Microsoft Windows Server 2022 STIG V1R5

View as one page
STIG ID Title
WN22-00-000010 Windows Server 2022 users with Administrative privileges must have separate accounts for administrative duties and normal operational tasks.
WN22-00-000020 Windows Server 2022 passwords for the built-in Administrator account must be changed at least every 60 days.
WN22-00-000030 Windows Server 2022 administrative accounts must not be used with applications that access the internet, such as web browsers, or with potential internet sources, such as email.
WN22-00-000040 Windows Server 2022 members of the Backup Operators group must have separate accounts for backup duties and normal operational tasks.
WN22-00-000050 Windows Server 2022 manually managed application account passwords must be at least 14 characters in length.
WN22-00-000060 Windows Server 2022 manually managed application account passwords must be changed at least annually or when a system administrator with knowledge of the password leaves the organization.
WN22-00-000070 Windows Server 2022 shared user accounts must not be permitted.
WN22-00-000080 Windows Server 2022 must employ a deny-all, permit-by-exception policy to allow the execution of authorized software programs.
WN22-00-000090 Windows Server 2022 domain-joined systems must have a Trusted Platform Module (TPM) enabled and ready for use.
WN22-00-000100 Windows Server 2022 must be maintained at a supported servicing level.
WN22-00-000110 Windows Server 2022 must use an antivirus program.
WN22-00-000120 Windows Server 2022 must have a host-based intrusion detection or prevention system.
WN22-00-000130 Windows Server 2022 local volumes must use a format that supports NTFS attributes.
WN22-00-000140 Windows Server 2022 permissions for the system drive root directory (usually C:\) must conform to minimum requirements.
WN22-00-000150 Windows Server 2022 permissions for program file directories must conform to minimum requirements.
WN22-00-000160 Windows Server 2022 permissions for the Windows installation directory must conform to minimum requirements.
WN22-00-000170 Windows Server 2022 default permissions for the HKEY_LOCAL_MACHINE registry hive must be maintained.
WN22-00-000180 Windows Server 2022 nonadministrative accounts or groups must only have print permissions on printer shares.
WN22-00-000190 Windows Server 2022 outdated or unused accounts must be removed or disabled.
WN22-00-000200 Windows Server 2022 accounts must require passwords.
WN22-00-000210 Windows Server 2022 passwords must be configured to expire.
WN22-00-000220 Windows Server 2022 system files must be monitored for unauthorized changes.
WN22-00-000230 Windows Server 2022 nonsystem-created file shares must limit access to groups that require it.
WN22-00-000240 Windows Server 2022 must have software certificate installation files removed.
WN22-00-000250 Windows Server 2022 systems requiring data at rest protections must employ cryptographic mechanisms to prevent unauthorized disclosure and modification of the information at rest.
WN22-00-000260 Windows Server 2022 must implement protection methods such as TLS, encrypted VPNs, or IPsec if the data owner has a strict requirement for ensuring data integrity and confidentiality is maintained at every step of the data transfer and handling process.
WN22-00-000270 Windows Server 2022 must have the roles and features required by the system documented.
WN22-00-000280 Windows Server 2022 must have a host-based firewall installed and enabled.
WN22-00-000290 Windows Server 2022 must employ automated mechanisms to determine the state of system components with regard to flaw remediation using the following frequency: continuously, where Endpoint Security Solution (ESS) is used; 30 days, for any additional internal network scans not covered by ESS; and annually, for external scans by Computer Network Defense Service Provider (CNDSP).
WN22-00-000300 Windows Server 2022 must automatically remove or disable temporary user accounts after 72 hours.
WN22-00-000310 Windows Server 2022 must automatically remove or disable emergency accounts after the crisis is resolved or within 72 hours.
WN22-00-000320 Windows Server 2022 must not have the Fax Server role installed.
WN22-00-000330 Windows Server 2022 must not have the Microsoft FTP service installed unless required by the organization.
WN22-00-000340 Windows Server 2022 must not have the Peer Name Resolution Protocol installed.
