UCF STIG Viewer Logo

The local Administrators group on the Windows PAW must only include groups with accounts specifically designated to administer the PAW.


Overview

Finding ID Version Rule ID IA Controls Severity
V-243462 WPAW-00-002300 SV-243462r722957_rule Medium
Description
A main security architectural construct of a PAW is to restrict access to the PAW from only specific privileged accounts designated for managing the high-value IT resources the PAW has been designated to manage. If unauthorized standard user accounts or unauthorized high-value administrative accounts are able to access a specific PAW, high-value IT resources and critical DoD information could be compromised.
STIG Date
Microsoft Windows PAW Security Technical Implementation Guide 2022-03-01

Details

Check Text ( C-46737r722955_chk )
Verify the PAW is configured to restrict access to privileged accounts specifically designated to administer the PAW:

- On the Windows PAW, verify the membership of the local Administrators group.
- Verify the only members in the local Administrators group are the group specifically designated for managing the PAW and local administrator(s).

If the local Administrators group includes any members not members of the specifically designated group for managing the PAW and local administrator(s), this is a finding.
Fix Text (F-46694r722956_fix)
Restrict membership of the local Administrators group to only include members of the group specifically designated to manage the PAW and local administrator(s).

See the Microsoft PAW paper (https://docs.microsoft.com/en-us/windows-server/identity/securing-privileged-access/privileged-access-workstations) for more information (go to PAW Installation instructions).