UCF STIG Viewer Logo

Disable the built-in admin account.


Overview

Finding ID Version Rule ID IA Controls Severity
V-16047 4.039 SV-25020r1_rule IAAC-1 Medium
Description
The built-in administrator account is a well-known account subject to attack. It also provides no accountability to individual administrators on a system.
STIG Date
Windows 7 Security Technical Implementation Guide 2014-04-02

Details

Check Text ( C-17016r1_chk )
Analyze the system using the Security Configuration and Analysis snap-in.
Expand the Security Configuration and Analysis tree view.
Navigate to Local Policies -> Security Options.

If the value for “Accounts: Administrator account status” is not set to "Disabled”, then this is a finding.
Fix Text (F-16131r1_fix)
Configure the system to disable the built-in administrator account.