WN22-00-000350 Windows Server 2022 must not have Simple TCP/IP Services installed.
WN22-00-000360 Windows Server 2022 must not have the Telnet Client installed.
WN22-00-000370 Windows Server 2022 must not have the TFTP Client installed.
WN22-00-000380 Windows Server 2022 must not the Server Message Block (SMB) v1 protocol installed.
WN22-00-000390 Windows Server 2022 must have the Server Message Block (SMB) v1 protocol disabled on the SMB server.
WN22-00-000400 Windows Server 2022 must have the Server Message Block (SMB) v1 protocol disabled on the SMB client.
WN22-00-000410 Windows Server 2022 must not have Windows PowerShell 2.0 installed.
WN22-00-000420 Windows Server 2022 FTP servers must be configured to prevent anonymous logons.
WN22-00-000430 Windows Server 2022 FTP servers must be configured to prevent access to the system drive.
WN22-00-000440 The Windows Server 2022 time service must synchronize with an appropriate DOD time source.
WN22-00-000450 Windows Server 2022 must have orphaned security identifiers (SIDs) removed from user rights.
WN22-00-000460 Windows Server 2022 systems must have Unified Extensible Firmware Interface (UEFI) firmware and be configured to run in UEFI mode, not Legacy BIOS.
WN22-00-000470 Windows Server 2022 must have Secure Boot enabled.
WN22-AC-000010 Windows Server 2022 account lockout duration must be configured to 15 minutes or greater.
WN22-AC-000020 Windows Server 2022 must have the number of allowed bad logon attempts configured to three or less.
WN22-AC-000030 Windows Server 2022 must have the period of time before the bad logon counter is reset configured to 15 minutes or greater.
WN22-AC-000040 Windows Server 2022 password history must be configured to 24 passwords remembered.
WN22-AC-000050 Windows Server 2022 maximum password age must be configured to 60 days or less.
WN22-AC-000060 Windows Server 2022 minimum password age must be configured to at least one day.
WN22-AC-000070 Windows Server 2022 minimum password length must be configured to 14 characters.
WN22-AC-000080 Windows Server 2022 must have the built-in Windows password complexity policy enabled.
WN22-AC-000090 Windows Server 2022 reversible password encryption must be disabled.
WN22-AU-000010 Windows Server 2022 audit records must be backed up to a different system or media than the system being audited.
WN22-AU-000020 Windows Server 2022 must, at a minimum, offload audit records of interconnected systems in real time and offload standalone or nondomain-joined systems weekly.
WN22-AU-000030 Windows Server 2022 permissions for the Application event log must prevent access by nonprivileged accounts.
WN22-AU-000040 Windows Server 2022 permissions for the Security event log must prevent access by nonprivileged accounts.
WN22-AU-000050 Windows Server 2022 permissions for the System event log must prevent access by nonprivileged accounts.
WN22-AU-000060 Windows Server 2022 Event Viewer must be protected from unauthorized modification and deletion.
WN22-AU-000070 Windows Server 2022 must be configured to audit Account Logon - Credential Validation successes.
WN22-AU-000080 Windows Server 2022 must be configured to audit Account Logon - Credential Validation failures.
WN22-AU-000090 Windows Server 2022 must be configured to audit Account Management - Other Account Management Events successes.
WN22-AU-000100 Windows Server 2022 must be configured to audit Account Management - Security Group Management successes.
WN22-AU-000110 Windows Server 2022 must be configured to audit Account Management - User Account Management successes.
WN22-AU-000120 Windows Server 2022 must be configured to audit Account Management - User Account Management failures.
WN22-AU-000130 Windows Server 2022 must be configured to audit Detailed Tracking - Plug and Play Events successes.
WN22-AU-000140 Windows Server 2022 must be configured to audit Detailed Tracking - Process Creation successes.
WN22-AU-000160 Windows Server 2022 must be configured to audit Logon/Logoff - Account Lockout failures.
WN22-AU-000170 Windows Server 2022 must be configured to audit Logon/Logoff - Group Membership successes.
