UCF STIG Viewer Logo

Windows 2016 systems must have Unified Extensible Firmware Interface (UEFI) firmware and be configured to run in UEFI mode, not Legacy BIOS.


Overview

Finding ID Version Rule ID IA Controls Severity
V-224865 WN16-00-000480 SV-224865r569186_rule Low
Description
UEFI provides additional security features in comparison to legacy BIOS firmware, including Secure Boot. UEFI is required to support additional security features in Windows Server 2016, including Virtualization Based Security and Credential Guard. Systems with UEFI that are operating in "Legacy BIOS" mode will not support these security features.
STIG Date
Microsoft Windows Server 2016 Security Technical Implementation Guide 2022-03-01

Details

Check Text ( C-26556r641896_chk )
Some older systems may not have UEFI firmware. This is currently a CAT III; it will be raised in severity at a future date when broad support of Windows hardware and firmware requirements are expected to be met. Devices that have UEFI firmware must run in "UEFI" mode.

Verify the system firmware is configured to run in "UEFI" mode, not "Legacy BIOS".

Run "System Information".

Under "System Summary", if "BIOS Mode" does not display "UEFI", this is a finding.
Fix Text (F-26544r465498_fix)
Configure UEFI firmware to run in "UEFI" mode, not "Legacy BIOS" mode.