UCF STIG Viewer Logo

PAWs used to manage Active Directory must only allow groups specifically designated to manage Active Directory, such as Enterprise and Domain Admins and members of the local Administrators group, to log on locally.


Overview

Finding ID Version Rule ID IA Controls Severity
V-243455 WPAW-00-001400 SV-243455r722936_rule Medium
Description
PAW platforms are used for highly privileged activities. The accounts that have administrative privileges on domain-level PAW platforms must not be used on or used to manage any non-domain-level PAW platforms. Otherwise, there would be a clear path for privilege escalation to Enterprise Admin (EA)/Domain Admin (DA) privileges.
STIG Date
Microsoft Windows PAW Security Technical Implementation Guide 2022-03-01

Details

Check Text ( C-46730r722934_chk )
Verify on the PAW the effective setting in Local Group Policy Editor.

Run "gpedit.msc".

Navigate to Local Computer Policy >> Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment.

If any groups or accounts other than the following are granted the "Allow log on locally" user right, this is a finding:

- Administrators
- Groups specifically designated to manage domain controllers and Active Directory
Fix Text (F-46687r722935_fix)
Configure the group policy that applies to the PAW.

Install only administrative accounts designated to be used to manage domain controllers and Active Directory remotely in the PAW User group on PAWs designated for the management of domain controllers and Active Directory.

Configure the policy value for Computer Configuration >> Windows Settings >> Security Settings >> Local Policies >> User Rights Assignment >> "Allow log on locally" to only include the following groups or accounts:

- Administrators
- Groups specifically designated to manage domain controllers and Active Directory