WN22-AU-000180 Windows Server 2022 must be configured to audit logoff successes.
WN22-AU-000190 Windows Server 2022 must be configured to audit logon successes.
WN22-AU-000200 Windows Server 2022 must be configured to audit logon failures.
WN22-AU-000210 Windows Server 2022 must be configured to audit Logon/Logoff - Special Logon successes.
WN22-AU-000220 Windows Server 2022 must be configured to audit Object Access - Other Object Access Events successes.
WN22-AU-000230 Windows Server 2022 must be configured to audit Object Access - Other Object Access Events failures.
WN22-AU-000240 Windows Server 2022 must be configured to audit Object Access - Removable Storage successes.
WN22-AU-000250 Windows Server 2022 must be configured to audit Object Access - Removable Storage failures.
WN22-AU-000260 Windows Server 2022 must be configured to audit Policy Change - Audit Policy Change successes.
WN22-AU-000270 Windows Server 2022 must be configured to audit Policy Change - Audit Policy Change failures.
WN22-AU-000280 Windows Server 2022 must be configured to audit Policy Change - Authentication Policy Change successes.
WN22-AU-000290 Windows Server 2022 must be configured to audit Policy Change - Authorization Policy Change successes.
WN22-AU-000300 Windows Server 2022 must be configured to audit Privilege Use - Sensitive Privilege Use successes.
WN22-AU-000310 Windows Server 2022 must be configured to audit Privilege Use - Sensitive Privilege Use failures.
WN22-AU-000320 Windows Server 2022 must be configured to audit System - IPsec Driver successes.
WN22-AU-000330 Windows Server 2022 must be configured to audit System - IPsec Driver failures.
WN22-AU-000340 Windows Server 2022 must be configured to audit System - Other System Events successes.
WN22-AU-000350 Windows Server 2022 must be configured to audit System - Other System Events failures.
WN22-AU-000360 Windows Server 2022 must be configured to audit System - Security State Change successes.
WN22-AU-000370 Windows Server 2022 must be configured to audit System - Security System Extension successes.
WN22-AU-000380 Windows Server 2022 must be configured to audit System - System Integrity successes.
WN22-AU-000390 Windows Server 2022 must be configured to audit System - System Integrity failures.
WN22-CC-000010 Windows Server 2022 must prevent the display of slide shows on the lock screen.
WN22-CC-000020 Windows Server 2022 must have WDigest Authentication disabled.
WN22-CC-000030 Windows Server 2022 Internet Protocol version 6 (IPv6) source routing must be configured to the highest protection level to prevent IP source routing.
WN22-CC-000040 Windows Server 2022 source routing must be configured to the highest protection level to prevent Internet Protocol (IP) source routing.
WN22-CC-000050 Windows Server 2022 must be configured to prevent Internet Control Message Protocol (ICMP) redirects from overriding Open Shortest Path First (OSPF)-generated routes.
WN22-CC-000060 Windows Server 2022 must be configured to ignore NetBIOS name release requests except from WINS servers.
WN22-CC-000070 Windows Server 2022 insecure logons to an SMB server must be disabled.
WN22-CC-000080 Windows Server 2022 hardened Universal Naming Convention (UNC) paths must be defined to require mutual authentication and integrity for at least the \\*\SYSVOL and \\*\NETLOGON shares.
WN22-CC-000090 Windows Server 2022 command line data must be included in process creation events.
WN22-CC-000100 Windows Server 2022 must be configured to enable Remote host allows delegation of nonexportable credentials.
WN22-CC-000110 Windows Server 2022 virtualization-based security must be enabled with the platform security level configured to Secure Boot or Secure Boot with DMA Protection.
WN22-CC-000130 Windows Server 2022 Early Launch Antimalware, Boot-Start Driver Initialization Policy must prevent boot drivers identified as bad.
WN22-CC-000140 Windows Server 2022 group policy objects must be reprocessed even if they have not changed.
WN22-CC-000150 Windows Server 2022 downloading print driver packages over HTTP must be turned off.
