UCF STIG Viewer Logo

Windows Server 2022 must have Secure Boot enabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-254284 WN22-00-000470 SV-254284r848668_rule Medium
Description
Secure Boot is a standard that ensures systems boot only to a trusted operating system. Secure Boot is required to support additional security features in Windows, including Virtualization Based Security and Credential Guard. If Secure Boot is turned off, these security features will not function.
STIG Date
Microsoft Windows Server 2022 Security Technical Implementation Guide 2022-08-25

Details

Check Text ( C-57769r848666_chk )
Devices that have UEFI firmware must have Secure Boot enabled.

Run "System Information".

Under "System Summary", if "Secure Boot State" does not display "On", this is a finding.

On server core installations, run the following PowerShell command:

Confirm-SecureBootUEFI

If a value of "True" is not returned, this is a finding.
Fix Text (F-57720r848667_fix)
Enable Secure Boot in the system firmware.