UCF STIG Viewer Logo

Administrators must have separate accounts specifically for managing domain member servers.


Overview

Finding ID Version Rule ID IA Controls Severity
V-36433 AD.0003 SV-47839r2_rule ECPA-1 Medium
Description
Personnel who are system administrators must log on to domain systems only using accounts with the minimum level of authority necessary. Only system administrator accounts used exclusively to manage domain member servers may be members of an administrator group for domain member servers. A separation of administrator responsibilities helps mitigate the risk of privilege escalation resulting from credential theft attacks.
STIG Date
Active Directory Domain Security Technical Implementation Guide (STIG) 2018-09-13

Details

Check Text ( C-44675r3_chk )
Review the membership groups in Active Directory Users and Computers. Membership groups must be designated at the domain level specifically for domain member server administrators. Domain member server administrator groups and any accounts that are members of the groups must be documented with the IAO. Each member server administrator must have a separate unique account specifically for managing member servers.

If any account listed in a domain member server administrator group is a member of other administrator groups including the Enterprise Admins group, the Domain Admins group, or domain workstation administrator groups, this is a finding.
Fix Text (F-40965r3_fix)
Create the necessary documentation that identifies the members of domain member server administrator groups. Ensure that each member has a separate unique account that can only be used to manage domain member servers. Remove any domain member server accounts from other administrator groups.