WN22-CC-000160 Windows Server 2022 printing over HTTP must be turned off.
WN22-CC-000170 Windows Server 2022 network selection user interface (UI) must not be displayed on the logon screen.
WN22-CC-000180 Windows Server 2022 users must be prompted to authenticate when the system wakes from sleep (on battery).
WN22-CC-000190 Windows Server 2022 users must be prompted to authenticate when the system wakes from sleep (plugged in).
WN22-CC-000200 Windows Server 2022 Application Compatibility Program Inventory must be prevented from collecting data and sending the information to Microsoft.
WN22-CC-000210 Windows Server 2022 Autoplay must be turned off for nonvolume devices.
WN22-CC-000220 Windows Server 2022 default AutoRun behavior must be configured to prevent AutoRun commands.
WN22-CC-000230 Windows Server 2022 AutoPlay must be disabled for all drives.
WN22-CC-000240 Windows Server 2022 administrator accounts must not be enumerated during elevation.
WN22-CC-000250 Windows Server 2022 Diagnostic Data must be configured to send "required diagnostic data" or "optional diagnostic data".
WN22-CC-000260 Windows Server 2022 Windows Update must not obtain updates from other PCs on the internet.
WN22-CC-000270 Windows Server 2022 Application event log size must be configured to 32768 KB or greater.
WN22-CC-000280 Windows Server 2022 Security event log size must be configured to 196608 KB or greater.
WN22-CC-000290 Windows Server 2022 System event log size must be configured to 32768 KB or greater.
WN22-CC-000300 Windows Server 2022 Microsoft Defender antivirus SmartScreen must be enabled.
WN22-CC-000310 Windows Server 2022 Explorer Data Execution Prevention must be enabled.
WN22-CC-000320 Windows Server 2022 Turning off File Explorer heap termination on corruption must be disabled.
WN22-CC-000330 Windows Server 2022 File Explorer shell protocol must run in protected mode.
WN22-CC-000340 Windows Server 2022 must not save passwords in the Remote Desktop Client.
WN22-CC-000350 Windows Server 2022 Remote Desktop Services must prevent drive redirection.
WN22-CC-000360 Windows Server 2022 Remote Desktop Services must always prompt a client for passwords upon connection.
WN22-CC-000370 Windows Server 2022 Remote Desktop Services must require secure Remote Procedure Call (RPC) communications.
WN22-CC-000380 Windows Server 2022 Remote Desktop Services must be configured with the client connection encryption set to High Level.
WN22-CC-000390 Windows Server 2022 must prevent attachments from being downloaded from RSS feeds.
WN22-CC-000400 Windows Server 2022 must disable Basic authentication for RSS feeds over HTTP.
WN22-CC-000410 Windows Server 2022 must prevent Indexing of encrypted files.
WN22-CC-000420 Windows Server 2022 must prevent users from changing installation options.
WN22-CC-000430 Windows Server 2022 must disable the Windows Installer Always install with elevated privileges option.
WN22-CC-000440 Windows Server 2022 users must be notified if a web-based program attempts to install software.
WN22-CC-000450 Windows Server 2022 must disable automatically signing in the last interactive user after a system-initiated restart.
WN22-CC-000460 Windows Server 2022 PowerShell script block logging must be enabled.
WN22-CC-000470 Windows Server 2022 Windows Remote Management (WinRM) client must not use Basic authentication.
WN22-CC-000480 Windows Server 2022 Windows Remote Management (WinRM) client must not allow unencrypted traffic.
WN22-CC-000490 Windows Server 2022 Windows Remote Management (WinRM) client must not use Digest authentication.
WN22-CC-000500 Windows Server 2022 Windows Remote Management (WinRM) service must not use Basic authentication.
WN22-CC-000510 Windows Server 2022 Windows Remote Management (WinRM) service must not allow unencrypted traffic.
WN22-CC-000520 Windows Server 2022 Windows Remote Management (WinRM) service must not store RunAs credentials.
WN22-CC-000530 Windows Server 2022 must have PowerShell Transcription enabled.
