2019 computer account password must not be prevented from being reset.
WN19-CC-000480 Windows Server 2019 Windows Remote Management (WinRM) client must not allow unencrypted traffic.
WN19-CC-000510 Windows Server 2019 Windows Remote Management (WinRM) service must not allow unencrypted traffic.
WN19-DC-000140 Windows Server 2019 must use separate, NSA-approved (Type 1) cryptography to protect the directory data in transit for directory service implementations at a classified confidentiality level when replication data traverses a network cleared to a lower level than the data.
WN19-CC-000060 Windows Server 2019 must be configured to ignore NetBIOS name release requests except from WINS servers.
WN19-DC-000320 Windows Server 2019 domain controllers must require LDAP access signing.
WN19-SO-000060 Windows Server 2019 setting Domain member: Digitally encrypt or sign secure channel data (always) must be configured to Enabled.
WN19-SO-000070 Windows Server 2019 setting Domain member: Digitally encrypt secure channel data (when possible) must be configured to enabled.
WN19-SO-000080 Windows Server 2019 setting Domain member: Digitally sign secure channel data (when possible) must be configured to Enabled.
WN19-SO-000110 Windows Server 2019 must be configured to require a strong session key.
WN19-SO-000160 Windows Server 2019 setting Microsoft network client: Digitally sign communications (always) must be configured to Enabled.
WN19-SO-000170 Windows Server 2019 setting Microsoft network client: Digitally sign communications (if server agrees) must be configured to Enabled.
WN19-SO-000190 Windows Server 2019 setting Microsoft network server: Digitally sign communications (always) must be configured to Enabled.
WN19-SO-000200 Windows Server 2019 setting Microsoft network server: Digitally sign communications (if client agrees) must be configured to Enabled.
WN19-00-000260 Windows Server 2019 must implement protection methods such as TLS, encrypted VPNs, or IPsec if the data owner has a strict requirement for ensuring data integrity and confidentiality is maintained at every step of the data transfer and handling process.
WN19-CC-000310 Windows Server 2019 Explorer Data Execution Prevention must be enabled.
WN19-AU-000070 Windows Server 2019 must be configured to audit Account Logon - Credential Validation successes.
WN19-AU-000080 Windows Server 2019 must be configured to audit Account Logon - Credential Validation failures.
WN19-AU-000170 Windows Server 2019 must be configured to audit Logon/Logoff - Group Membership successes.
WN19-AU-000210 Windows Server 2019 must be configured to audit Logon/Logoff - Special Logon successes.
WN19-AU-000220 Windows Server 2019 must be configured to audit Object Access - Other Object Access Events successes.
WN19-AU-000230 Windows Server 2019 must be configured to audit Object Access - Other Object Access Events failures.
WN19-AU-000180 Windows Server 2019 must be configured to audit logoff successes.
WN19-AU-000130 Windows Server 2019 must be configured to audit Detailed Tracking - Plug and Play Events successes.
WN19-AU-000240 Windows Server 2019 must be configured to audit Object Access - Removable Storage successes.
WN19-AU-000250 Windows Server 2019 must be configured to audit Object Access - Removable Storage failures.
WN19-SO-000360 Windows Server 2019 must be configured to use FIPS-compliant algorithms for encryption, hashing, and signing.
WN19-AU-000020 Windows Server 2019 must, at a minimum, offload audit records of interconnected systems in real time and offload standalone or nondomain-joined systems weekly.
WN19-00-000010 Windows Server 2019 users with Administrative privileges must have separate accounts for administrative duties and normal operational tasks.
WN19-00-000030 Windows Server 2019 administrative accounts must not be used with applications that access the Internet, such as web browsers, or with potential Internet sources, such as email.
WN19-00-000040 Windows Server 2019 members of the Backup Operators group must have separate accounts for backup duties and normal operational tasks.
WN19-00-000060 Windows Server 2019 manually managed application account passwords must be changed at least annually or when a system administrator with knowledge of the password leaves the organization.
WN19-00-000090 Windows Server 2019 domain-joined systems must have a Trusted Platform Module (TPM) enabled and ready for use.
WN19-00-000100 Windows Server 2019 must be maintained at a supported servicing level.
WN19-00-000110 Windows Server 2019 must use an anti-virus program.
WN19-00-000120 Windows Server 2019 must have a host-based intrusion detection or prevention system.
WN19-00-000240 Windows Server 2019 must have software certificate installation files removed.
WN19-00-000420 Windows Server 2019 FTP servers must be configured to prevent anonymous logons.
WN19-00-000430 Windows Server 2019 FTP servers must be configured to prevent access to the system drive.
WN19-00-000450 Windows Server 2019 must have orphaned security identifiers (SIDs) removed from user rights.
WN19-00-000460 Windows Server 2019 systems must have Unified Extensible Firmware Interface (UEFI) firmware and be configured to run in UEFI mode, not Legacy BIOS.
WN19-00-000470 Windows Server 2019 must have Secure Boot enabled.
