UCF STIG Viewer Logo

Outdated or unused accounts must be removed from the system or disabled.


Overview

Finding ID Version Rule ID IA Controls Severity
V-1112 4.019 SV-29482r2_rule Low
Description
Outdated or unused accounts provide penetration points that may go undetected. Inactive accounts must be deleted if no longer necessary or, if still required, disabled until needed.
STIG Date
Windows 2008 Member Server Security Technical Implementation Guide 2017-03-02

Details

Check Text ( C-69255r2_chk )
Member servers and standalone systems:
Run the DumpSec utility.
Select "Dump Users as Table" from the "Report" menu.
Select the following fields, and click "Add" for each entry:

UserName
SID
LastLogonTime
AcctDisabled

Review the "LastLogonTime" to determine if any accounts have not been logged on to within the past 35 days.

Domain Controllers:
Open a Command Prompt
Enter "Dsquery user -limit 0 -inactive 5 -o rdn".
A list of user accounts that have been inactive for 5 weeks will be displayed.

Disabled Accounts can be determined by using the following:
Enter "Dsquery user -limit 0 -disabled -o rdn".

Review the list of accounts returned by DumpSec or the above query to determine the finding validity for each account reported.

The following accounts are exempt:
Built-in administrator account (SID ending in 500)
Built-in guest account (SID ending in 501)
Application accounts

If any enabled accounts have not been logged on to within the past 35 days, this is a finding.

Inactive accounts that have been reviewed and deemed to be required must be documented with the ISSO.
Fix Text (F-74863r1_fix)
Regularly review accounts to determine if they are still active. Remove or disable accounts that have not been used in the last 35 days.