WN22-DC-000010 Windows Server 2022 must only allow administrators responsible for the domain controller to have Administrator rights on the system.
WN22-DC-000020 Windows Server 2022 Kerberos user logon restrictions must be enforced.
WN22-DC-000030 Windows Server 2022 Kerberos service ticket maximum lifetime must be limited to 600 minutes or less.
WN22-DC-000040 Windows Server 2022 Kerberos user ticket lifetime must be limited to 10 hours or less.
WN22-DC-000050 Windows Server 2022 Kerberos policy user ticket renewal maximum lifetime must be limited to seven days or less.
WN22-DC-000060 Windows Server 2022 computer clock synchronization tolerance must be limited to five minutes or less.
WN22-DC-000070 Windows Server 2022 permissions on the Active Directory data files must only allow System and Administrators access.
WN22-DC-000080 Windows Server 2022 Active Directory SYSVOL directory must have the proper access control permissions.
WN22-DC-000090 Windows Server 2022 Active Directory Group Policy objects must have proper access control permissions.
WN22-DC-000100 Windows Server 2022 Active Directory Domain Controllers Organizational Unit (OU) object must have the proper access control permissions.
WN22-DC-000110 Windows Server 2022 organization created Active Directory Organizational Unit (OU) objects must have proper access control permissions.
WN22-DC-000120 Windows Server 2022 data files owned by users must be on a different logical partition from the directory server data files.
WN22-DC-000130 Windows Server 2022 domain controllers must run on a machine dedicated to that function.
WN22-DC-000140 Windows Server 2022 must use separate, NSA-approved (Type 1) cryptography to protect the directory data in transit for directory service implementations at a classified confidentiality level when replication data traverses a network cleared to a lower level than the data.
WN22-DC-000150 Windows Server 2022 directory data (outside the root DSE) of a nonpublic directory must be configured to prevent anonymous access.
WN22-DC-000160 Windows Server 2022 directory service must be configured to terminate LDAP-based network connections to the directory server after five minutes of inactivity.
WN22-DC-000170 Windows Server 2022 Active Directory Group Policy objects must be configured with proper audit settings.
WN22-DC-000180 Windows Server 2022 Active Directory Domain object must be configured with proper audit settings.
WN22-DC-000190 Windows Server 2022 Active Directory Infrastructure object must be configured with proper audit settings.
WN22-DC-000200 Windows Server 2022 Active Directory Domain Controllers Organizational Unit (OU) object must be configured with proper audit settings.
WN22-DC-000210 Windows Server 2022 Active Directory AdminSDHolder object must be configured with proper audit settings.
WN22-DC-000220 Windows Server 2022 Active Directory RID Manager$ object must be configured with proper audit settings.
WN22-DC-000230 Windows Server 2022 must be configured to audit Account Management - Computer Account Management successes.
WN22-DC-000240 Windows Server 2022 must be configured to audit DS Access - Directory Service Access successes.
WN22-DC-000250 Windows Server 2022 must be configured to audit DS Access - Directory Service Access failures.
WN22-DC-000260 Windows Server 2022 must be configured to audit DS Access - Directory Service Changes successes.
WN22-DC-000280 Windows Server 2022 domain controllers must have a PKI server certificate.
WN22-DC-000290 Windows Server 2022 domain Controller PKI certificates must be issued by the DoD PKI or an approved External Certificate Authority (ECA).
WN22-DC-000300 Windows Server 2022 PKI certificates associated with user accounts must be issued by a DoD PKI or an approved External Certificate Authority (ECA).
WN22-DC-000310 Windows Server 2022 Active Directory user accounts, including administrators, must be configured to require the use of a Common Access Card (CAC), Personal Identity Verification (PIV)-compliant hardware token, or Alternate Logon Token (ALT) for user authentication.
WN22-DC-000320 Windows Server 2022 domain controllers must require LDAP access signing.
WN22-DC-000330 Windows Server 2022 domain controllers must be configured to allow reset of machine account passwords.
