UCF STIG Viewer Logo

A screen saver must be enabled on the system.


Overview

Finding ID Version Rule ID IA Controls Severity
WN12-UC-000001 WN12-UC-000001 WN12-UC-000001_rule Medium
Description
Unattended systems are susceptible to unauthorized use and must be locked when unattended. Enabling a password-protected screen saver to engage after a specified period of time helps protects critical and sensitive data from exposure to unauthorized personnel with physical access to the computer.
STIG Date
Microsoft Windows Server 2012 Domain Controller Security Technical Implementation Guide 2013-07-25

Details

Check Text ( C-WN12-UC-000001_chk )
If the following registry value does not exist or is not configured as specified, this is a finding:

Registry Hive: HKEY_CURRENT_USER
Registry Path: \Software\Policies\Microsoft\Windows\Control Panel\Desktop\

Value Name: ScreenSaveActive

Type: REG_SZ
Value: 1

Applications requiring continuous, real-time screen display (e.g., network management products) require the following and must be documented with the IAO:

-The logon session does not have administrator rights.
-The display station (e.g., keyboard, monitor, etc.) is located in a controlled access area.
Fix Text (F-WN12-UC-000001_fix)
Configure the policy value for User Configuration -> Administrative Templates -> Control Panel -> Personalization -> "Enable Screen Saver" to "Enabled".