WN19-CC-000030 Windows Server 2019 Internet Protocol version 6 (IPv6) source routing must be configured to the highest protection level to prevent IP source routing.
WN19-CC-000040 Windows Server 2019 source routing must be configured to the highest protection level to prevent Internet Protocol (IP) source routing.
WN19-CC-000050 Windows Server 2019 must be configured to prevent Internet Control Message Protocol (ICMP) redirects from overriding Open Shortest Path First (OSPF)-generated routes.
WN19-CC-000070 Windows Server 2019 insecure logons to an SMB server must be disabled.
WN19-CC-000080 Windows Server 2019 hardened Universal Naming Convention (UNC) paths must be defined to require mutual authentication and integrity for at least the \\*\SYSVOL and \\*\NETLOGON shares.
WN19-CC-000100 Windows Server 2019 must be configured to enable Remote host allows delegation of non-exportable credentials.
WN19-CC-000110 Windows Server 2019 virtualization-based security must be enabled with the platform security level configured to Secure Boot or Secure Boot with DMA Protection.
WN19-CC-000130 Windows Server 2019 Early Launch Antimalware, Boot-Start Driver Initialization Policy must prevent boot drivers identified as bad.
WN19-CC-000140 Windows Server 2019 group policy objects must be reprocessed even if they have not changed.
WN19-CC-000180 Windows Server 2019 users must be prompted to authenticate when the system wakes from sleep (on battery).
WN19-CC-000190 Windows Server 2019 users must be prompted to authenticate when the system wakes from sleep (plugged in).
WN19-CC-000250 Windows Server 2019 Telemetry must be configured to Security or Basic.
WN19-CC-000260 Windows Server 2019 Windows Update must not obtain updates from other PCs on the Internet.
WN19-CC-000320 Windows Server 2019 Turning off File Explorer heap termination on corruption must be disabled.
WN19-CC-000330 Windows Server 2019 File Explorer shell protocol must run in protected mode.
WN19-CC-000390 Windows Server 2019 must prevent attachments from being downloaded from RSS feeds.
WN19-CC-000440 Windows Server 2019 users must be notified if a web-based program attempts to install software.
WN19-DC-000150 Windows Server 2019 directory data (outside the root DSE) of a non-public directory must be configured to prevent anonymous access.
WN19-DC-000330 Windows Server 2019 domain controllers must be configured to allow reset of machine account passwords.
WN19-DC-000430 The password for the krbtgt account on a domain must be reset at least every 180 days.
WN19-MS-000050 Windows Server 2019 must limit the caching of logon credentials to four or less on domain-joined member servers.
WN19-MS-000140 Windows Server 2019 must be running Credential Guard on domain-joined member servers.
WN19-SO-000020 Windows Server 2019 must prevent local accounts with blank passwords from being used from the network.
WN19-SO-000030 Windows Server 2019 built-in administrator account must be renamed.
WN19-SO-000040 Windows Server 2019 built-in guest account must be renamed.
WN19-SO-000100 Windows Server 2019 maximum age for machine account passwords must be configured to 30 days or less.
WN19-SO-000150 Windows Server 2019 Smart Card removal option must be configured to Force Logoff or Lock Workstation.
WN19-SO-000210 Windows Server 2019 must not allow anonymous SID/Name translation.
WN19-SO-000220 Windows Server 2019 must not allow anonymous enumeration of Security Account Manager (SAM) accounts.
WN19-SO-000240 Windows Server 2019 must be configured to prevent anonymous users from having the same permissions as the Everyone group.
WN19-SO-000260 Windows Server 2019 services using Local System that use Negotiate when reverting to NTLM authentication must use the computer identity instead of authenticating anonymously.
WN19-SO-000270 Windows Server 2019 must prevent NTLM from falling back to a Null session.
WN19-SO-000280 Windows Server 2019 must prevent PKU2U authentication using online identities.
WN19-SO-000310 Windows Server 2019 LAN Manager authentication level must be configured to send NTLMv2 response only and to refuse LM and NTLM.
WN19-SO-000320 Windows Server 2019 must be configured to at least negotiate signing for LDAP client signing.
WN19-SO-000330 Windows Server 2019 session security for NTLM SSP-based clients must be configured to require NTLMv2 session security and 128-bit encryption.
WN19-SO-000340 Windows Server 2019 session security for NTLM SSP-based servers must be configured to require NTLMv2 session security and 128-bit encryption.
WN19-SO-000370 Windows Server 2019 default permissions of global system objects must be strengthened.
WN19-UC-000010 Windows Server 2019 must preserve zone information when saving attachments.
WN19-CC-000450 Windows Server 2019 must disable automatically signing in the last interactive user after a system-initiated restart.
WN19-00-000280 Windows Server 2019 must have a host-based firewall installed and enabled.
WN19-CC-000451 The Windows Explorer Preview pane must be disabled for Windows Server 2019.
WN19-CC-000530 Windows Server 2019 must have PowerShell Transcription enabled.