WN22-DC-000340 Windows Server 2022 Access this computer from the network user right must only be assigned to the Administrators, Authenticated Users, and Enterprise Domain Controllers groups on domain controllers.
WN22-DC-000350 Windows Server 2022 Add workstations to domain user right must only be assigned to the Administrators group on domain controllers.
WN22-DC-000360 Windows Server 2022 Allow log on through Remote Desktop Services user right must only be assigned to the Administrators group on domain controllers.
WN22-DC-000370 Windows Server 2022 Deny access to this computer from the network user right on domain controllers must be configured to prevent unauthenticated access.
WN22-DC-000380 Windows Server 2022 Deny log on as a batch job user right on domain controllers must be configured to prevent unauthenticated access.
WN22-DC-000390 Windows Server 2022 Deny log on as a service user right must be configured to include no accounts or groups (blank) on domain controllers.
WN22-DC-000400 Windows Server 2022 Deny log on locally user right on domain controllers must be configured to prevent unauthenticated access.
WN22-DC-000410 Windows Server 2022 Deny log on through Remote Desktop Services user right on domain controllers must be configured to prevent unauthenticated access.
WN22-DC-000420 Windows Server 2022 Enable computer and user accounts to be trusted for delegation user right must only be assigned to the Administrators group on domain controllers.
WN22-DC-000430 The password for the krbtgt account on a domain must be reset at least every 180 days.
WN22-MS-000010 Windows Server 2022 must only allow administrators responsible for the member server or standalone or nondomain-joined system to have Administrator rights on the system.
WN22-MS-000020 Windows Server 2022 local administrator accounts must have their privileged token filtered to prevent elevated privileges from being used over the network on domain-joined member servers.
WN22-MS-000030 Windows Server 2022 local users on domain-joined member servers must not be enumerated.
WN22-MS-000040 Windows Server 2022 must restrict unauthenticated Remote Procedure Call (RPC) clients from connecting to the RPC server on domain-joined member servers and standalone or nondomain-joined systems.
WN22-MS-000050 Windows Server 2022 must limit the caching of logon credentials to four or less on domain-joined member servers.
WN22-MS-000060 Windows Server 2022 must restrict remote calls to the Security Account Manager (SAM) to Administrators on domain-joined member servers and standalone or nondomain-joined systems.
WN22-MS-000070 Windows Server 2022 Access this computer from the network user right must only be assigned to the Administrators and Authenticated Users groups on domain-joined member servers and standalone or nondomain-joined systems.
WN22-MS-000080 Windows Server 2022 Deny access to this computer from the network user right on domain-joined member servers must be configured to prevent access from highly privileged domain accounts and local accounts and from unauthenticated access on all systems.
WN22-MS-000090 Windows Server 2022 Deny log on as a batch job user right on domain-joined member servers must be configured to prevent access from highly privileged domain accounts and from unauthenticated access on all systems.
WN22-MS-000100 Windows Server 2022 Deny log on as a service user right on domain-joined member servers must be configured to prevent access from highly privileged domain accounts. No other groups or accounts must be assigned this right.
WN22-MS-000110 Windows Server 2022 Deny log on locally user right on domain-joined member servers must be configured to prevent access from highly privileged domain accounts and from unauthenticated access on all systems.
WN22-MS-000120 Windows Server 2022 Deny log on through Remote Desktop Services user right on domain-joined member servers must be configured to prevent access from highly privileged domain accounts and all local accounts and from unauthenticated access on all systems.
WN22-MS-000130 Windows Server 2022 Enable computer and user accounts to be trusted for delegation user right must not be assigned to any groups or accounts on domain-joined member servers and standalone or nondomain-joined systems.
WN22-MS-000140 Windows Server 2022 must be running Credential Guard on domain-joined member servers.
WN22-PK-000010 Windows Server 2022 must have the DoD Root Certificate Authority (CA) certificates installed in the Trusted Root Store.
WN22-PK-000020 Windows Server 2022 must have the DoD Interoperability Root Certificate Authority (CA) cross-certificates installed in the Untrusted Certificates Store on unclassified systems.
