UCF STIG Viewer Logo

A screen saver must be defined.


Overview

Finding ID Version Rule ID IA Controls Severity
WN12-UC-000002 WN12-UC-000002 WN12-UC-000002_rule Low
Description
Unattended systems are susceptible to unauthorized use and must be locked. Specifying a screen saver ensures the screen saver timeout lock is initiated properly. This protects critical and sensitive data from exposure to unauthorized personnel with physical access to the computer.
STIG Date
Microsoft Windows Server 2012 Member Server Security Technical Implementation Guide 2013-07-25

Details

Check Text ( C-WN12-UC-000002_chk )
If the following registry value does not exist or is not configured as specified, this is a finding:

Registry Hive: HKEY_CURRENT_USER
Registry Path: \Software\Policies\Microsoft\Windows\Control Panel\Desktop\

Value Name: SCRNSAVE.EXE

Type: REG_SZ
Value: scrnsave.scr
Fix Text (F-WN12-UC-000002_fix)
Configure the policy value for User Configuration -> Administrative Templates -> Control Panel -> Personalization -> "Force specific screen saver" to "Enabled" with "scrnsave.scr" specified as the screen saver executable name.