UCF STIG Viewer Logo

Users are not required to enter a password to access private keys.


Overview

Finding ID Version Rule ID IA Controls Severity
V-4444 3.109 SV-29733r1_rule IAIA-1 IAIA-2 Medium
Description
Configuring this setting so that users must provide a password (distinct from their domain password) every time they use a key makes it more difficult for an attacker to access locally stored user keys, even if the attacker takes control of the users computer and determines their logon password.
STIG Date
Windows 2008 Domain Controller Security Technical Implementation Guide 2013-07-03

Details

Check Text ( C-32759r1_chk )
Analyze the system using the Security Configuration and Analysis snap-in.
Expand the Security Configuration and Analysis tree view.
Navigate to Local Policies -> Security Options.

If the value for “System cryptography: Force strong key protection for user keys stored in the computer” is not set to “User must enter a password each time they use a key”, then this is a finding.

The policy referenced configures the following registry value:

Registry Hive: HKEY_LOCAL_MACHINE
Registry Path: \Software\Policies\Microsoft\Cryptography\

Value Name: ForceKeyProtection

Value Type: REG_DWORD
Value: 2

Fix Text (F-28834r1_fix)
Configure the policy value for Computer Configuration -> Windows Settings -> Security Settings -> Local Policies -> Security Options -> “System cryptography: Force strong key protection for user keys stored in the computer” to “User must enter a password each time they use a key”.