WN22-PK-000030 Windows Server 2022 must have the US DoD CCEB Interoperability Root CA cross-certificates in the Untrusted Certificates Store on unclassified systems.
WN22-SO-000010 Windows Server 2022 must have the built-in guest account disabled.
WN22-SO-000020 Windows Server 2022 must prevent local accounts with blank passwords from being used from the network.
WN22-SO-000030 Windows Server 2022 built-in administrator account must be renamed.
WN22-SO-000040 Windows Server 2022 built-in guest account must be renamed.
WN22-SO-000050 Windows Server 2022 must force audit policy subcategory settings to override audit policy category settings.
WN22-SO-000060 Windows Server 2022 setting Domain member: Digitally encrypt or sign secure channel data (always) must be configured to Enabled.
WN22-SO-000070 Windows Server 2022 setting Domain member: Digitally encrypt secure channel data (when possible) must be configured to Enabled.
WN22-SO-000080 Windows Server 2022 setting Domain member: Digitally sign secure channel data (when possible) must be configured to Enabled.
WN22-SO-000090 Windows Server 2022 computer account password must not be prevented from being reset.
WN22-SO-000100 Windows Server 2022 maximum age for machine account passwords must be configured to 30 days or less.
WN22-SO-000110 Windows Server 2022 must be configured to require a strong session key.
WN22-SO-000120 Windows Server 2022 machine inactivity limit must be set to 15 minutes or less, locking the system with the screen saver.
WN22-SO-000130 Windows Server 2022 required legal notice must be configured to display before console logon.
WN22-SO-000140 Windows Server 2022 title for legal banner dialog box must be configured with the appropriate text.
WN22-SO-000150 Windows Server 2022 Smart Card removal option must be configured to Force Logoff or Lock Workstation.
WN22-SO-000160 Windows Server 2022 setting Microsoft network client: Digitally sign communications (always) must be configured to Enabled.
WN22-SO-000170 Windows Server 2022 setting Microsoft network client: Digitally sign communications (if server agrees) must be configured to Enabled.
WN22-SO-000180 Windows Server 2022 unencrypted passwords must not be sent to third-party Server Message Block (SMB) servers.
WN22-SO-000190 Windows Server 2022 setting Microsoft network server: Digitally sign communications (always) must be configured to Enabled.
WN22-SO-000200 Windows Server 2022 setting Microsoft network server: Digitally sign communications (if client agrees) must be configured to Enabled.
WN22-SO-000210 Windows Server 2022 must not allow anonymous SID/Name translation.
WN22-SO-000220 Windows Server 2022 must not allow anonymous enumeration of Security Account Manager (SAM) accounts.
WN22-SO-000230 Windows Server 2022 must not allow anonymous enumeration of shares.
WN22-SO-000240 Windows Server 2022 must be configured to prevent anonymous users from having the same permissions as the Everyone group.
WN22-SO-000250 Windows Server 2022 must restrict anonymous access to Named Pipes and Shares.
WN22-SO-000260 Windows Server 2022 services using Local System that use Negotiate when reverting to NTLM authentication must use the computer identity instead of authenticating anonymously.
WN22-SO-000270 Windows Server 2022 must prevent NTLM from falling back to a Null session.
WN22-SO-000280 Windows Server 2022 must prevent PKU2U authentication using online identities.
WN22-SO-000290 Windows Server 2022 Kerberos encryption types must be configured to prevent the use of DES and RC4 encryption suites.
WN22-SO-000300 Windows Server 2022 must be configured to prevent the storage of the LAN Manager hash of passwords.
WN22-SO-000310 Windows Server 2022 LAN Manager authentication level must be configured to send NTLMv2 response only and to refuse LM and NTLM.
WN22-SO-000320 Windows Server 2022 must be configured to at least negotiate signing for LDAP client signing.
WN22-SO-000330 Windows Server 2022 session security for NTLM SSP-based clients must be configured to require NTLMv2 session security and 128-bit encryption.
WN22-SO-000340 Windows Server 2022 session security for NTLM SSP-based servers must be configured to require NTLMv2 session security and 128-bit encryption.
WN22-SO-000350 Windows Server 2022 users must be required to enter a password to access private keys stored on the computer.
WN22-SO-000360 Windows Server 2022 must be configured to use FIPS-compliant algorithms for encryption, hashing, and signing.
WN22-SO-000370 Windows Server 2022 default permissions of global system objects must be strengthened.
WN22-SO-000380 Windows Server 2022 User Account Control (UAC) approval mode for the built-in Administrator must be enabled.
WN22-SO-000390 Windows Server 2022 UIAccess applications must not be allowed to prompt for elevation without using the secure desktop.
WN22-SO-000400 Windows Server 2022 User Account Control (UAC) must, at a minimum, prompt administrators for consent on the secure desktop.
WN22-SO-000410 Windows Server 2022 User Account Control (UAC) must automatically deny standard user requests for elevation.
WN22-SO-000420 Windows Server 2022 User Account Control (UAC) must be configured to detect application installations and prompt for elevation.
WN22-SO-000430 Windows Server 2022 User Account Control (UAC) must only elevate UIAccess applications that are installed in secure locations.
WN22-SO-000440 Windows Server 2022 User Account Control (UAC) must run all administrators in Admin Approval Mode, enabling UAC.
WN22-SO-000450 Windows Server 2022 User Account Control (UAC) must virtualize file and registry write failures to per-user locations.
WN22-UC-000010 Windows Server 2022 must preserve zone information when saving attachments.
WN22-UR-000010 Windows Server 2022 Access Credential Manager as a trusted caller user right must not be assigned to any groups or accounts.
WN22-UR-000020 Windows Server 2022 Act as part of the operating system user right must not be assigned to any groups or accounts.
WN22-UR-000030 Windows Server 2022 Allow log on locally user right must only be assigned to the Administrators group.
WN22-UR-000040 Windows Server 2022 back up files and directories user right must only be assigned to the Administrators group.
WN22-UR-000050 Windows Server 2022 create a pagefile user right must only be assigned to the Administrators group.
WN22-UR-000060 Windows Server 2022 create a token object user right must not be assigned to any groups or accounts.
WN22-UR-000070 Windows Server 2022 create global objects user right must only be assigned to Administrators, Service, Local Service, and Network Service.
WN22-UR-000080 Windows Server 2022 create permanent shared objects user right must not be assigned to any groups or accounts.
WN22-UR-000090 Windows Server 2022 create symbolic links user right must only be assigned to the Administrators group.
WN22-UR-000100 Windows Server 2022 debug programs user right must only be assigned to the Administrators group.
WN22-UR-000110 Windows Server 2022 force shutdown from a remote system user right must only be assigned to the Administrators group.
WN22-UR-000120 Windows Server 2022 generate security audits user right must only be assigned to Local Service and Network Service.
WN22-UR-000130 Windows Server 2022 impersonate a client after authentication user right must only be assigned to Administrators, Service, Local Service, and Network Service.
WN22-UR-000140 Windows Server 2022 increase scheduling priority: user right must only be assigned to the Administrators group.
WN22-UR-000150 Windows Server 2022 load and unload device drivers user right must only be assigned to the Administrators group.
WN22-UR-000160 Windows Server 2022 lock pages in memory user right must not be assigned to any groups or accounts.
WN22-UR-000170 Windows Server 2022 manage auditing and security log user right must only be assigned to the Administrators group.
WN22-UR-000180 Windows Server 2022 modify firmware environment values user right must only be assigned to the Administrators group.
WN22-UR-000190 Windows Server 2022 perform volume maintenance tasks user right must only be assigned to the Administrators group.
WN22-UR-000200 Windows Server 2022 profile single process user right must only be assigned to the Administrators group.
WN22-UR-000210 Windows Server 2022 restore files and directories user right must only be assigned to the Administrators group.
WN22-UR-000220 Windows Server 2022 take ownership of files or other objects user right must only be assigned to the Administrators group.